WO2002047081A9 - System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media - Google Patents

System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media

Info

Publication number
WO2002047081A9
WO2002047081A9 PCT/US2001/047014 US0147014W WO0247081A9 WO 2002047081 A9 WO2002047081 A9 WO 2002047081A9 US 0147014 W US0147014 W US 0147014W WO 0247081 A9 WO0247081 A9 WO 0247081A9
Authority
WO
WIPO (PCT)
Prior art keywords
media
key
content
encrypted
memory
Prior art date
Application number
PCT/US2001/047014
Other languages
French (fr)
Other versions
WO2002047081A2 (en
WO2002047081A3 (en
Inventor
Bahman Qawami
Farshid Sabet-Sharghi
Robert C Chang
Original Assignee
Sandisk Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sandisk Corp filed Critical Sandisk Corp
Priority to JP2002548722A priority Critical patent/JP4219681B2/en
Priority to AU2002230658A priority patent/AU2002230658A1/en
Priority to EP01990898A priority patent/EP1461808A2/en
Priority to KR1020037007604A priority patent/KR100844998B1/en
Publication of WO2002047081A2 publication Critical patent/WO2002047081A2/en
Publication of WO2002047081A9 publication Critical patent/WO2002047081A9/en
Publication of WO2002047081A3 publication Critical patent/WO2002047081A3/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1014Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to tokens
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/108Transfer of content, software, digital rights or licenses
    • G06F21/1083Partial license transfers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00166Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00246Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a local device, e.g. device key initially stored by the player or by the recorder
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00275Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored on a chip attached to the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00347Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier wherein the medium identifier is used as a key
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00362Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being obtained from a media key block [MKB]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • G11B20/00528Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted wherein each title is encrypted with a separate encryption key for each title, e.g. title key for movie, song or data file
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00666Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of erasing or nullifying data, e.g. data being overwritten with a random string
    • G11B20/00673Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of erasing or nullifying data, e.g. data being overwritten with a random string wherein the erased or nullified data include a cryptographic key
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/005Reproducing at a different information rate from the information rate of recording
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/10Indexing; Addressing; Timing or synchronising; Measuring tape travel
    • G11B27/102Programmed access in sequence to addressed parts of tracks of operating record carriers
    • G11B27/105Programmed access in sequence to addressed parts of tracks of operating record carriers of operating discs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10527Audio or video recording; Data buffering arrangements
    • G11B2020/10537Audio or video recording
    • G11B2020/10546Audio or video recording specifically adapted for audio data
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B2220/00Record carriers by type
    • G11B2220/60Solid state media
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/78Television signal recording using magnetic recording
    • H04N5/781Television signal recording using magnetic recording on disks or drums
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/84Television signal recording using optical recording
    • H04N5/85Television signal recording using optical recording on discs or drums
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/907Television signal recording using static stores, e.g. storage tubes or semiconductor memories

Definitions

  • Source code is submitted on a compact disc according to 37 CFR 1.52 as an appendix containing the following files, each of which is hereby incorporated by this reference in its entirety: Sd_security ⁇ Sd_oem ⁇ Makefile, 11/01/01, 2KB;
  • This invention relates generally and specifically to secure playback of digital audio, video or other content from memory cards, compacts disks or other media.
  • the potential of electronic distribution of copyrighted music over the Internet, by other communication systems or through retail kiosks, is being limited by concerns about unauthorized copying of the music. This is also the case for other audio, as well as video, content.
  • the content is typically provided to the ultimate customer in encrypted form, and the customer records the encrypted content files onto some storage media, such as a personal computer memory, a memory of a portable playing device, a writable compact disk (CD) or a non-volatile memory card.
  • Some storage media such as a personal computer memory, a memory of a portable playing device, a writable compact disk (CD) or a non-volatile memory card.
  • Providers of the content would like to eliminate the possibility of unauthorized copying of the content but have to be satisfied with taking steps that minimize the amount of copying that occurs.
  • the protection of content stored on non- volatile memory cards is described herein, as specific examples, but the same content protection techniques can be applied
  • Non-volatile memory cards that are suitable for use as the content data storage media.
  • One is the CompactFlash (CF) card
  • MMC MultiMediaCard
  • SD Secure Digital
  • All three, and others, are available in various storage capacities from SanDisk Corporation of Sunnyvale, California, assignee of the present application.
  • the physical and electrical specifications for the MMC are given in "The MultiMediaCard System Specification” that is updated and published from time-to-time by the MultiMediaCard Association (“MMCA”) of Cupertino, California. Versions 2.11 and 2.2 of that Specification, dated June 1999 and January 2000, respectively, are expressly incorporated herein by this reference.
  • MMC products are also described in a "MultiMediaCard Product Manual,” Revision 2, dated April 2000, published by SanDisk corporation, which Manual is expressly incorporated herein by this reference. Certain aspects of the electrical operation of the MMC products are also described in co-pending patent applications of Thomas N. Toombs and Micky Holtzman, Serial Nos. 09/185,649 and 09/186,064, both filed November 4, 1998, and assigned to SanDisk Corporation. The physical card structure and a method of manufacturing it are described in U.S. patent no. 6,040,622, assigned to SanDisk Corporation. Both of these applications and patent are also expressly incorporated herein by this reference.
  • the newer SD Card is similar to the MMC card, having the same in plan view. A primary difference between them is that the SD Card includes additional data contacts in order to enable faster data transfer between the card and a host.
  • the other contacts of the SD Card are the same as those of the MMC card in order that sockets designed to accept the SD Card will also accept the MMC card.
  • the electrical interface with the SD card is further made to be, for the most part, backward compatible with the MMC product described in version 2.11 of its specification referenced above, in order that few changes to the operation of the host need be made in order to accommodate both types of card.
  • the electrical interface of the SD Card, and its operation, are described in co-pending patent application Serial No. 09/641,023, filed August 17, 2000, which application is incorporated herein in its entirety by this reference.
  • Encrypted content is difficult to access, and memory cards or compact disks with encrypted content each have specific structures that require specific commands and routines to access encrypted and unencrypted content.
  • the software of the present invention is a simple solution that any original equipment manufacturer (OEM) can install and run on a myriad of different types of devices having a myriad of different types of microprocessors. These devices range from personal computers to portable devices to car stereos, and include any device from which one would like to access content that may be encrypted.
  • the portable devices may be portable audio players or cell phones or portable organizers or generally any microprocessor controlled portable device.
  • the storage media may be flash memory or any type of recordable disk.
  • the devices may have a simple or powerful microprocessor with a small or large amount of memory.
  • the software utilizes and requires only a small buffer for encryption purposes and is designed to run efficiently even in environments with limited processing power and memory. It can be run by any type of general purpose microprocessor, special purpose microprocessors such as a DSP, or an ASIC. Additionally, computationally demanding portions of the software, such as the encryption and decryption (security) engine may be executed by the DSP while other portions of the software may be executed by a another microprocessor or an ASIC.
  • the software has audio, video and image interfaces to receive commands for each of the respective types of files. These interfaces can organize playback and recording, including managing playlists and other convenient features. Thus, whatever the device, it need only issue a command to an interface and the software will take care of reading or writing data from the secure media, and decoding and decompressing the data from any well known audio, video or image file formats within the audio video or image engines.
  • the encryption and decryption takes place in an isolated module that is very difficult to access and thus isolated from any attempts from unauthorized persons wishing to access encryption keys in order to copy the files from the media or the device.
  • Content is only decrypted in small portions, and a method of dynamic key generation and deletion minimizes exposure of decrypted keys.
  • FIG. 1 is an illustration of the devices used to read and write information on a secure media.
  • FIG. 2 is a schematic diagram of a device used to access the secure media.
  • FIG. 3 A is an abstract illustration of the layers of the secure media.
  • FIG. 3B is an illustration of the physical and logical structure of the memory cells of the secure media.
  • FIG. 4 is an illustration of a media key block (MKB) image broken into its component chunks.
  • MKB media key block
  • FIG. 5 is an illustration of a portion of the authentication and decryption process.
  • FIG. 6 is an illustration of the authentication and encryption process.
  • FIG. 7 is a schematic of the authentication key exchange process shown in FIG. 6.
  • FIG. 8 is a block diagram illustrating the modules of the software of the present invention.
  • FIG. 9 is a flow chart overview of the playback of an audio track according to the present invention.
  • FIG. 10 is a flow chart of the processing of an MKB image seen in FIG. 4, a step of FIG. 9.
  • a host computer device 11 may be a personal computer (PC), as shown, a kiosk located in a retail store to distribute music or other content, or the like.
  • An SD memory card 13 is used in this example to store music.
  • the card 13 is insertable into a utilization device, in this case a portable device (PD) 15 that operates from batteries to play the music or other audio content recorded on the card 13 through personal earphones.
  • the music may be stored on the card 13 when inserted into the device 15 by connecting the device 15 to the host 11, such as through a computer universal serial bus (USB) connection 17.
  • USB computer universal serial bus
  • a card writer/reader 19 may be connected to the computer through a USB connection 21, and the card 13 inserted into it for recording music on the card. The card 13 is then removed from the writer/reader 19 and inserted into the portable device 15 to play the audio content recorded on the card.
  • the host 11 is termed a licensed compliant module (LCM) when it includes the software necessary to write to and read from the card 13 content data in accordance with the security and authentication protocols of the 4C Entity and the SD Group.
  • LCM licensed compliant module
  • the electronic system within the example portable utilization device 15 is illustrated in Figure 2.
  • a computing unit (MCU) 25 preferably with some non-volatile flash memory 25A, system memory 27, which is preferably a high speed random access memory (RAM), and interface circuits 29 for connecting with the memory card 13.
  • the USB connection 17 is also optionally provided to the MCU 25.
  • a digital signal processor (DSP) 31 is also included, when needed, for decompressing and/or decrypting content data, such as audio or video data, that is stored in a compressed and/or encrypted form.
  • DSP 31 also has its own RAM memory 31 A included as part of the processor. DSP 31 may or may not be included.
  • ROM 32 can store part or all of the software of the invention. Software instructions and data in ROM 32 can be executed or read directly from ROM 32 or first shadowed into any RAM memory included in the circuitry of the device.
  • a memory card 13 can be thought of as having four distinct layers. Such layers may also be present in other types of secure media.
  • data is stored in memory cells arranged in clusters on the physical layer 13d of memory card 13.
  • the data is encrypted or secure if it is copyrighted material or otherwise worthy of encryption.
  • Keys used to encrypt and decrypt the secure content are also encrypted and stored in a secure area of the physical layer.
  • the software of the present invention runs within a device to allow the device to store and retrieve encrypted information without the manufacturer (OEM) having to program very specific instructions to access the memory cells containing encrypted data and keys. It contains methods of sending the encrypted data to the device, decrypting the data within the device, and decompressing and playing audio, video and image files upon requests from the device. In short, a device need only send a command such as "play track.” The software will accept the command, retrieve the encrypted data stored in the memory cells, retrieve the encrypted keys, organize and decrypt the data, decompress and format it, and play the song back.
  • OEM manufacturer
  • Logical layer 13c contains the organizational structure for the memory cells and clusters of physical layer 13d.
  • the two layers 13c and 13d contain and logically structure the memory of card 13.
  • security layer 13b controls and limits access to the secure data housed in the layers below.
  • Application layer 13a is the part of memory card 13 that communicates with a device accessing the content stored in the card. It does this through a device interface or contacts 39.
  • Memory card 13 preferably includes a controller that manages the operation of the card and functionality of the application layer 13 together with control of all layers 13a-d of the card.
  • the card includes an array of memory cells 33 and a memory controller 35. User data, commands and status signals are communicated between the controller 35 and the memory array 33 over a circuit 37.
  • the controller 35 communicates with a host device connected to a socket in which the card is inserted through a series of electrical contacts 39 on the card.
  • the memory cells of the array 33 are divided into the four non-overlapping areas of cells that are individually designated to store different types of data.
  • a largest storage capacity area 41 is designated to store user data, in this case, encrypted audio, video or other data.
  • the user data may or may not also include unencrypted data.
  • a system area 43 of the memory stores a 64-bit media identifier (ID med ia) of the card manufacturer, and 16 media key blocks (MKB) provided by the 4C Entity, each MKB having a maximum size of 4k bytes, all being pre-recorded by the card manufacturer.
  • ID med ia the card manufacturer
  • MKB media key blocks
  • One of the 16 MKBs is specified for use with audio user data, another for use with video user data, another for use of image data, and so on.
  • the system area 43 is a write-protected area that is accessible for reading from outside of the card.
  • a hidden area 45 carries 16 pre-recorded media unique keys (K mu ) corresponding to the 16 distinct media key blocks (MKB) stored in the system area 43.
  • the hidden area 45 is a write-protected area that is accessible only by the memory card itself.
  • a protected area 47 is a read/write area that is accessible only after a successful explicit mutual authentication has occurred. Randomly picked title keys (K t ) and copy control information (CCI) are stored in the protected area 47 in an encrypted form.
  • Each piece (file) of content stored in the user data area 41 is encrypted with a unique title key that is also stored in an encrypted form in the protected area 47.
  • the title keys and CCI stored in the protected area 47 are concatenated and encrypted together by the media unique key, which is unique for each memory card and stored in its hidden area 45.
  • the file system of the user data area 41 is typically an ordinary FAT file system.
  • the entire MKB image 49 is 64 Kbytes. It is broken into 128 chunks of 512 bytes, and chunk 1, which contains all or part of they first record, and is labeled MKB chunk 50 in the figure, is enlarged to show its component parts. Chunk 50 may also contain multiple records.
  • a first field 51 contains the record type, a second field 53 the total length of the record, and the remaining field 55 the key itself.
  • the data in the record type and length fields 51 and 53 are not encrypted.
  • Each record of the MKB is a multiple of 4 bytes in total length.
  • the MKB key records are decrypted by device keys stored in the portable device (PD), licensed compliant module (LCM) or other device that utilizes a memory card for reading or programming content data stored on it.
  • Device keys Kdl, Kd2, Kd3 ... are written into a memory of the utilization device, such as non- volatile flash memory within the MCU 25 of the portable audio player of Figure 2, by the manufacturer of the device.
  • the device keys are provided to device manufacturers by the 4C Entity, and are maintained in confidence. The number of device keys which are stored in a given utilization device depends upon the type of the device.
  • the utilization device which performs the processing of Figure 5 calculates the media key K m as part of the decryption of block 57, which is discussed in further detail with regard to Figures 9 and 10.
  • Each record ( Figure 4) of the MKB read from the system area of an inserted memory card is usually processed in this manner. After processing of the MKB is completed, the most recently calculated K m value is taken as the secret media key output of the block 57.
  • This media key K m and the media identifier rD med i a are combined by use of a C2 one-way function, as indicated by a block 59 of Figure 5, to produce the media unique key K mu . Additional details of this processing may be had by reference to the 4C Entity publications referenced previously.
  • Figure 6 illustrates all of the authentication and encryption processing that takes place when either recording audio content onto, or playing audio content from, a memory card 13 having the memory space allocation of Figure 3.
  • Processing that takes place in a personal computer or other LCM 63 is illustrated for recording audio or other content onto the card 13.
  • the processing of a portable audio or other utilization device 65 is shown for reading the recorded content from the card 13. Included in both is the processing described with respect to Figure 5, the processing blocks 57 and 59 being part of the utilization device 65 and corresponding processing blocks 57' and 59' being part of the content recording system 63.
  • an arbitrarily assigned title key K t is input at a line 67 for use by an encryption module 69 to encrypt one file (piece) of audio or other content input at line 71.
  • the encrypted file is then stored in the user data area 41 of the memory card 13.
  • an encrypted version of the title key (K t ) is stored in the protected card memory area 47, as previously described.
  • An encrypted version of the title key (K t ) is also stored in either system memory 27, RAM memory 25A of MCU 25, or RAM memory 31 A of DSP 31. Storing the encrypted title key (K t ) in a memory of the device eliminates the need to access protected card memory area 47.
  • the title key K t and copy control information CCI are encrypted by a series of encryption modules 75, 77 and 79 in the LCM 63, and a module 81 on the memory card 61.
  • the media unique key K mu is used by the module 77.
  • An authentication key exchange (AKE) module 83 combines the media unique keys K mu as calculated by the module 59' and stored in the hidden area 45 of the card 61, to generate a session key K s that is used by each of the modules 79 and 81.
  • corresponding modules indicated with the same reference numbers but with a prime (') added, are utilized to perform an inverse of the encryption process.
  • Figure 7 illustrates a technique for accessing the protected area 47 of a memory card, utilizing an authentication and key exchange (AKE) challenge-response protocol between a card and some LCM or utilization device.
  • AKE authentication and key exchange
  • the card and the other module or device share a secure common session key K s . Additional details of the forgoing processing and protocols may be had by reference to the 4C Entity publications previously identified.
  • Performing accesses to the authentication area of the SD Memory Card requires using secret device keys that OEMs must license from the 4C Entity, as mentioned previously. Protecting these key values and restricting their exposure within SDK SW 100 software layers is one of the central considerations in the software design. Isolation of these keys (and other resultant values such as session keys) within a single internal module while enabling a secure media such as the SD memory card device driver to perform operations dependent on these values is achieved in a robust and secure interface methodology.
  • the SD memory card is used to illustrate the invention; however, the invention can be used on any secure media such as CDs or other secure memory that may be in a card or even in a remotely located storage device.
  • FIG 8 illustrates an embodiment of a software system designed to run in a portable device or LCM in order to access information encrypted with the aforementioned processes.
  • the SanDisk software, SW 100 is a complete turn-key software solution that enables OEM music players and recorders to readily support secure media including the secure digital (SD) memory card.
  • SD secure digital
  • SW 100 is shown as ported into portable device 15 in order to access SD card 13.
  • SW 100 may also be installed in any licensed compliant module such as a personal computer.
  • Audio interface 105, video interface 110, and imaging interface 115 are the points of communication to the device. These interfaces provide a single point of communication for the device and generally receive simple commands from the device so that the device does not have to get involved with the intricacies of getting encrypted data from a secure media, then decrypting and processing the data. All of these complex processes are handled by SW 100.
  • Interfaces 105, 110, and 115 also manage the arrangement of playback such as managing playlists and the correlation of images such as that of an artist with the songs of the artist or the various playlists.
  • Application programming interface (API) 130A resides within command dispatcher (CD) 130.
  • CD 130 and API 130A receive commands from interfaces 105, 110, and 115, relay information to the interfaces, and organize all of the processes that take place in the SW 100 - the processes of device 15 related to the playback and recording of content stored on the secure media, with all of the requisite encryption, decryption, and compression algorithms.
  • API Application programming interface
  • SD audio engine (SDAE) 140, SD video engine (SDVE) 150, and SD image engine (SDIE) 160 respectively process audio, video, and image content residing on the secure media, upon receipt of instructions from CD 130.
  • SDAE 140 can process any of the well known formats for audio, such as AAC, WMA, and MP3.
  • SDVE 150 can process any of the well known formats for video clips such as Windows media files or real networks files MPEGs or any other well known type of video files.
  • SDIE 160. can process any well known type of image files such as TIF, GIF, JPEG, bitmaps etc...
  • Each interface has a secure API (SAPI) and a non-secure API (NSAPI). The content processed may or may not be encrypted.
  • SAPI secure API
  • NSAPI non-secure API
  • Encrypted content is accessed through SAPIs 140 A, 150A, and 160A. These SAPIs communicate with SanDisk security manager (SSM) 180. All commands having to do with secure content are channeled through SSM 180. Secure digital security engine (SDSE) 175, which will be described later in further detail, handles all encryption and decryption processes. Keys used to authenticate the media and decrypt the content are contained within and handled exclusively by SDSE 175. Unencrypted content residing on the card is accessed through NSAPI 140B, 150B, and 160B. These NSAPIs communicate with a non-secure file interface (NSFI) 170 in order to access unencrypted content on the media.
  • SDSE Secure digital security engine
  • NSFI 170 and SDSE 175 communicate with device driver 190.
  • Device driver 190 in the example of the SD card manages and drives signals to and from the device interface 39's contacts of the SD card 13.
  • Device driver 190 will be tailored to the specific type of device interface 39 of various devices or media, h the case of a memory card device, driver 190 manages and drives signals to and from contacts located on device 15.
  • device driver 190 may manage and drive signals from various hardware components including an optical pick-up unit.
  • Device driver 190 contains a secure device driver interface (SDDI) 190A, and a non-secure device driver interface (NSDDI) 190B.
  • SDDI 190A and NSDDI 190B are isolated from each other within device driver 190.
  • SDDI 190A communicates exclusively with SDSE 175, while NSDDI 190B communicates exclusively with NSFI 170.
  • SD- Audio security scheme Device keys and other values central to the SD- Audio security scheme are housed within one restricted security software module, SD security engine (SDSE) 175. All manipulation of these values is solely restricted to this module. Values are never passed in or out to software layers above SDSE 175. All requests for the security services involving these keys are controlled and monitored by SSM 180 that shields this security module. Beneath the security module, the SD Memory Card device driver 190 carries out security accesses. Requests for these driver services are made via a private driver security interface, secure device driver interface (SDDI) 190A, that is only known to the security module. SDSE 175 uses this interface 190A to perform special security commands such as Get Media Key Block (MKB).
  • NDDI Non- secure device driver interface
  • NDDI Non- secure device driver interface
  • NDDI Non- secure device driver interface
  • NDDI Non- secure device driver interface
  • NDDI Non- secure device driver interface
  • NDDI Non- secure device driver interface
  • NDDI Non- secure device driver
  • SW100 architecture resides in the security of its keys.
  • Secret "soft keys” are not stored in temporary secure areas for a long period of time, since this increases the possibility of comprising tlie keys and thus the encrypted content.
  • SW 100 utilizes a scheme within SDSE 175 of dynamically generating the needed keys (or “soft keys") and deleting them when there is no immediate need for those specific keys.
  • SW 100 Operation of SW 100 is now described in more detail.
  • commands are issued to the device which require the OEM's 4C-licensed device keys to be used. All processing of these keys is solely limited to the SDSE 175 module which is housed beneath the SSM 180.
  • SSM 180 When SSM 180 receives a request for security services, it carries it out by passing the command request packet to the process_security function within SDSE 175. Key values are never contained within the request packets or exposed at software layers above SDSE 175.
  • SDSE 175 When needed internally by SDSE 175, device keys are retrieved via a function call into an OEM-supplied library.
  • the library of SDSE 175, security.lib contains the following APIs designed to reduce the time that a decrypted key resides in the secure area of the system:
  • SW 100 The functionality and the structure of SW 100 are described in the text of this application and more specifically, the functionality of APIs 1-5 above are shown within the flowchart of FIG. 9.
  • the APIs are shown next to the corresponding functions that they implement. Further detail of the implementation of these APIs, as well as all of SW 100, can be seen in the source code that submitted in an appendix of this application. That source code forms a part of this application, and is hereby expressly incorporated by this reference.
  • MKB Media Key Block
  • This value is kept within SDSE 175 for use in processing subsequent requests.
  • K mu the "unique media key” (K mu ) is never retained inside SDSE 175. This value, which forms the basis for all security accesses, is always calculated on a real-time basis (and never cached) as an extra security precaution.
  • Detailed description of the processing of the keys within SDSE 175 follows.
  • the encryption process is in general terms designed to stop unauthorized copying of the content located on the secure media. There are many aspects of the invention that achieve this. First, an entire file, for example, a song, is never decrypted at once and stored into memory where it may be vulnerable.
  • the portable device allocates a buffer and SDSE 175 reads chunks of encrypted content at a time, decrypts it, and then writes over the same buffer over and over again until the end of the file.
  • the media unique key (K mu ) and title key (K t ) are the keys finally used to decrypt the content.
  • Figure 9 is a flow chart depicting the preferred method.
  • step 205 an MKB image, which, as seen in Figure 4, is 64 kilobytes, is read to process the media key (K m ), as seen in Figure 6, to yield the media unique key (K mu ).
  • the AKE process is undergone to yield a session key K s ) that can only be used during that session (as long as the device is turned on or is in an active state) in step 210.
  • the AKE process can be seen by referring once again to Figure 6.
  • step 213 the media unique key (K mu ) is deleted.
  • step 215 the session key (K s ) is used to decrypt the doubly encrypted title key E(E(K)) stored in protected area 47 of memory card 13. The result is a singly encrypted title key (E(K t )).
  • this encrypted title key (E(K t )) is stored in a memory of the device 15.
  • the (E(K t )) may be stored in system memory 27, RAM memory 25A of MCU 25, or RAM memory 31 A of DSP 31.
  • the title key K t is specific for each title, referred to as a track in the realm of audio and on Figure 9 used to illustrate the invention. Each track may be made of multiple files, for example, in the case of a long classical song. For large video clips, a title may comprise many files.
  • the title key need not be retrieved from the memory card because it is stored in a local memory, and precious time and computing resources can be saved, while at the same time, the title key remains encrypted for security purposes.
  • step 225 a portion of the track is played back. This portion may be in any of the files that comprise the track.
  • the media unique key K mu
  • step 225b the encrypted title key stored in local memory is decrypted.
  • step 225c the title key is used to decrypt the content from the buffer of device 15 containing content from the user area 41 of card memory card 13.
  • step 225d the title key is deleted in step 225d and the media unique key is deleted in step 225e.
  • the order of steps 225d and 225e is not important, but it is important that both keys are only exposed for the time it takes to read a portion of the track.
  • This portion may be anywhere from a fraction of a second of playback (decrypted, decompressed, and decoded) content, audio or otherwise, to about ten seconds. Preferably it is two seconds.
  • the time it takes to read the portion is dependent on many factors including the processing speed and the buffer size of the device.
  • SW 100 can be executed by either the MCU 25 or DSP 31 and stored in any of the memory 27, 25 A, 31 A or 32 of device 15, thus, the processing times can vary. This is repeated until all portions of the track are read as seen in step 230. Once all portions have been read the system can move on to the next track, as shown in step 235, if playback is to continue. This may be the case, for example, if the user has chosen to play an entire playlist.
  • the process will begin again at step 215 and will retrieve the next doubly encrypted title key from the protected area 47 of card 13. This is generally the case if the user has set the device in motion to play an entire playlist that includes multiple tracks. If the session is closed (i.e., device 15 has been turned on or off), then a new session key will have to be generated and the process will initiate at step 210. If memory card is removed or freshly inserted, the device and media will have to be re-authenticated and the process will begin again at step 205 in order to read a track.
  • FIG 10 describes the operation of processing the Media Key Block, step 205 of Figure 9 described above.
  • an MKB image 49 is 64 Kbytes in length. Reading the entire image 49 at once to calculate the MKB would be inefficient, requiring a large RAM and long processing times. The present system reduces RAM requirements and decreases processing time.
  • the MKB image 49 is divided into chunks 1 through 128. Each chunk is 512 bytes and may contain one of four different types of records of the MKB: the verify media key record (VMKR) known as 0x81; the calculate media key record (CMKR) known as 0x01; the conditionally calculate media key record (CCMKR) known as 0x82; or the end media key record (EMKR) known as 0x02. These records are described in the Content Protection for Recordable Media (CPRM) Specification of the 4C Entity, referenced above.
  • CPRM Content Protection for Recordable Media
  • the chunk length and the buffer length are the same. However, the buffer length and chunk length can both range from 256 bytes to 4096 bytes.
  • Each record is examined to perform specific operations based on the record type and certain data will be saved for later to obtain the Media Key.
  • the record length is added to the total length of the buffer offset every time a record is identified.
  • the chunk number is calculated by dividing the total length with the chunk length.
  • the chunk number is the index to the Media Key Block of a selected chunk data.
  • the remainder of the total length is the offset to the selected chunk data.
  • the row and column are used to figure out where the encrypted media key and the conditional encrypted media key are. Those encrypted keys are saved and the decryption C2 cipher in Electronic Codebook Mode algorithm is performed to obtain the Media Key. This Media Key is then verified for a correct final Media Key (K m ) .
  • Each record has different length and data values.
  • the information of each record can be obtained within two reads. Since there are four records, between 4 and 8 reads will be necessary to process the MKB chunk and obtain the records.
  • Step 205 of Figure 9, expanded here in Figure 10 is performed until a final media key is produced in step 205.75 or the media is rejected in step 205.80. Not all of the 128 chunks need to be read, and not all of the 512 bytes per chunk need to be read in order to calculate the media key.
  • Processing MKB data is an operation that requires requesting a chunk of data at a time, pointing to the desired location within that specific chunk and computing the obtained values. Not all MKB data is needed.
  • the algorithm depicted in Figure 10 will provide a mathematical calculation to figure out exactly what chunk of MKB data is needed, what record should be processed and where the encrypted data is located.
  • step 205.5 the buffer pointer is set to the data buffer and the buffer offset is cleared.
  • step 205.10 the chunk number is checked to see if it is equal to or larger than the maximum chunk number. If it is, an error will be returned in step
  • step 205.15 If it is not, the chunk number will be incremented and new data will be loaded into the buffer in step 205.20. Then the buffer offset will be updated in step
  • the pointer can be set to the correct location (the chunk number plus offset).
  • the buffer pointer is set to the buffer offset.
  • the buffer is read starting at the offset where the pointer is located. The system will then determine what type of record it is reading. As seen in step 205.40, the system will first check what type of record is being read, and what record length is associated with that record. The actions that will follow differ depending upon the record type and length. The record length of each record will be used to determine where the buffer pointer should be located in reading the subsequent record. This is reflected by steps 205.49, updating the buffer offset and setting the buffer pointer at the new offset.
  • the system updates the buffer chunk number and offset to the correct MKB location where the encrypted media key (K m )is located in step 205.49.
  • Each card has 16 MKBs.
  • the system will get the offset where the encrypted media key is, go to the specific MKB chunk number, allocate buffer (16 blocks x 512 bytes), and go to the offset within each block to read the encrypted media key.
  • the system uses a device key (K d ) supplied from device 15 to decrypt (calculate) the media key in step 205.50. Once the media key has been calculated the next step is to verify the media key.
  • the media key that was previously calculated will be compared to a reference media key (K m ) in step 205.55.
  • reference media key will first be stored locally. If the key is the same a pass will be returned, which in hex is DEADBEEF, and the system will not need to conditionally calculate the media key.
  • the record length of the VMKR is used to move the buffer pointer to the next record. If it is not the same it then it will be calculated again when a CCMKR record is read in step 205.46.
  • the media key When this record is read, the media key will be calculated once again in step 205.65 after the buffer point has been set to read at the updated buffer offset in step 205.49, and then it will be subsequently verified when the next VMKR is read.
  • the maximum number of times the CCMKR is calculated may be set by the system and preferably one.
  • the first calculation takes place when a CMKR is found. If it is successfully calculated, as determined during the verification process initiated when a VMKR is found, then there will be no need to conditionally calculate the media key (K m )- If the verification is unsuccessful then when a CCMKR is found the media key (K m ) will be recalculated and re- erified. This means that there are two chances to calculate the media key.
  • step 205.75 the system will verify that at the end of the record a valid media key (K m ) is present, and in step 205.75 the final media key (K m ) will be produced, after the buffer pointer is set at a the proper offset for this type of record in step 205.49. If, however, a valid media key is not returned in step 205.70, the media will be rejected in step 205.80. If the final media key is returned in step 205.70, the processing will continue at step 210 of Figure 9, as shown by step 205.85. Thus the MKB process is complete.
  • SDDI 190A secure device driver interface
  • SDDI 190a also makes use of functions within SDSE 175 which it can call directly. For example, prior to issuing a read of the authentication area, SDDI 190a must first call the sec_ake function within SDSE 175. The sec_ake function will in turn call back into SDDI 190a. This "dual calling relationship" which facilitates the isolation of the device key within SDSE 175 is unique to SW 100s implementation of the SD- Audio standards.
  • SDSE 175 Since SDSE 175 handles all key-oriented processing, and these values are needed when certain SD commands are received by the audio interface 105, video interface 110, or image interface 115, the device driver must make use of functions within SDSE 175 which it can call directly. When carrying out the ftmctions, SDSE module 175 must in turn call back into the device driver 190's private security interface, SDDI 190A. This "dual calling relationship" allows interwoven requests between SDSE 175 and device driver 190, thus enabling key values to be isolated within the security module.
  • the SDSE 175 software layer invokes security device driver services via the private interface by initiating a security driver request packet and calling the security driver interface entry point passing a request packet pointer.
  • the request packet (defined in sdapi.h) consists of a data type SSMSERVE which is defined as follows:
  • Command index (INT 16 opCode) holds the command for the service being requested.
  • Supported commands include:
  • Security device driver service requests are issued from the SDSE 175module.
  • Generate Challenge 1 sends challenge 1 as follows: Generate Challenge 1
  • SSDI 190a must rely on SDSE 175 functions to perform Authentication Key Exchange (AKE) or for decrypting data that has been transferred across the bus (note that all data sent across the bus is first encrypted using the "session key" which is generated from each AKE.)
  • AKE Authentication Key Exchange
  • SDSE 175 When performing the AKE, SDSE 175 must send commands to the SD Memory Card 13, thus, it must in turn call into SDDI 190a. This calling relationship is outlined in the diagram of Figure 7 which depicts the steps necessary to process a read of the authentication area.
  • the AKE process 83 seen in Figures 6 and 7 requires generation of a random number.
  • Implementation of SD random number generation (RNG) requires computation of a random number Seed V(t+1) based on the previous Random Number Vt.
  • Random Number Seed V(t+1) needs to be stored in Flash memory and will be used as the seed for the generation of next random number. This random number and seed are used in the C2_G, a C2 Cipher one-way function.
  • Number Seed Nt+1 (i.e., no EEPROM designated for Seed storahge) R ⁇ G implementation may create a problem.
  • the program uses a fixed number or a predictable number as the seed of the random number generator, a hacker may break the copy protection or steal the keys.
  • the first random number and the challenge are also fixed if the same SD card address is to be accessed. By tracking the response, the unique media key may possibly be stolen.
  • the Timer 1 which is the number of instructions executed, can be used as a seed of random number generation after shuffling.
  • the main idea is to use more than one timer that is always incrementing, and manipulate the frequency of the slowest updating (most significant) bytes such that they update at a higher frequency.
  • the values of the slowest updating (most significant) bytes will be calculated as a function of the fastest updating (least significant) bytes.
  • One method of random number generation utilizes the system timer. It uses 4 bytes of the processor clock and 4 bytes of the Universal Coordinated Time.
  • the processor clock is the number of processor time since the program starts. This time is refined to CLOCKS_PER_SECO ⁇ DS which is 60 in this application. It is obtained through the Microsoft C++ runtime function "clock()".
  • the Universal Coordinated Time is obtained through the Microsoft C++ runtime function "time()". It is the number of seconds from midnight, December 31, 1899.
  • Processor clocks are read into the bytes 0-3, and the universal coordinate time is read into bytes 4-7.
  • Bytes 0 and 1 change rapidly, while bytes 2 and 3 change less rapidly.
  • we can increase the rate of change of bytes 2 and 3 by making bytes 2 and 3 change at a pace based upon the pace that bytes 0 and 1 change at. This can be accomplished a number of ways. For example, with an exclusive OR function:
  • vt_l[2] vt_l[2] ⁇ vt_l[0]
  • vt_l[3] vt_l[3] A vt_l[l] ⁇ vt_l[0].
  • bytes 6 and 7 can be made to change at a faster pace by the following example:
  • Vt_l[6] vt_l[0] + vt_l[l] + vt_l [2] + vt_l[3] + vt_l[4] + vt_l[5] + vt_l[6]
  • Nt_l[7] vt_l[0] ⁇ vt_l[l] ⁇ vt_l [2] ⁇ vt_l[3] ⁇ vt_l[4] ⁇ vt_l[5] ⁇ vt_l[6] ⁇ vt_l[7].
  • Increasing the pace of the change can also be achieved by using multiples of the timer values at certain byte locations or by other methods of making the slow moving bytes dependent upon the faster moving bytes.
  • the attached source code that forms part of this application.
  • the C2_G is a C2 Cipher One-way function. It applies the random number key "cl” on fixed seed "vO” to generate different initial seed "vl” for the first AKE.
  • the CurrentTime is an assembly program using DOS software interrupt "1 A" function "0" to read the timer ticks.
  • the following is the code of _CurrentTime PROC NEAR: push ex; mov ax,0; int 1 ah; mov ax,dx; mov dx,cx; pop ex; ret; _CurrentTime ENDP.
  • Device keys and resultant session keys are manipulated in a very isolated and protected software layer. These are never exposed in upper layers. Even the lower device driver layer is not given direct access to the keys.
  • Device keys are retrieved from an OEM-supplied library when generating the media key. This key is retained within the security engine, but the media unique key (K mu ) which is the heart of the security scheme is never stored.
  • K mu media unique key
  • a private interface to security engine enables the security engine to gain low-level access to the memory card while keeping the exposure of all security-related keys (e.g., device keys, media keys, session keys) confined within the security engine.
  • a "dual calling relationship" allows the security engine and the security device driver to make interwoven use of each other's services.

Abstract

A secure software system for a portable device (15) or computer that provides a simple interface to the device (15) or computer and that retrieves and dynamically decrypts keys and content from a secure media (13) while minimizing exposure of the keys and eliminating the need for manufacturers of the device or computer (15) to create a their own system to manage these complex processes.

Description

SYSTEM, METHOD, AND DEVICE FOR PLAYING BACK RECORDED AUDIO,
VIDEO OR OTHER CONTENT FROM NON-VOLATILE MEMORY CARDS,
COMPACT DISKS OR OTHER MEDIA
CROSS REFERENCE TO RELATED APPLICATIONS
This application is related to and claims priority from U.S. Provisional Patent Application Serial No. 60/251,731 entitled "SECURE SOFTWARE SYSTEM FOR PLAYING BACK RECORDED AUDIO, VIDEO OR OTHER CONTENT FROM NON-VOLATILE MEMORY CARDS, COMPACT DISKS OR OTHER MEDIA" filed December 1, 2000, and is related to U.S. Application entitled "SYSTEM, METHOD, AND DEVICE FOR PLAYING BACK RECORDED AUDIO, VIDEO OR OTHER CONTENT FROM NON- VOLATILE MEMORY CARDS, COMPACT DISKS OR OTHER MEDIA," attorney docket munber M-9913 US filed concurrently on the same day as this application and having the same inventors as this application.
Source code is submitted on a compact disc according to 37 CFR 1.52 as an appendix containing the following files, each of which is hereby incorporated by this reference in its entirety: Sd_security\Sd_oem\Makefile, 11/05/01, 2KB;
Sd_security\Sd_oem\Readme, 11/05/2001, 3KB; Sd_security\Sd_oem\Sd_oem.c, 11/05/2001, 6KB; Sd_security\Sd_oem\Sd_oem.h, 11/05/2001, 1KB;
Sd_security\Sd_oem\Sd_oem.inc, 11/05/2001, 1KB; Sd_security\Sd_oem\Sdtypes.h,
11/05/2001, 3KB; Sd_security\Sd_oem\vssver.scc, 11/05/2001, 1KB;
Sd_security\Security\Tstsampl\Dotest.c, 11/05/2001, 8KB;
Sd_security\Security\Tstsampl\Makefile, 11/05/2001, 4KB; Sd_security\Security\Tstsampl\Readme, 11/05/2001, 3KB;
Sd_security\Security\TstsamρKRegress.c, 11/05/2001, 26 KB;
Sd_security\Security\Tstsampl\Sdls.c, 11/05/2001, 10KB;
Sd_security\Security\Tstsampl\Sdrm.c, 11/05/2001, 5KB; Sd_security\Security\Tstsampl\Securmmc.c, 11/05/2001, 6KB;
Sd_security\Security\Tstsampl\Tstsampl.inc, 11/05/2001, 1KB;
Sd_security\Security\Tstsampl\vssver.scc, 11/05/2001, 1KB;
Sd_security\Security\Err.h, 11/05/2001, 1KB; Sd_security\SecurityVFsentry.c, 11/05/2001, 7KB; Sd_security\Security\keyInfo.h, 11/05/2001, 84KB;
Sd_security\Security\Makefile, 11/05/2001, 3KB; Sd_security\Security\Readme,
11/05/2001, 4KB; Sd_security\Security\Scdrv.c, 11/05/2001, 29 KB;
Sd_security\Security\Scdrv.h, 11/05/2001, 5KB; Sd_security\Security\Scfs.c,
11/05/2001, 13KB; Sd_security\Security\Scfs.h, 11/05/2001, 4KB; Sd_security\Security\Sdsec.h, 11/05/2001, 5KB; Sd_security\Security\Sdsys.c,
11/05/2001, 2KB; Sd_security\Security\Security.c, 11/05/2001, 64KB;
Sd_security\Security\Smanager.c, 11/05/2001, 7KB;
Sd_security\Security\Smanager.h, 11/05/2001, 2KB; Sd_security\Security\Ssmapi.c,
11/05/2001, 3KB; Sd_security\Security\vssver.scc, 11/05/2001, lKB;Sdaudlib\HostFunc.c, 11/05/2001, 3KB; SdaudlibMnpoutp.c, 11/05/2001, 1KB;
Sdaudlib\mssccprj.scc, 11/05/2001, 1KB; Sdaudlib\plmInfo.h, 11/05/2001, 16KB;
Sdaudlib\Sd_plm.h, 11/05/2001, 5KB; Sdaudlib\Sd_tkm.h, 11/05/2001, 4KB;
Sdaudlib\Sd_types.h, 11/05/2001, 2KB; Sdaudlib\Sdapi.h, 11/05/2001, 2KB;
Sdaudlib\Sdaudapi.c, 11/05/2001, 91KB; Sdaudlib\Sdaudapi.h, 11/05/2001, 8KB; Sdaudlib\Sdaudlib.dsp, 11/05/2001 , 4KB; Sdaudlib\Sdaudlib.dsw, 11/05/2001 , 1KB;
Sdaudlib ssver.scc, 11/05/2001, 1KB.
BACKGROUND
1. Field of the invention
This invention relates generally and specifically to secure playback of digital audio, video or other content from memory cards, compacts disks or other media.
2. Related art
The potential of electronic distribution of copyrighted music over the Internet, by other communication systems or through retail kiosks, is being limited by concerns about unauthorized copying of the music. This is also the case for other audio, as well as video, content. The content is typically provided to the ultimate customer in encrypted form, and the customer records the encrypted content files onto some storage media, such as a personal computer memory, a memory of a portable playing device, a writable compact disk (CD) or a non-volatile memory card. Providers of the content would like to eliminate the possibility of unauthorized copying of the content but have to be satisfied with taking steps that minimize the amount of copying that occurs. This includes providing protection of the content on the recording media. The protection of content stored on non- volatile memory cards is described herein, as specific examples, but the same content protection techniques can be applied to compact disks or other recordable media.
There are several commercially available non-volatile memory cards that are suitable for use as the content data storage media. One is the CompactFlash (CF) card, another is the MultiMediaCard (MMC), and yet another is the Secure Digital (SD) memory card that is closely related to the MMC card. All three, and others, are available in various storage capacities from SanDisk Corporation of Sunnyvale, California, assignee of the present application. The physical and electrical specifications for the MMC are given in "The MultiMediaCard System Specification" that is updated and published from time-to-time by the MultiMediaCard Association ("MMCA") of Cupertino, California. Versions 2.11 and 2.2 of that Specification, dated June 1999 and January 2000, respectively, are expressly incorporated herein by this reference. The MMC products are also described in a "MultiMediaCard Product Manual," Revision 2, dated April 2000, published by SanDisk corporation, which Manual is expressly incorporated herein by this reference. Certain aspects of the electrical operation of the MMC products are also described in co-pending patent applications of Thomas N. Toombs and Micky Holtzman, Serial Nos. 09/185,649 and 09/186,064, both filed November 4, 1998, and assigned to SanDisk Corporation. The physical card structure and a method of manufacturing it are described in U.S. patent no. 6,040,622, assigned to SanDisk Corporation. Both of these applications and patent are also expressly incorporated herein by this reference.
The newer SD Card is similar to the MMC card, having the same in plan view. A primary difference between them is that the SD Card includes additional data contacts in order to enable faster data transfer between the card and a host. The other contacts of the SD Card are the same as those of the MMC card in order that sockets designed to accept the SD Card will also accept the MMC card. The electrical interface with the SD card is further made to be, for the most part, backward compatible with the MMC product described in version 2.11 of its specification referenced above, in order that few changes to the operation of the host need be made in order to accommodate both types of card. The electrical interface of the SD Card, and its operation, are described in co-pending patent application Serial No. 09/641,023, filed August 17, 2000, which application is incorporated herein in its entirety by this reference.
SUMMARY OF THE INVENTION
Encrypted content is difficult to access, and memory cards or compact disks with encrypted content each have specific structures that require specific commands and routines to access encrypted and unencrypted content. The software of the present invention is a simple solution that any original equipment manufacturer (OEM) can install and run on a myriad of different types of devices having a myriad of different types of microprocessors. These devices range from personal computers to portable devices to car stereos, and include any device from which one would like to access content that may be encrypted. The portable devices may be portable audio players or cell phones or portable organizers or generally any microprocessor controlled portable device. The storage media may be flash memory or any type of recordable disk. The devices may have a simple or powerful microprocessor with a small or large amount of memory. The software utilizes and requires only a small buffer for encryption purposes and is designed to run efficiently even in environments with limited processing power and memory. It can be run by any type of general purpose microprocessor, special purpose microprocessors such as a DSP, or an ASIC. Additionally, computationally demanding portions of the software, such as the encryption and decryption (security) engine may be executed by the DSP while other portions of the software may be executed by a another microprocessor or an ASIC.
The software has audio, video and image interfaces to receive commands for each of the respective types of files. These interfaces can organize playback and recording, including managing playlists and other convenient features. Thus, whatever the device, it need only issue a command to an interface and the software will take care of reading or writing data from the secure media, and decoding and decompressing the data from any well known audio, video or image file formats within the audio video or image engines.
The encryption and decryption takes place in an isolated module that is very difficult to access and thus isolated from any attempts from unauthorized persons wishing to access encryption keys in order to copy the files from the media or the device. Content is only decrypted in small portions, and a method of dynamic key generation and deletion minimizes exposure of decrypted keys.
BRIEF DESCRIPTION OF THE FIGURES
FIG. 1 is an illustration of the devices used to read and write information on a secure media.
FIG. 2 is a schematic diagram of a device used to access the secure media.
FIG. 3 A is an abstract illustration of the layers of the secure media.
FIG. 3B is an illustration of the physical and logical structure of the memory cells of the secure media.
FIG. 4 is an illustration of a media key block (MKB) image broken into its component chunks.
FIG. 5 is an illustration of a portion of the authentication and decryption process.
FIG. 6 is an illustration of the authentication and encryption process.
FIG. 7 is a schematic of the authentication key exchange process shown in FIG. 6.
FIG. 8 is a block diagram illustrating the modules of the software of the present invention.
FIG. 9 is a flow chart overview of the playback of an audio track according to the present invention. FIG. 10 is a flow chart of the processing of an MKB image seen in FIG. 4, a step of FIG. 9.
DETAILED DESCRIPTION
With reference to Figure 1 , an exemplary system is described in which content protection is applied to audio content such as music. A host computer device 11 may be a personal computer (PC), as shown, a kiosk located in a retail store to distribute music or other content, or the like. An SD memory card 13 is used in this example to store music. The card 13 is insertable into a utilization device, in this case a portable device (PD) 15 that operates from batteries to play the music or other audio content recorded on the card 13 through personal earphones. The music may be stored on the card 13 when inserted into the device 15 by connecting the device 15 to the host 11, such as through a computer universal serial bus (USB) connection 17. Alternatively, if the player device 15 is not provided with the capability of recording content onto the card 13, or if it is otherwise desirable, a card writer/reader 19 may be connected to the computer through a USB connection 21, and the card 13 inserted into it for recording music on the card. The card 13 is then removed from the writer/reader 19 and inserted into the portable device 15 to play the audio content recorded on the card. The host 11 is termed a licensed compliant module (LCM) when it includes the software necessary to write to and read from the card 13 content data in accordance with the security and authentication protocols of the 4C Entity and the SD Group.
The electronic system within the example portable utilization device 15 is illustrated in Figure 2. Operably connected together through a bus 23 are a computing unit (MCU) 25, preferably with some non-volatile flash memory 25A, system memory 27, which is preferably a high speed random access memory (RAM), and interface circuits 29 for connecting with the memory card 13. The USB connection 17 is also optionally provided to the MCU 25. A digital signal processor (DSP) 31 is also included, when needed, for decompressing and/or decrypting content data, such as audio or video data, that is stored in a compressed and/or encrypted form. DSP 31 also has its own RAM memory 31 A included as part of the processor. DSP 31 may or may not be included. Furthermore, if a DSP processor is included, it may perform the functionality of MCU 25, and thus MCU 25 may therefore be eliminated. Read only memory (ROM) 32 can store part or all of the software of the invention. Software instructions and data in ROM 32 can be executed or read directly from ROM 32 or first shadowed into any RAM memory included in the circuitry of the device.
Specifications for the protection of content on recordable media have been jointly established by Intel Corporation, International Business Machines Corporation, Matsushita Electric Industrial Co., Ltd. and Toshiba Corporation (4C Entity). Particularly relevant here are the following three publications of the 4C Entity, which are expressly incorporated herein by this reference: "Content Protection for Recordable Media Specification, Introduction and Common Cryptographic Elements," Revision 0.94, October, 2000, "Content Protection for Recordable Media Specification, SD Memory Card Book," Revision 0.95, May, 2001, and "C2 Block Cipher Specification," Revision 0.9, January 11, 2000, and "Content Protection for Recordable MediaSpecification, DVD Book," Revision 0.95, May 2001. Additional detailed specifications for implementing these 4C Entity specifications on SD memory cards have been established by Matsushita Electric Industrial Co., Ltd. (MEI), SanDisk Corporation and Toshiba Corporation (SD Group).
Referring to Figure 3 A, a memory card 13 can be thought of as having four distinct layers. Such layers may also be present in other types of secure media.
At its most basic level, data is stored in memory cells arranged in clusters on the physical layer 13d of memory card 13. The data is encrypted or secure if it is copyrighted material or otherwise worthy of encryption. Keys used to encrypt and decrypt the secure content are also encrypted and stored in a secure area of the physical layer.
The software of the present invention runs within a device to allow the device to store and retrieve encrypted information without the manufacturer (OEM) having to program very specific instructions to access the memory cells containing encrypted data and keys. It contains methods of sending the encrypted data to the device, decrypting the data within the device, and decompressing and playing audio, video and image files upon requests from the device. In short, a device need only send a command such as "play track." The software will accept the command, retrieve the encrypted data stored in the memory cells, retrieve the encrypted keys, organize and decrypt the data, decompress and format it, and play the song back.
Logical layer 13c contains the organizational structure for the memory cells and clusters of physical layer 13d. The two layers 13c and 13d contain and logically structure the memory of card 13. As card 13 is a secure card, security layer 13b controls and limits access to the secure data housed in the layers below.
Application layer 13a is the part of memory card 13 that communicates with a device accessing the content stored in the card. It does this through a device interface or contacts 39. Memory card 13 preferably includes a controller that manages the operation of the card and functionality of the application layer 13 together with control of all layers 13a-d of the card.
The physical and logical structure of a recording media, the SD card 13, according to the foregoing specifications, and corresponding to layers 13c and 13d of Figure 3 A, is illustrated in Figure 3B. The card includes an array of memory cells 33 and a memory controller 35. User data, commands and status signals are communicated between the controller 35 and the memory array 33 over a circuit 37. The controller 35 communicates with a host device connected to a socket in which the card is inserted through a series of electrical contacts 39 on the card.
The memory cells of the array 33 are divided into the four non-overlapping areas of cells that are individually designated to store different types of data. A largest storage capacity area 41 is designated to store user data, in this case, encrypted audio, video or other data. The user data may or may not also include unencrypted data. A system area 43 of the memory stores a 64-bit media identifier (IDmedia) of the card manufacturer, and 16 media key blocks (MKB) provided by the 4C Entity, each MKB having a maximum size of 4k bytes, all being pre-recorded by the card manufacturer. One of the 16 MKBs is specified for use with audio user data, another for use with video user data, another for use of image data, and so on. The system area 43 is a write-protected area that is accessible for reading from outside of the card.
A hidden area 45 carries 16 pre-recorded media unique keys (Kmu) corresponding to the 16 distinct media key blocks (MKB) stored in the system area 43. The hidden area 45 is a write-protected area that is accessible only by the memory card itself. A protected area 47 is a read/write area that is accessible only after a successful explicit mutual authentication has occurred. Randomly picked title keys (Kt) and copy control information (CCI) are stored in the protected area 47 in an encrypted form. Each piece (file) of content stored in the user data area 41 is encrypted with a unique title key that is also stored in an encrypted form in the protected area 47. The title keys and CCI stored in the protected area 47 are concatenated and encrypted together by the media unique key, which is unique for each memory card and stored in its hidden area 45. The file system of the user data area 41 is typically an ordinary FAT file system.
The media key block (MKB), as stored in the system area 43 of the card memory, contains a sequence of contiguous records, one such record being illustrated in Figure 4. The entire MKB image 49 is 64 Kbytes. It is broken into 128 chunks of 512 bytes, and chunk 1, which contains all or part of they first record, and is labeled MKB chunk 50 in the figure, is enlarged to show its component parts. Chunk 50 may also contain multiple records. A first field 51 contains the record type, a second field 53 the total length of the record, and the remaining field 55 the key itself. The data in the record type and length fields 51 and 53 are not encrypted. Each record of the MKB is a multiple of 4 bytes in total length. As illustrated by a block 57 of Figure 5, the MKB key records are decrypted by device keys stored in the portable device (PD), licensed compliant module (LCM) or other device that utilizes a memory card for reading or programming content data stored on it. Device keys Kdl, Kd2, Kd3 ... are written into a memory of the utilization device, such as non- volatile flash memory within the MCU 25 of the portable audio player of Figure 2, by the manufacturer of the device. The device keys are provided to device manufacturers by the 4C Entity, and are maintained in confidence. The number of device keys which are stored in a given utilization device depends upon the type of the device.
The utilization device (PD, LCM or other device) which performs the processing of Figure 5 calculates the media key Km as part of the decryption of block 57, which is discussed in further detail with regard to Figures 9 and 10. Each record (Figure 4) of the MKB read from the system area of an inserted memory card is usually processed in this manner. After processing of the MKB is completed, the most recently calculated Km value is taken as the secret media key output of the block 57. This media key Km and the media identifier rDmedia are combined by use of a C2 one-way function, as indicated by a block 59 of Figure 5, to produce the media unique key Kmu. Additional details of this processing may be had by reference to the 4C Entity publications referenced previously.
Figure 6 illustrates all of the authentication and encryption processing that takes place when either recording audio content onto, or playing audio content from, a memory card 13 having the memory space allocation of Figure 3. Processing that takes place in a personal computer or other LCM 63 is illustrated for recording audio or other content onto the card 13. Similarly, the processing of a portable audio or other utilization device 65 is shown for reading the recorded content from the card 13. Included in both is the processing described with respect to Figure 5, the processing blocks 57 and 59 being part of the utilization device 65 and corresponding processing blocks 57' and 59' being part of the content recording system 63.
As part of recording content, an arbitrarily assigned title key Kt is input at a line 67 for use by an encryption module 69 to encrypt one file (piece) of audio or other content input at line 71. The encrypted file is then stored in the user data area 41 of the memory card 13. In order to make the title key available for decrypting the recorded content, an encrypted version of the title key (Kt) is stored in the protected card memory area 47, as previously described. An encrypted version of the title key (Kt) is also stored in either system memory 27, RAM memory 25A of MCU 25, or RAM memory 31 A of DSP 31. Storing the encrypted title key (Kt) in a memory of the device eliminates the need to access protected card memory area 47. This is significant because it saves considerable time and processing capacity in comparison to accessing the protected area 47 for each read. This will be discussed later with regard to Figure 9. The title key Kt and copy control information CCI are encrypted by a series of encryption modules 75, 77 and 79 in the LCM 63, and a module 81 on the memory card 61. The media unique key Kmu is used by the module 77. An authentication key exchange (AKE) module 83 combines the media unique keys Kmu as calculated by the module 59' and stored in the hidden area 45 of the card 61, to generate a session key Ks that is used by each of the modules 79 and 81. In order for the utilization device 65 to decrypt the recorded encrypted content, corresponding modules, indicated with the same reference numbers but with a prime (') added, are utilized to perform an inverse of the encryption process.
Figure 7 illustrates a technique for accessing the protected area 47 of a memory card, utilizing an authentication and key exchange (AKE) challenge-response protocol between a card and some LCM or utilization device. When this authentication is successful, the card and the other module or device share a secure common session key Ks. Additional details of the forgoing processing and protocols may be had by reference to the 4C Entity publications previously identified.
Performing accesses to the authentication area of the SD Memory Card requires using secret device keys that OEMs must license from the 4C Entity, as mentioned previously. Protecting these key values and restricting their exposure within SDK SW 100 software layers is one of the central considerations in the software design. Isolation of these keys (and other resultant values such as session keys) within a single internal module while enabling a secure media such as the SD memory card device driver to perform operations dependent on these values is achieved in a robust and secure interface methodology. Once again, the SD memory card is used to illustrate the invention; however, the invention can be used on any secure media such as CDs or other secure memory that may be in a card or even in a remotely located storage device.
Figure 8 illustrates an embodiment of a software system designed to run in a portable device or LCM in order to access information encrypted with the aforementioned processes. The SanDisk software, SW 100, is a complete turn-key software solution that enables OEM music players and recorders to readily support secure media including the secure digital (SD) memory card.
In Figure 8, SW 100 is shown as ported into portable device 15 in order to access SD card 13. SW 100 may also be installed in any licensed compliant module such as a personal computer. Audio interface 105, video interface 110, and imaging interface 115 are the points of communication to the device. These interfaces provide a single point of communication for the device and generally receive simple commands from the device so that the device does not have to get involved with the intricacies of getting encrypted data from a secure media, then decrypting and processing the data. All of these complex processes are handled by SW 100. Interfaces 105, 110, and 115 also manage the arrangement of playback such as managing playlists and the correlation of images such as that of an artist with the songs of the artist or the various playlists. Application programming interface (API) 130A resides within command dispatcher (CD) 130. CD 130 and API 130A receive commands from interfaces 105, 110, and 115, relay information to the interfaces, and organize all of the processes that take place in the SW 100 - the processes of device 15 related to the playback and recording of content stored on the secure media, with all of the requisite encryption, decryption, and compression algorithms. For more information on this seamless interface and control, see copending U.S. Patent
Application, attorney docket No. M-9913 US, entitled "SYSTEM, METHOD, AND DEVICE FOR PLAYING BACK RECORDED AUDIO, VIDEO OR OTHER CONTENT FROM NON-VOLATILE MEMORY CARDS, COMPACT DISKS OR OTHER MEDIA," filed on the same day as this application and having the same inventors as this application.
SD audio engine (SDAE) 140, SD video engine (SDVE) 150, and SD image engine (SDIE) 160 respectively process audio, video, and image content residing on the secure media, upon receipt of instructions from CD 130. This means SDAE 140 can process any of the well known formats for audio, such as AAC, WMA, and MP3. Likewise SDVE 150 can process any of the well known formats for video clips such as Windows media files or real networks files MPEGs or any other well known type of video files. Finally, SDIE 160. can process any well known type of image files such as TIF, GIF, JPEG, bitmaps etc... Each interface has a secure API (SAPI) and a non-secure API (NSAPI). The content processed may or may not be encrypted. Encrypted content is accessed through SAPIs 140 A, 150A, and 160A. These SAPIs communicate with SanDisk security manager (SSM) 180. All commands having to do with secure content are channeled through SSM 180. Secure digital security engine (SDSE) 175, which will be described later in further detail, handles all encryption and decryption processes. Keys used to authenticate the media and decrypt the content are contained within and handled exclusively by SDSE 175. Unencrypted content residing on the card is accessed through NSAPI 140B, 150B, and 160B. These NSAPIs communicate with a non-secure file interface (NSFI) 170 in order to access unencrypted content on the media.
In order to read or write data in the storage media, NSFI 170 and SDSE 175 communicate with device driver 190. Device driver 190 in the example of the SD card manages and drives signals to and from the device interface 39's contacts of the SD card 13. Device driver 190 will be tailored to the specific type of device interface 39 of various devices or media, h the case of a memory card device, driver 190 manages and drives signals to and from contacts located on device 15. In the case of optical media, device driver 190 may manage and drive signals from various hardware components including an optical pick-up unit. Device driver 190 contains a secure device driver interface (SDDI) 190A, and a non-secure device driver interface (NSDDI) 190B. SDDI 190A and NSDDI 190B are isolated from each other within device driver 190. SDDI 190A communicates exclusively with SDSE 175, while NSDDI 190B communicates exclusively with NSFI 170.
Device keys and other values central to the SD- Audio security scheme are housed within one restricted security software module, SD security engine (SDSE) 175. All manipulation of these values is solely restricted to this module. Values are never passed in or out to software layers above SDSE 175. All requests for the security services involving these keys are controlled and monitored by SSM 180 that shields this security module. Beneath the security module, the SD Memory Card device driver 190 carries out security accesses. Requests for these driver services are made via a private driver security interface, secure device driver interface (SDDI) 190A, that is only known to the security module. SDSE 175 uses this interface 190A to perform special security commands such as Get Media Key Block (MKB). Non- secure device driver interface (NSDDI) 190B also utilizes device driver 190 to access any unencrypted files in user area 41 of card 13.
The security of SW100 architecture resides in the security of its keys. Secret "soft keys" are not stored in temporary secure areas for a long period of time, since this increases the possibility of comprising tlie keys and thus the encrypted content. SW 100 utilizes a scheme within SDSE 175 of dynamically generating the needed keys (or "soft keys") and deleting them when there is no immediate need for those specific keys.
Operation of SW 100 is now described in more detail. Within the SW 100, commands are issued to the device which require the OEM's 4C-licensed device keys to be used. All processing of these keys is solely limited to the SDSE 175 module which is housed beneath the SSM 180.
When SSM 180 receives a request for security services, it carries it out by passing the command request packet to the process_security function within SDSE 175. Key values are never contained within the request packets or exposed at software layers above SDSE 175.
When needed internally by SDSE 175, device keys are retrieved via a function call into an OEM-supplied library. The library of SDSE 175, security.lib, contains the following APIs designed to reduce the time that a decrypted key resides in the secure area of the system:
1) SEC AKE API;
2) SEC_ENC_TKEY API;
3) SEC_DEC_TKEY API;
4) SEC_GETCCI API;
5) SECJJPDATECCI API; and
The functionality and the structure of SW 100 are described in the text of this application and more specifically, the functionality of APIs 1-5 above are shown within the flowchart of FIG. 9. The APIs are shown next to the corresponding functions that they implement. Further detail of the implementation of these APIs, as well as all of SW 100, can be seen in the source code that submitted in an appendix of this application. That source code forms a part of this application, and is hereby expressly incorporated by this reference. Once obtained, the device key is combined with the Media Key Block (MKB) from the SD Memory Card to form the "media key." This value is kept within SDSE 175 for use in processing subsequent requests. Note, however, the "unique media key" (Kmu) is never retained inside SDSE 175. This value, which forms the basis for all security accesses, is always calculated on a real-time basis (and never cached) as an extra security precaution. Detailed description of the processing of the keys within SDSE 175 follows.
The encryption process is in general terms designed to stop unauthorized copying of the content located on the secure media. There are many aspects of the invention that achieve this. First, an entire file, for example, a song, is never decrypted at once and stored into memory where it may be vulnerable. The portable device allocates a buffer and SDSE 175 reads chunks of encrypted content at a time, decrypts it, and then writes over the same buffer over and over again until the end of the file.
As was seen in Figures 6 and 7, the media unique key (Kmu) and title key (Kt) are the keys finally used to decrypt the content. There are many ways to protect the title key. One is to store the keys in a very secure area of device 15, another is to read the title key from the protected area 47 of card 13 each time the encrypted buffer is read and decrypted. Figure 9 is a flow chart depicting the preferred method.
Returning to Figure 9, in step 205, an MKB image, which, as seen in Figure 4, is 64 kilobytes, is read to process the media key (Km), as seen in Figure 6, to yield the media unique key (Kmu). This step is further detailed in Figure 10 which will be described later. After mutual authentication of the device and the media is complete in step 205, the AKE process is undergone to yield a session key Ks) that can only be used during that session (as long as the device is turned on or is in an active state) in step 210. The AKE process can be seen by referring once again to Figure 6. In step 213, the media unique key (Kmu) is deleted. In step 215, the session key (Ks) is used to decrypt the doubly encrypted title key E(E(K)) stored in protected area 47 of memory card 13. The result is a singly encrypted title key (E(Kt)). In step 220, this encrypted title key (E(Kt)) is stored in a memory of the device 15. The (E(Kt)) may be stored in system memory 27, RAM memory 25A of MCU 25, or RAM memory 31 A of DSP 31. The title key Kt is specific for each title, referred to as a track in the realm of audio and on Figure 9 used to illustrate the invention. Each track may be made of multiple files, for example, in the case of a long classical song. For large video clips, a title may comprise many files. Thus, for all subsequent reading and decryption of the encrypted content of the track, the title key need not be retrieved from the memory card because it is stored in a local memory, and precious time and computing resources can be saved, while at the same time, the title key remains encrypted for security purposes.
In step 225, a portion of the track is played back. This portion may be in any of the files that comprise the track. In step 225 a, the media unique key (Kmu) is calculated once again. In step 225b, the encrypted title key stored in local memory is decrypted. Then, in step 225c, the title key is used to decrypt the content from the buffer of device 15 containing content from the user area 41 of card memory card 13. Immediately after the buffer is decrypted, the title key is deleted in step 225d and the media unique key is deleted in step 225e. The order of steps 225d and 225e is not important, but it is important that both keys are only exposed for the time it takes to read a portion of the track. This portion may be anywhere from a fraction of a second of playback (decrypted, decompressed, and decoded) content, audio or otherwise, to about ten seconds. Preferably it is two seconds. The time it takes to read the portion is dependent on many factors including the processing speed and the buffer size of the device. As discussed previously, SW 100 can be executed by either the MCU 25 or DSP 31 and stored in any of the memory 27, 25 A, 31 A or 32 of device 15, thus, the processing times can vary. This is repeated until all portions of the track are read as seen in step 230. Once all portions have been read the system can move on to the next track, as shown in step 235, if playback is to continue. This may be the case, for example, if the user has chosen to play an entire playlist.
When the all portions of track have been read and the reading of the next track is to commence, the process will begin again at step 215 and will retrieve the next doubly encrypted title key from the protected area 47 of card 13. This is generally the case if the user has set the device in motion to play an entire playlist that includes multiple tracks. If the session is closed (i.e., device 15 has been turned on or off), then a new session key will have to be generated and the process will initiate at step 210. If memory card is removed or freshly inserted, the device and media will have to be re-authenticated and the process will begin again at step 205 in order to read a track.
Figure 10 describes the operation of processing the Media Key Block, step 205 of Figure 9 described above. As was seen in Figure 4, an MKB image 49 is 64 Kbytes in length. Reading the entire image 49 at once to calculate the MKB would be inefficient, requiring a large RAM and long processing times. The present system reduces RAM requirements and decreases processing time. The MKB image 49 is divided into chunks 1 through 128. Each chunk is 512 bytes and may contain one of four different types of records of the MKB: the verify media key record (VMKR) known as 0x81; the calculate media key record (CMKR) known as 0x01; the conditionally calculate media key record (CCMKR) known as 0x82; or the end media key record (EMKR) known as 0x02. These records are described in the Content Protection for Recordable Media (CPRM) Specification of the 4C Entity, referenced above.
In this example, the chunk length and the buffer length are the same. However, the buffer length and chunk length can both range from 256 bytes to 4096 bytes. Each record is examined to perform specific operations based on the record type and certain data will be saved for later to obtain the Media Key. The record length is added to the total length of the buffer offset every time a record is identified. The chunk number is calculated by dividing the total length with the chunk length. The chunk number is the index to the Media Key Block of a selected chunk data. The remainder of the total length is the offset to the selected chunk data. The row and column are used to figure out where the encrypted media key and the conditional encrypted media key are. Those encrypted keys are saved and the decryption C2 cipher in Electronic Codebook Mode algorithm is performed to obtain the Media Key. This Media Key is then verified for a correct final Media Key (Km) .
The number of reads, T, required per MKB chunk for obtaining the Media Key (Km) from the MKB associated with the number of records is shown below:
Number of Records < T < (Number of records * 2) T: Number of times required for accessing MKB chunks
Each record has different length and data values. The information of each record can be obtained within two reads. Since there are four records, between 4 and 8 reads will be necessary to process the MKB chunk and obtain the records.
Therefore, the number of reads, T, are:
4 < T < 8
Suppose that it takes N ms to access 512-byte of MKB data. It will take (128*N)ms to access an entire 64K MKB image to obtain the Media Key from the first method. It only takes, from the second method, (8*N)ms, as the worst case scenario, to obtain the Media Key. Thus, there is a considerable time saved using this scheme. On the average, to obtain the Media Key (Km), the number of reads would be in the range of 4 to 6, and the time necessary would be proportionately less than shown above.
Step 205 of Figure 9, expanded here in Figure 10, is performed until a final media key is produced in step 205.75 or the media is rejected in step 205.80. Not all of the 128 chunks need to be read, and not all of the 512 bytes per chunk need to be read in order to calculate the media key. Processing MKB data is an operation that requires requesting a chunk of data at a time, pointing to the desired location within that specific chunk and computing the obtained values. Not all MKB data is needed. The algorithm depicted in Figure 10 will provide a mathematical calculation to figure out exactly what chunk of MKB data is needed, what record should be processed and where the encrypted data is located.
In step 205.5, the buffer pointer is set to the data buffer and the buffer offset is cleared. Next, in step 205.10, the chunk number is checked to see if it is equal to or larger than the maximum chunk number. If it is, an error will be returned in step
205.15. If it is not, the chunk number will be incremented and new data will be loaded into the buffer in step 205.20. Then the buffer offset will be updated in step
205.25. Thus, the pointer can be set to the correct location (the chunk number plus offset). In step 205.30, the buffer pointer is set to the buffer offset. In step 205.40 the buffer is read starting at the offset where the pointer is located. The system will then determine what type of record it is reading. As seen in step 205.40, the system will first check what type of record is being read, and what record length is associated with that record. The actions that will follow differ depending upon the record type and length. The record length of each record will be used to determine where the buffer pointer should be located in reading the subsequent record. This is reflected by steps 205.49, updating the buffer offset and setting the buffer pointer at the new offset.
If the record is a CMKR as shown in step 205.42, then the system updates the buffer chunk number and offset to the correct MKB location where the encrypted media key (Km)is located in step 205.49. Each card has 16 MKBs. Thus, the system will get the offset where the encrypted media key is, go to the specific MKB chunk number, allocate buffer (16 blocks x 512 bytes), and go to the offset within each block to read the encrypted media key. Then the system uses a device key (Kd) supplied from device 15 to decrypt (calculate) the media key in step 205.50. Once the media key has been calculated the next step is to verify the media key.
If the record is a VMKR as evaluated in step 205.44, the media key that was previously calculated, either on the first attempt in step 205.50, or in a subsequent attempt in step 205.65, will be compared to a reference media key (Km) in step 205.55. In order to do this, reference media key will first be stored locally. If the key is the same a pass will be returned, which in hex is DEADBEEF, and the system will not need to conditionally calculate the media key. In order to figure out where to start reading the next record, the record length of the VMKR is used to move the buffer pointer to the next record. If it is not the same it then it will be calculated again when a CCMKR record is read in step 205.46. When this record is read, the media key will be calculated once again in step 205.65 after the buffer point has been set to read at the updated buffer offset in step 205.49, and then it will be subsequently verified when the next VMKR is read. The maximum number of times the CCMKR is calculated may be set by the system and preferably one.
The first calculation takes place when a CMKR is found. If it is successfully calculated, as determined during the verification process initiated when a VMKR is found, then there will be no need to conditionally calculate the media key (Km)- If the verification is unsuccessful then when a CCMKR is found the media key (Km) will be recalculated and re- erified. This means that there are two chances to calculate the media key. Finally, if the record is an EMKR as evaluated in step 205.48, then in step 205.75 the system will verify that at the end of the record a valid media key (Km) is present, and in step 205.75 the final media key (Km) will be produced, after the buffer pointer is set at a the proper offset for this type of record in step 205.49. If, however, a valid media key is not returned in step 205.70, the media will be rejected in step 205.80. If the final media key is returned in step 205.70, the processing will continue at step 210 of Figure 9, as shown by step 205.85. Thus the MKB process is complete.
Functions within SDSE 175 perform security accesses such as Get MKB by using a secure device driver interface (SDDI) 190A to device driver 190. This same device driver, SDDI 190a also makes use of functions within SDSE 175 which it can call directly. For example, prior to issuing a read of the authentication area, SDDI 190a must first call the sec_ake function within SDSE 175. The sec_ake function will in turn call back into SDDI 190a. This "dual calling relationship" which facilitates the isolation of the device key within SDSE 175 is unique to SW 100s implementation of the SD- Audio standards.
Since SDSE 175 handles all key-oriented processing, and these values are needed when certain SD commands are received by the audio interface 105, video interface 110, or image interface 115, the device driver must make use of functions within SDSE 175 which it can call directly. When carrying out the ftmctions, SDSE module 175 must in turn call back into the device driver 190's private security interface, SDDI 190A. This "dual calling relationship" allows interwoven requests between SDSE 175 and device driver 190, thus enabling key values to be isolated within the security module.
The SDSE 175 software layer invokes security device driver services via the private interface by initiating a security driver request packet and calling the security driver interface entry point passing a request packet pointer.
In order to clarify the appended source code which has been incorporated by reference, the following tables are provided. The request packet (defined in sdapi.h) consists of a data type SSMSERVE which is defined as follows:
Figure imgf000023_0001
Command index (INT 16 opCode) holds the command for the service being requested. Supported commands include:
Figure imgf000023_0002
Security device driver service requests are issued from the SDSE 175module.
For example, the Generate Challenge 1 function sends challenge 1 as follows: Generate Challenge 1
Figure imgf000024_0001
Because all key manipulation is confined to SDSE 175, SSDI 190a must rely on SDSE 175 functions to perform Authentication Key Exchange (AKE) or for decrypting data that has been transferred across the bus (note that all data sent across the bus is first encrypted using the "session key" which is generated from each AKE.)
When performing the AKE, SDSE 175 must send commands to the SD Memory Card 13, thus, it must in turn call into SDDI 190a. This calling relationship is outlined in the diagram of Figure 7 which depicts the steps necessary to process a read of the authentication area.
Notice that the sec_ake function within the SDSE 175, when called by the security SDDI 190a, performs four calls back into the security device driver via the private driver interface. These four requests consist of: SDDRN_SETCHALGE, SDDRV_GETCHALGE, SDDRV_SETRESP, and SDDRV_GETRESP. This enables the security module to carry out the requisite set challenge/get challenge, set response/get response steps seen in Figure 7. The resultant session key is stored within the security module. This is used to decrypt data when the security device driver calls into the SDSE 175's bus_decrypt function to get information from SDDI 190a.
Random Number Generation:
The AKE process 83 seen in Figures 6 and 7 requires generation of a random number. Implementation of SD random number generation (RNG) requires computation of a random number Seed V(t+1) based on the previous Random Number Vt. Random Number Seed V(t+1) needs to be stored in Flash memory and will be used as the seed for the generation of next random number. This random number and seed are used in the C2_G, a C2 Cipher one-way function.
In low cost computing platforms where it is not possible to re-write Random
Number Seed Nt+1 (i.e., no EEPROM designated for Seed storahge) RΝG implementation may create a problem.
If the program uses a fixed number or a predictable number as the seed of the random number generator, a hacker may break the copy protection or steal the keys. With a fixed seed, the first random number and the challenge are also fixed if the same SD card address is to be accessed. By tracking the response, the unique media key may possibly be stolen. Here we utilize the system timer as a solution for PC applications. In order to ensure that the timer generated seed is not predictable, we shuffle the timer so that every byte of the random number seed is random. On systems such as Microchip PIC 16xxx, the Timer 1 , which is the number of instructions executed, can be used as a seed of random number generation after shuffling.
The main idea is to use more than one timer that is always incrementing, and manipulate the frequency of the slowest updating (most significant) bytes such that they update at a higher frequency. The values of the slowest updating (most significant) bytes will be calculated as a function of the fastest updating (least significant) bytes. One method of random number generation utilizes the system timer. It uses 4 bytes of the processor clock and 4 bytes of the Universal Coordinated Time. The processor clock is the number of processor time since the program starts. This time is refined to CLOCKS_PER_SECOΝDS which is 60 in this application. It is obtained through the Microsoft C++ runtime function "clock()". The Universal Coordinated Time is obtained through the Microsoft C++ runtime function "time()". It is the number of seconds from midnight, December 31, 1899.
Processor clocks are read into the bytes 0-3, and the universal coordinate time is read into bytes 4-7. Bytes 0 and 1 change rapidly, while bytes 2 and 3 change less rapidly. Thus, we can increase the rate of change of bytes 2 and 3 by making bytes 2 and 3 change at a pace based upon the pace that bytes 0 and 1 change at. This can be accomplished a number of ways. For example, with an exclusive OR function:
vt_l[2] = vt_l[2] Λ vt_l[0]
vt_l[3] = vt_l[3] A vt_l[l] Λ vt_l[0].
Similarly, bytes 6 and 7 can be made to change at a faster pace by the following example:
Vt_l[6] = vt_l[0] + vt_l[l] + vt_l [2] + vt_l[3] + vt_l[4] + vt_l[5] + vt_l[6]
Nt_l[7] = vt_l[0] Λ vt_l[l] Λ vt_l [2] Λ vt_l[3] Λ vt_l[4] Λ vt_l[5] Λ vt_l[6] Λ vt_l[7].
Increasing the pace of the change can also be achieved by using multiples of the timer values at certain byte locations or by other methods of making the slow moving bytes dependent upon the faster moving bytes. For more detail, please refer to the attached source code that forms part of this application.
Consequently, applying the C2 cipher on the fixed seed will generate a new random number seed V(t+1). The C2_G is a C2 Cipher One-way function. It applies the random number key "cl" on fixed seed "vO" to generate different initial seed "vl" for the first AKE.
The CurrentTime is an assembly program using DOS software interrupt "1 A" function "0" to read the timer ticks. The following is the code of _CurrentTime PROC NEAR: push ex; mov ax,0; int 1 ah; mov ax,dx; mov dx,cx; pop ex; ret; _CurrentTime ENDP.
Advantages
The system and method of the present invention are advantageous over prior techniques in many ways. Device keys and resultant session keys are manipulated in a very isolated and protected software layer. These are never exposed in upper layers. Even the lower device driver layer is not given direct access to the keys. Device keys are retrieved from an OEM-supplied library when generating the media key. This key is retained within the security engine, but the media unique key (Kmu) which is the heart of the security scheme is never stored. A private interface to security engine enables the security engine to gain low-level access to the memory card while keeping the exposure of all security-related keys (e.g., device keys, media keys, session keys) confined within the security engine. A "dual calling relationship" allows the security engine and the security device driver to make interwoven use of each other's services.
While particular embodiments of the present invention and their advantages have been shown and described, it should be understood that various changes, substitutions, and alterations can be made therein without departing from the spirit and scope of the invention as defined by the appended Claims. For example, although usage of an SD memory card has been shown to illustrate the functioning of the invention, the invention can be used on any media having encrypted content. It can also be utilized by any type of device.

Claims

CLAIMS:
1. A method of accessing an encrypted track on a removable media with a device, the track comprising frames having content, the method comprising: authorizing the media; decrypting the track by a process comprising: (a) calculating a media unique key; and thereafter (b) decrypting a title key stored in the memory of the device with the media unique key; and thereafter (c) decrypting a group of frames; and thereafter (d) deleting the decrypted title key; (e) deleting the media unique key; and (f) repeating (a) through (e) until the entire track is completed.
2. The method of claim 1 , wherein authorizing the media comprises: calculating a media key; and thereafter calculating a media unique key from the media key; and thereafter deleting the media key; and thereafter calculating a session key from the media unique key; and thereafter deleting the media unique key.
3. The method of claim 1, further comprising: decrypting a doubly encrypted title key stored in the media with a session key calculated while authorizing the media to produce a singly encrypted title key; and copying the singly encrypted title key from the media into a memory of the device.
4. The method of claim 2, wherein calculating the media key comprises: (a) reading a first record of a media key block from a buffer; (b) updating the buffer offset based on the length and type of the first record; (c) reading another record of the media key block at the updated buffer offset; and (d) repeating (a) - (c) until all necessary records of the media key block are read and the media key is calculated.
5. The method of claim 1, wherein the group of frames comprises less than one to about five seconds of content in a decoded or decompressed form.
6. The method of claim 1 , wherein decrypting the track comprises decrypting one or more files, the files comprising the frames.
7. The method of claim 1, further comprising decoding and decompressing the track.
8. A method of accessing an encrypted data file on a removable media with a device, the data file comprising frames having content, the method comprising: authorizing the media for a user session by a process comprising: calculating a media key; and thereafter calculating a media unique key from the media key; and thereafter deleting the media key; and thereafter calculating a session key from the media unique key; and thereafter deleting the media unique key. decrypting a doubly encrypted title key stored in the media with the session key to produce a singly encrypted title key; copying the singly encrypted title key from the media into a memory of the device; and decrypting the file by a process comprising: (a) calculating the media unique key; and thereafter (b) decrypting the title key stored in the memory of the device with the media unique key; and thereafter (c) decrypting a group of frames; and thereafter (d) deleting the decrypted title key; - (e) deleting the media unique key; (f) repeating (a) through (e) until the entire file is completed.
9. The method of claim 8, wherein calculating the media key comprises: dividing a media key block into chunks, the chunks comprising bytes of encrypted data; and encrypting a key within the media key block by setting the buffer to read at an offset within a specific chunk of the block.
10. The method of claim 9, wherein decrypting the key comprises: (a) calculating a media key from first record; and (b) updating the buffer offset; and (c) reading a second record at the updated buffer offset; and (d) verifying the media key with a second record by comparing the calculated media key with a reference media key.
11. The method of claim 10, wherein the buffer offset is determined by the type and length of the first record of the media key block.
12. The method of claim 8, wherein the group of frames comprises less than one second to about five seconds of decompressed and decoded audio content.
13. A system for enabling a device to read an encrypted file having encrypted content from a media, and to write an encrypted file having encrypted content to a media, the system comprising: a computing unit, and a system memory; interface means for receiving commands from the device; secure dynamic decryption means configured to: (a) copy an encrypted title key from the media to a memory of the device, (b) decrypt the encrypted title key, (c) decrypt a portion of encrypted content with the decrypted title key, (d) delete the decrypted title key, and (e) repeat a-d such until all of the content of tlie file has been decrypted, and wherein the decrypted title keys reside in and are accessible only to the secure means of the system.
14. The system of claim 13, wherein the title key is in a decrypted state for the time it takes to decrypt 5 seconds or less of content in a decompressed and decoded state when played back.
15. The system of claim 13, further comprising a digital signal processor.
16. The system of claim 13, wherein the interface means and secure dynamic decryption means are stored in a system memory of the device.
17. The system of claim 16, wherein the interface means and secure dynamic decryption means are executed by the computing unit.
18. The system of claim 15, wherein the secure dynamic decryption means is stored in memory of the digital signal processor, and executed by the digital signal processor.
19. The system of claim 18, wherein the interface means is executed by the digital signal processor.
20. A system that enables a device to decrypt a file having encrypted content on a secure medium, tlie system comprising: one or more user interface modules for receiving commands from the device; an applications programming interface for receiving the commands from the one or more user interface modules and managing the retrieval and storage of encrypted content from the secure medium; a security engine for decrypting the encrypted content and the one or more encrypted keys sent from the secure medium to a memory of the device, the decrypted keys used to decrypt the encrypted content, wherein the one or more keys are contained in an encrypted data segment, and the security engine (a) decrypts one or more of the keys, (b) decrypts a portion of the encrypted content using the one or more decrypted keys, and (c) deletes the one or more decrypted keys, and (d) repeats (a) - (c) until all portions of the content are decrypted.
21. The system of claim 20, wherein the content is encoded in the AAC, MP3 or WMA format.
22. The system of claim 21, wherein the one or more keys are in a decrypted state for the time it takes to decrypt and process less than one second to about five seconds of decoded content.
23. The system of claim 20, wherein the data segment comprising the one or more encrypted keys is buffered and decrypted in fractional portions.
24. The system of claim 23, wherein the fractional portion is about 512 bytes.
25. The system of claim 20, wherein the device comprises a computing unit, system memory, and a hardware interface.
26. The system of claim 20, wherein the device further comprises a digital signal processor.
27. The system of claim 25, wherein the system is stored in the system memory of the device.
28. The system of claim 27, wherein the software system stored in the system memory is executed by the computing unit.
29. The system of claim 26, wherein the system is stored in RAM of the digital signal processor.
30. The system of claim 26, wherein a portion of the system is stored in the system memory of the device and a portion of the system is stored in RAM of the digital signal processor.
31. The system of claim 30, wherein the portion of the system stored in the RAM of the digital signal processor is executed by the digital signal processor.
32. The system of claim 30, wherein the portion of the system stored in the RAM of the digital signal processor comprises the security engine.
33. The system of claim 20, further comprising one or more engines for processing and transmitting audio, video or images, each engine comprising a secure application programming interface, the secure interface(s) for accessing the encrypted content and keys of the medium, and the non-secure interface(s) for accessing the unencrypted content of the medium.
34. The system of claim 33, further comprising a security manager module.
35. The system of claim 34, wherein the secure interface(s) communicate with the security manager module and module communicates with the security engine.
36. The system of claim 33, further comprising a device driver, the security engine accessing the content and keys through the device driver.
37. The system of claim 33, wherein each of the one or more engines for processing and transmitting audio, video or images further comprising a non-secure application programming for accessing unencrypted content of the medium.
38. The system of claim 20, wherein the security engine further comprises a random number generator, the generator utilizing two or more system timers to create the random number.
39. The system of claim 38, wherein the generator increases the natural frequency update of the timer ticks used to create the random number.
PCT/US2001/047014 2000-12-07 2001-12-06 System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media WO2002047081A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2002548722A JP4219681B2 (en) 2000-12-07 2001-12-06 System, method and device for playing audio, video or other content recorded from non-volatile memory card, compact disc or other media
AU2002230658A AU2002230658A1 (en) 2000-12-07 2001-12-06 System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media
EP01990898A EP1461808A2 (en) 2000-12-07 2001-12-06 System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media
KR1020037007604A KR100844998B1 (en) 2000-12-07 2001-12-06 System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks, or other media

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US25173100P 2000-12-07 2000-12-07
US60/251,731 2000-12-07

Publications (3)

Publication Number Publication Date
WO2002047081A2 WO2002047081A2 (en) 2002-06-13
WO2002047081A9 true WO2002047081A9 (en) 2003-04-17
WO2002047081A3 WO2002047081A3 (en) 2004-07-08

Family

ID=22953171

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/US2001/046661 WO2002047080A2 (en) 2000-12-07 2001-11-06 System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media
PCT/US2001/047014 WO2002047081A2 (en) 2000-12-07 2001-12-06 System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/US2001/046661 WO2002047080A2 (en) 2000-12-07 2001-11-06 System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media

Country Status (8)

Country Link
US (5) US7840818B2 (en)
EP (3) EP2357651A3 (en)
JP (2) JP4219680B2 (en)
KR (2) KR20030060981A (en)
CN (2) CN1720578A (en)
AU (2) AU2002232494A1 (en)
TW (2) TW558903B (en)
WO (2) WO2002047080A2 (en)

Families Citing this family (155)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6578203B1 (en) 1999-03-08 2003-06-10 Tazwell L. Anderson, Jr. Audio/video signal distribution system for head mounted displays
CN1187756C (en) * 1999-05-28 2005-02-02 松下电器产业株式会社 Semiconductor memory card, playback appts. recording appts. playback method, recording method, and computer-readable recording medium
US20020057364A1 (en) 1999-05-28 2002-05-16 Anderson Tazwell L. Electronic handheld audio/video receiver and listening/viewing device
US7210160B2 (en) 1999-05-28 2007-04-24 Immersion Entertainment, L.L.C. Audio/video programming and charging system and method
US6585622B1 (en) 1999-12-03 2003-07-01 Nike, Inc. Interactive use an athletic performance monitoring and reward method, system, and computer program product
US8956228B2 (en) * 1999-12-03 2015-02-17 Nike, Inc. Game pod
KR100653805B1 (en) * 2000-01-21 2006-12-05 소니 가부시끼 가이샤 Data authentication system
FR2815738B1 (en) * 2000-10-25 2003-03-21 Dolphin Integration Sa ACCESS CONTROL TO AN INTEGRATED MEMORY WITH A MICROPROCESSOR
CN1720578A (en) * 2000-12-07 2006-01-11 三因迪斯克公司 System, method and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media
JP2002328846A (en) * 2001-02-20 2002-11-15 Sony Computer Entertainment Inc Copy management system, computer readable storage medium in which information processing program of client terminal is stored, computer readable storage medium in which information processing program of management server is stored, information processing program of client terminal, information processing program of management server, copy managing method, information processing method of client terminal and information processing method of managing server
US20030188183A1 (en) * 2001-08-27 2003-10-02 Lee Lane W. Unlocking method and system for data on media
FR2830950A1 (en) * 2001-10-11 2003-04-18 Archos MASS STORAGE SYSTEM AND METHOD, AND AUTONOMOUS AND PORTABLE MASS STORAGE UNIT USED IN SUCH A SYSTEM
US20030145183A1 (en) * 2002-01-31 2003-07-31 Muehring Phillip T. Applications for removable storage
US8656178B2 (en) * 2002-04-18 2014-02-18 International Business Machines Corporation Method, system and program product for modifying content usage conditions during content distribution
US7367059B2 (en) * 2002-05-30 2008-04-29 Nokia Corporation Secure content activation during manufacture of mobile communication devices
CN101950343A (en) 2002-08-08 2011-01-19 晟碟以色列有限公司 Digital rights management method and integrated circuit
JP2005536938A (en) * 2002-08-20 2005-12-02 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Mobile network authentication to protect stored content
US20040039932A1 (en) * 2002-08-23 2004-02-26 Gidon Elazar Apparatus, system and method for securing digital documents in a digital appliance
US7979700B2 (en) * 2002-08-23 2011-07-12 Sandisk Corporation Apparatus, system and method for securing digital documents in a digital appliance
KR101047641B1 (en) * 2002-10-07 2011-07-08 텔레폰악티에볼라겟엘엠에릭슨(펍) Enhance security and privacy for security devices
AU2003275466A1 (en) * 2002-10-07 2004-05-04 Immersion Entertainment, Llc System and method for providing event spectators with audio/video signals pertaining to remote events
KR20040034076A (en) * 2002-10-21 2004-04-28 케이비 테크놀러지 (주) Mp3 player and mp3 service server and mp3 playing method
US20040083378A1 (en) * 2002-10-29 2004-04-29 Research Triangle Software, Inc. Method, systems and devices for handling files while operated on in physically different computer devices
ATE454195T1 (en) 2002-10-30 2010-01-15 Nike International Ltd GARMENTS WITH MOTION DETECTION MARKERS FOR VIDEO GAMES
US8206219B2 (en) 2002-10-30 2012-06-26 Nike, Inc. Interactive gaming apparel for interactive gaming
US20040093509A1 (en) * 2002-11-12 2004-05-13 Gidon Elazar Method and apparatus for connecting a storage device to a television
US7599976B1 (en) * 2002-11-13 2009-10-06 Metrowerks Corporation System and method for cryptographic key generation
US7478248B2 (en) * 2002-11-27 2009-01-13 M-Systems Flash Disk Pioneers, Ltd. Apparatus and method for securing data on a portable storage device
JP3878542B2 (en) * 2002-11-29 2007-02-07 株式会社東芝 Recording device
JP4434573B2 (en) * 2002-11-29 2010-03-17 株式会社東芝 License transfer device and program
US7421742B2 (en) * 2003-01-15 2008-09-02 Sony Corporation Signal processing system, recording method, program, recording medium, reproduction device and information processing device
KR20050111326A (en) * 2003-02-21 2005-11-24 마츠시타 덴끼 산교 가부시키가이샤 Software-management system, recording medium, and information-processing device
WO2004111751A2 (en) 2003-06-13 2004-12-23 Orbid Limited Method and system for performing a transaction and for performing a verification of legitimate use of digital data
US11063766B2 (en) 2003-06-13 2021-07-13 Ward Participations B.V. Method and system for performing a transaction and for performing a verification of legitimate access to, or use of digital data
US20070206682A1 (en) * 2003-09-29 2007-09-06 Eric Hamilton Method And Apparatus For Coding Information
US7593687B2 (en) 2003-10-07 2009-09-22 Immersion Entertainment, Llc System and method for providing event spectators with audio/video signals pertaining to remote events
EP1524659A1 (en) * 2003-10-13 2005-04-20 Deutsche Thomson-Brandt Gmbh Method and apparatus for decrypting an encrypted supplementary data set
KR101022465B1 (en) * 2003-11-13 2011-03-15 삼성전자주식회사 Method of copying and decrypting encrypted digital data and apparatus therefor
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
WO2005076138A1 (en) * 2004-02-03 2005-08-18 Sydney Gordon Low A content player
DE602005017369D1 (en) * 2004-02-03 2009-12-10 Sandisk Secure Content Solutio PROTECTION OF DIGITAL DATA CONTENT
US7499550B2 (en) * 2004-02-09 2009-03-03 International Business Machines Corporation System and method for protecting a title key in a secure distribution system for recordable media content
FR2867582B1 (en) * 2004-03-10 2006-05-05 Michel Koenig PORTABLE ELECTRONIC UNIT COMPRISING IN A MICROCIRCUIT A DIGITAL PROCESSOR WITH CRYPTOGRAPHIC CAPACITY, A HIGH CAPACITY FLASH MEMORY AND A SIGNAL PROCESSING PROCESSOR
KR101100385B1 (en) * 2004-03-22 2011-12-30 삼성전자주식회사 Method and apparatus for digital rights management by using certificate revocation list
TWI259957B (en) * 2004-04-19 2006-08-11 Faraday Tech Corp System and method for accessing discrete data
JP4762979B2 (en) 2004-05-10 2011-08-31 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Authentication device
US20050280705A1 (en) * 2004-05-20 2005-12-22 Immersion Entertainment Portable receiver device
US20050262361A1 (en) * 2004-05-24 2005-11-24 Seagate Technology Llc System and method for magnetic storage disposal
JP4686138B2 (en) * 2004-05-26 2011-05-18 株式会社東芝 Storage medium conversion method, program and device
JP4701175B2 (en) * 2004-06-30 2011-06-15 パナソニック株式会社 RECORDING MEDIUM, RECORDING DEVICE AND RECORDING METHOD FOR RECORDING INFORMATION ON RECORDING MEDIUM
JP2006020154A (en) * 2004-07-02 2006-01-19 Toshiba Corp Content management method and content management program, and electronic device
JP2006020253A (en) * 2004-07-05 2006-01-19 Ricoh Co Ltd Information management system, information management method, recording medium and program
WO2006022006A1 (en) * 2004-08-26 2006-03-02 Fujitsu Limited Content management program, method, and device
JP4569228B2 (en) * 2004-09-02 2010-10-27 ソニー株式会社 Data processing method, information recording medium manufacturing management system, recording data generation apparatus and method, and computer program
TWI277870B (en) * 2004-11-22 2007-04-01 Toshiba Corp Copyright management method, information recording/reproducing method and device, and information recording medium and method of manufacturing the medium
US8270901B2 (en) 2004-12-17 2012-09-18 Martin E. Hellman Dropout-resistant media broadcasting system
US8627354B2 (en) 2004-12-17 2014-01-07 Martin E. Hellman Tiered subscription broadcast system
US7865917B2 (en) * 2004-12-17 2011-01-04 Martin E Hellman Security enhanced tiered subscription broadcast system
JP2006185016A (en) * 2004-12-27 2006-07-13 Hitachi Ltd Content movement control device and method
KR101216070B1 (en) * 2005-01-19 2012-12-26 엘지전자 주식회사 Method and apparatus, recoding medium for reproducing a data recorded in recording medium using a Local storage
US20060170760A1 (en) * 2005-01-31 2006-08-03 Collegiate Systems, Llc Method and apparatus for managing and distributing audio/video content
US8108691B2 (en) 2005-02-07 2012-01-31 Sandisk Technologies Inc. Methods used in a secure memory card with life cycle phases
US8423788B2 (en) 2005-02-07 2013-04-16 Sandisk Technologies Inc. Secure memory card with life cycle phases
US8321686B2 (en) 2005-02-07 2012-11-27 Sandisk Technologies Inc. Secure memory card with life cycle phases
KR100670005B1 (en) * 2005-02-23 2007-01-19 삼성전자주식회사 Apparatus for verifying memory integrity remotely for mobile platform and system thereof and method for verifying integrity
US20060248235A1 (en) * 2005-03-21 2006-11-02 Sony Corporation Method and apparatus for data collection in a media player
US8832458B2 (en) 2005-03-22 2014-09-09 Seagate Technology Llc Data transcription in a data storage device
US7360057B2 (en) 2005-03-22 2008-04-15 Seagate Technology, Llc Encryption of data in a range of logical block addresses
US20060265436A1 (en) * 2005-05-20 2006-11-23 Andrew Edmond Grid network for distribution of files
US8874082B2 (en) * 2005-05-25 2014-10-28 Qualcomm Incorporated Apparatus and methods for protecting data on a wireless device
US8887295B2 (en) * 2005-06-27 2014-11-11 Safend Ltd. Method and system for enabling enterprises to use detachable memory devices that contain data and executable files in controlled and secure way
US20070005625A1 (en) * 2005-07-01 2007-01-04 Nec Laboratories America, Inc. Storage architecture for embedded systems
US7748031B2 (en) 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
US7840178B2 (en) * 2005-07-12 2010-11-23 Martin E. Hellman FM broadcast system competitive with satellite radio
US8335920B2 (en) 2005-07-14 2012-12-18 Imation Corp. Recovery of data access for a locked secure storage device
US8438647B2 (en) 2005-07-14 2013-05-07 Imation Corp. Recovery of encrypted data from a secure storage device
US8015606B1 (en) 2005-07-14 2011-09-06 Ironkey, Inc. Storage device with website trust indication
US8321953B2 (en) 2005-07-14 2012-11-27 Imation Corp. Secure storage device with offline code entry
US8887309B2 (en) * 2005-08-23 2014-11-11 Intrinsic Id B.V. Method and apparatus for information carrier authentication
KR20080043402A (en) * 2005-09-08 2008-05-16 샌디스크 코포레이션 Mobile memory system for secure storage and delivery of media content
US7934049B2 (en) 2005-09-14 2011-04-26 Sandisk Corporation Methods used in a secure yet flexible system architecture for secure devices with flash mass storage memory
US7536540B2 (en) 2005-09-14 2009-05-19 Sandisk Corporation Method of hardware driver integrity check of memory card controller firmware
EP1946478B1 (en) * 2005-09-19 2019-10-23 Data Locker Inc. Recovery of encrypted data from a secure storage device
US20080025504A1 (en) * 2005-11-23 2008-01-31 Robert Rapp Computer or digital device data encryption/decryption performed by using a random analog source
JP2007164540A (en) 2005-12-14 2007-06-28 Samsung Electronics Co Ltd Data storage, data storage method, and program
US8266378B1 (en) 2005-12-22 2012-09-11 Imation Corp. Storage device with accessible partitions
US8639873B1 (en) 2005-12-22 2014-01-28 Imation Corp. Detachable storage device with RAM cache
US20070145135A1 (en) * 2005-12-28 2007-06-28 Fabrice Jogand-Coulomb Methods used in a nested memory system with near field communications capability
US20070145152A1 (en) * 2005-12-28 2007-06-28 Fabrice Jogand-Coulomb Nested memory system with near field communications capability
US7590600B2 (en) * 2006-03-28 2009-09-15 Microsoft Corporation Self-contained rights management for non-volatile memory
BRPI0621719A2 (en) * 2006-05-08 2012-06-26 Hui Lin method for protecting digital content using memory card encryption and decryption
US7971071B2 (en) * 2006-05-24 2011-06-28 Walkoe Wilbur J Integrated delivery and protection device for digital objects
US20070288752A1 (en) * 2006-06-08 2007-12-13 Weng Chong Chan Secure removable memory element for mobile electronic device
US8126993B2 (en) 2006-07-18 2012-02-28 Nvidia Corporation System, method, and computer program product for communicating sub-device state information
JP4979312B2 (en) * 2006-09-09 2012-07-18 ソニー株式会社 Information processing apparatus, information processing method, and computer program
US8839005B2 (en) * 2006-09-13 2014-09-16 Sandisk Technologies Inc. Apparatus for transferring licensed digital content between users
US8423794B2 (en) 2006-12-28 2013-04-16 Sandisk Technologies Inc. Method and apparatus for upgrading a memory card that has security mechanisms for preventing copying of secure content and applications
US8069298B2 (en) * 2007-06-29 2011-11-29 Sandisk Technologies Inc. Method of storing and accessing header data from memory
US20090006796A1 (en) * 2007-06-29 2009-01-01 Sandisk Corporation Media Content Processing System and Non-Volatile Memory That Utilizes A Header Portion of a File
US7685374B2 (en) * 2007-07-26 2010-03-23 Siliconsystems, Inc. Multi-interface and multi-bus structured solid-state storage subsystem
US20090052670A1 (en) * 2007-08-21 2009-02-26 Samsung Electronics Co., Ltd. Method and apparatus for storing digital content in storage device
JP4473900B2 (en) * 2007-08-22 2010-06-02 株式会社東芝 Semiconductor memory device
US20090060182A1 (en) * 2007-09-04 2009-03-05 Thomas Killian Apparatus and method for enhancing the protection of media content
JP2009086890A (en) * 2007-09-28 2009-04-23 Toppan Printing Co Ltd Application reception system and application reception method
KR101453464B1 (en) * 2007-11-09 2014-10-21 삼성전자주식회사 Apparatus and method for management of contents right object in mobile communication terminal
EP2223232A4 (en) 2007-11-16 2015-02-25 Sonic Ip Inc Hierarchical and reduced index structures for multimedia files
KR20090052199A (en) * 2007-11-20 2009-05-25 삼성전자주식회사 Storage device, terminal device using the storage device, and, method thereof
US8327051B2 (en) * 2007-11-20 2012-12-04 Sandisk Technologies Inc. Portable handheld memory card and methods for use therewith
US8315950B2 (en) * 2007-12-31 2012-11-20 Sandisk Technologies Inc. Powerfully simple digital media player and methods for use therewith
JP5025009B2 (en) * 2008-02-15 2012-09-12 株式会社東芝 Authentication method, host computer and recording medium
US8695087B2 (en) * 2008-04-04 2014-04-08 Sandisk Il Ltd. Access control for a memory device
US8839002B2 (en) * 2008-04-23 2014-09-16 Cyberlink Corp. Optical media recording device for protecting device keys and related method
WO2009137371A2 (en) 2008-05-02 2009-11-12 Ironkey, Inc. Enterprise device recovery
US20090313432A1 (en) * 2008-06-13 2009-12-17 Spence Richard C Memory device storing a plurality of digital media files and playlists
US8713026B2 (en) * 2008-06-13 2014-04-29 Sandisk Technologies Inc. Method for playing digital media files with a digital media player using a plurality of playlists
US8009831B2 (en) * 2008-06-30 2011-08-30 Condel International Technologies Inc. Method and system for hiding the decryption key in a dispersive way
JP4620146B2 (en) * 2008-07-18 2011-01-26 株式会社東芝 Information processing apparatus and authentication method
US8365279B2 (en) * 2008-10-31 2013-01-29 Sandisk Technologies Inc. Storage device and method for dynamic content tracing
CN101753683B (en) * 2008-12-03 2013-09-04 深圳富泰宏精密工业有限公司 Mobile phone antitheft system
US20100162120A1 (en) * 2008-12-18 2010-06-24 Derek Niizawa Digital Media Player User Interface
JP2010218428A (en) * 2009-03-18 2010-09-30 Buffalo Inc External storage device and method for controlling same
GB2468862A (en) * 2009-03-24 2010-09-29 Steven John Kennedy A method of protecting electronic content by encryption or deletion of consumed portions
US8429365B2 (en) * 2009-06-26 2013-04-23 Sandisk Technologies Inc. Memory device and method for embedding host-identification information into content
US8745365B2 (en) 2009-08-06 2014-06-03 Imation Corp. Method and system for secure booting a computer by booting a first operating system from a secure peripheral device and launching a second operating system stored a secure area in the secure peripheral device on the first operating system
US8683088B2 (en) 2009-08-06 2014-03-25 Imation Corp. Peripheral device data integrity
US8977783B2 (en) * 2009-10-21 2015-03-10 Media Ip, Llc High-speed secure content transfer to SD card from kiosk
US8954625B2 (en) * 2010-01-21 2015-02-10 Lee Friedman System, method and computer program product for portable multimedia content display
CN102882845B (en) * 2010-04-07 2016-07-13 苹果公司 In real time or quasi real time streaming
CN102479296A (en) * 2010-11-29 2012-05-30 公安部第一研究所 Virus and Trojan prevention method for USB (Universal Serial Bus) flash disk data
US8533812B1 (en) * 2011-03-03 2013-09-10 Symantec Corporation Systems and methods for securing access to kernel devices
JP5776432B2 (en) * 2011-08-11 2015-09-09 ソニー株式会社 Information processing apparatus, information processing method, and program
JP5747758B2 (en) * 2011-09-15 2015-07-15 ソニー株式会社 Information processing apparatus, information processing method, and program
US8826459B2 (en) * 2011-11-29 2014-09-02 Jason Swist Systems and methods of automatic multimedia transfer and playback
JP5100884B1 (en) * 2011-12-02 2012-12-19 株式会社東芝 Memory device
US8831217B2 (en) * 2012-04-10 2014-09-09 Western Digital Technologies, Inc. Digital rights management system and methods for accessing content from an intelligent storage
JP5377712B2 (en) * 2012-05-31 2013-12-25 株式会社東芝 Electronics
US9361483B2 (en) * 2012-07-10 2016-06-07 Forcepoint Federal Llc Anti-wikileaks USB/CD device
JP2013118616A (en) * 2012-09-24 2013-06-13 Toshiba Corp Memory device
JPWO2014049830A1 (en) * 2012-09-28 2016-08-22 富士通株式会社 Information processing apparatus and semiconductor device
US9143331B2 (en) * 2013-02-07 2015-09-22 Qualcomm Incorporated Methods and devices for authentication and key exchange
US9342699B2 (en) * 2013-11-06 2016-05-17 Blackberry Limited Method and apparatus for controlling access to encrypted data
US10140477B2 (en) * 2013-12-09 2018-11-27 Thales E-Security, Inc. Obfuscating in memory encryption keys
US20150186656A1 (en) * 2013-12-26 2015-07-02 Hui Lin Method for protecting digital contents by using memory card encryption and decryption
JP5870163B2 (en) * 2014-06-30 2016-02-24 達男 眞子 Content browsing restriction system, content browsing restriction method, content browsing restriction program, and removable media reader
KR102230862B1 (en) 2014-07-01 2021-03-24 삼성전자 주식회사 Image processing apparatus and control methof thereof
KR20160039922A (en) 2014-10-02 2016-04-12 삼성전자주식회사 Image processing apparatus and control method thereof
US9626304B2 (en) * 2014-10-21 2017-04-18 Sandisk Technologies Llc Storage module, host, and method for securing data with application information
US10949508B2 (en) * 2017-08-11 2021-03-16 Productionpal, Llc System and method to protect original music from unauthorized reproduction and use
US11176265B2 (en) * 2017-12-29 2021-11-16 Stash America Llc Data-centric interactive data security system
US10630652B2 (en) * 2017-12-29 2020-04-21 Janine Darling Data-centric secure data technology, archiving, and storage system
US10909272B2 (en) 2018-01-31 2021-02-02 Seagate Technology Llc Storage compute appliance with user authentication and memory allocation capabilities
US11017127B2 (en) 2018-01-31 2021-05-25 Seagate Technology Llc Storage compute appliance with internal data encryption
WO2020051910A1 (en) * 2018-09-14 2020-03-19 Cobo Global Limited Secure hardware cryptographic key storage device with detachable battery and anti-tamper security functionality
US11483361B2 (en) * 2020-06-24 2022-10-25 KORD, Inc. Audio stem access and delivery solution

Family Cites Families (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4465901A (en) * 1979-06-04 1984-08-14 Best Robert M Crypto microprocessor that executes enciphered programs
JPS6084686A (en) 1983-10-17 1985-05-14 Toshiba Corp Recording system of information recording medium
NL8402095A (en) * 1984-07-02 1986-02-03 Philips Nv DEVICE FOR DISPLAYING INFORMATION FROM A REGISTRATION HOLDER.
US4661658A (en) 1985-02-12 1987-04-28 International Business Machines Corporation Offline PIN validation with DES
EP0198384A3 (en) 1985-04-09 1988-03-23 Siemens Aktiengesellschaft Berlin Und Munchen Method and device for enciphering data
DE3512785A1 (en) 1985-04-10 1986-10-23 Telefonbau Und Normalzeit Gmbh, 6000 Frankfurt Method for access protection
FR2592502B1 (en) 1985-12-26 1990-03-30 Lefevre Jean Pierre SEQUENTIAL STORAGE CERTIFIER
DE3601526A1 (en) 1986-01-20 1987-07-23 Rene Dipl Biol Kleinhenn Copy protection method for computer programs using smart card
FR2596177B1 (en) 1986-03-19 1992-01-17 Infoscript METHOD AND DEVICE FOR QUALITATIVE BACKUP OF DIGITAL DATA
CA2153445C (en) * 1994-09-08 2002-05-21 Ashok Raj Saxena Video optimized media streamer user interface
EP0704785B1 (en) * 1994-09-30 2003-11-19 Mitsubishi Corporation Data copyright management system
US5604801A (en) * 1995-02-03 1997-02-18 International Business Machines Corporation Public key data communications system under control of a portable security device
US5790423A (en) * 1995-06-14 1998-08-04 Audible, Inc. Interactive audio transmission receiving and playback system
WO1997014147A1 (en) 1995-10-09 1997-04-17 Matsushita Electric Industrial Co., Ltd. Information recording medium, information reproduction apparatus and information reproduction method
US5790431A (en) * 1995-11-20 1998-08-04 International Business Machines Corporation Method and system for measuring availability in a distributed network
US6118870A (en) * 1996-10-09 2000-09-12 Lsi Logic Corp. Microprocessor having instruction set extensions for decryption and multimedia applications
DE69733986T2 (en) 1996-10-31 2006-01-26 Matsushita Electric Industrial Co., Ltd., Kadoma Device for encrypted communication with limited damage on becoming aware of a secret key
US5966441A (en) 1996-11-18 1999-10-12 Apple Computer, Inc. Method and apparatus for creating a secure autonomous network entity of a network component system
JPH11250141A (en) * 1998-03-04 1999-09-17 Nippon Telegr & Teleph Corp <Ntt> Method for distributing real time contents
JPH11328033A (en) 1998-05-20 1999-11-30 Fujitsu Ltd License transfer device
US6523113B1 (en) 1998-06-09 2003-02-18 Apple Computer, Inc. Method and apparatus for copy protection
US6040622A (en) 1998-06-11 2000-03-21 Sandisk Corporation Semiconductor package using terminals formed on a conductive layer of a circuit board
JP3634636B2 (en) 1998-08-05 2005-03-30 株式会社東芝 DATA REPRODUCING DEVICE, DATA RECORDING DEVICE, AND PROGRAM RECORDING MEDIUM
US6611812B2 (en) 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
US6901457B1 (en) 1998-11-04 2005-05-31 Sandisk Corporation Multiple mode communications system
US6279114B1 (en) 1998-11-04 2001-08-21 Sandisk Corporation Voltage negotiation in a single host multiple cards system
US6332175B1 (en) * 1999-02-12 2001-12-18 Compaq Computer Corporation Low power system and method for playing compressed audio data
US6615192B1 (en) * 1999-03-12 2003-09-02 Matsushita Electric Industrial Co., Ltd. Contents copying system, copying method, computer-readable recording medium and disc drive copying contents but not a cipher key via a host computer
MY123388A (en) * 1999-03-15 2006-05-31 Sony Corp Processing method and apparatus for encrypted data transfer
US6367019B1 (en) * 1999-03-26 2002-04-02 Liquid Audio, Inc. Copy security for portable music players
JP4161466B2 (en) * 1999-04-22 2008-10-08 日本ビクター株式会社 Content information recording method and content information processing apparatus
JP3682840B2 (en) * 1999-05-21 2005-08-17 日本ビクター株式会社 Content information recording method and content information recording apparatus
CN1187756C (en) * 1999-05-28 2005-02-02 松下电器产业株式会社 Semiconductor memory card, playback appts. recording appts. playback method, recording method, and computer-readable recording medium
ID27748A (en) * 1999-05-28 2001-04-26 Matsushita Electric Ind Co Ltd SEMICONDUCTOR MEMORY CARD, PLAYBACK EQUIPMENT, RECORDER EQUIPMENT, PLAYBACK METHOD, RECORDER METHOD AND RECORDER MEDIUM THAT CAN BE READ COMPUTER
JP4127587B2 (en) * 1999-07-09 2008-07-30 株式会社東芝 Content management method, content management apparatus, and recording medium
US7386516B2 (en) * 1999-09-10 2008-06-10 Metavante Corporation System and method for providing secure services over public and private networks using a removable portable computer-readable storage
CN100414864C (en) * 2000-03-09 2008-08-27 松下电器产业株式会社 Audio data playback management system and method with editing apparatus and recording medium
JP2001256113A (en) * 2000-03-13 2001-09-21 Toshiba Corp Contents processing system and contents protection method
US6661812B1 (en) 2000-04-05 2003-12-09 Triscend Corporation Bidirectional bus for use as an interconnect routing resource
US6820148B1 (en) 2000-08-17 2004-11-16 Sandisk Corporation Multiple removable non-volatile memory cards serially communicating with a host
CN1720578A (en) 2000-12-07 2006-01-11 三因迪斯克公司 System, method and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media
US6313386B1 (en) 2001-02-15 2001-11-06 Sony Corporation Music box with memory stick or other removable media to change content
US6888532B2 (en) 2001-11-30 2005-05-03 Palmone, Inc. Automatic orientation-based user interface for an ambiguous handheld device

Also Published As

Publication number Publication date
US20020186842A1 (en) 2002-12-12
US7227952B2 (en) 2007-06-05
US7840818B2 (en) 2010-11-23
US20070237329A1 (en) 2007-10-11
WO2002047080A2 (en) 2002-06-13
JP2005506590A (en) 2005-03-03
JP2005506589A (en) 2005-03-03
KR100844998B1 (en) 2008-07-09
WO2002047081A2 (en) 2002-06-13
WO2002047080A3 (en) 2005-01-13
KR20040055724A (en) 2004-06-26
EP1512147A2 (en) 2005-03-09
US8443208B2 (en) 2013-05-14
CN1541391A (en) 2004-10-27
JP4219681B2 (en) 2009-02-04
WO2002047081A3 (en) 2004-07-08
EP2357651A2 (en) 2011-08-17
KR20030060981A (en) 2003-07-16
TW558903B (en) 2003-10-21
AU2002232494A1 (en) 2002-06-18
TW544579B (en) 2003-08-01
US20080137865A1 (en) 2008-06-12
US20020176575A1 (en) 2002-11-28
CN100514471C (en) 2009-07-15
US20110191600A1 (en) 2011-08-04
EP1461808A2 (en) 2004-09-29
JP4219680B2 (en) 2009-02-04
AU2002230658A1 (en) 2002-06-18
EP2357651A3 (en) 2013-06-26
CN1720578A (en) 2006-01-11

Similar Documents

Publication Publication Date Title
US7227952B2 (en) System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media
EP1050887B1 (en) Semiconductor memory card and data reading apparatus
JP4395302B2 (en) Semiconductor memory card and control method thereof
US8533807B2 (en) Methods for accessing content based on a session ticket
US20080112566A1 (en) Apparatuses for accessing content based on a session ticket
JP2002539557A (en) Copy protection of storage media by randomizing location and key for write access
US20080114686A1 (en) Apparatuses for linking content with license
JP2003044361A (en) Data storage/reproduction system, data storage device, data reproducing device, data storage/reproducing method, program and medium
US20080112562A1 (en) Methods for linking content with license
EP1585127A2 (en) System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks, or other media
KR101450131B1 (en) Methods and apparatuses for accessing content based on a session ticket
KR101464960B1 (en) Methods and apparatuses for linking content with license

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PH PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
COP Corrected version of pamphlet

Free format text: PAGES 1/11-11/11, DRAWINGS, REPLACED BY NEW PAGES 1/10-10/10; DUE TO LATE TRANSMITTAL BY THE RECEIVING OFFICE

WWE Wipo information: entry into national phase

Ref document number: 2001990898

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020037007604

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 2002548722

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 018214495

Country of ref document: CN

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWP Wipo information: published in national office

Ref document number: 1020037007604

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2001990898

Country of ref document: EP