WO2004097829A1 - Authentication system and method for an interactive optical disc - Google Patents

Authentication system and method for an interactive optical disc Download PDF

Info

Publication number
WO2004097829A1
WO2004097829A1 PCT/KR2004/001034 KR2004001034W WO2004097829A1 WO 2004097829 A1 WO2004097829 A1 WO 2004097829A1 KR 2004001034 W KR2004001034 W KR 2004001034W WO 2004097829 A1 WO2004097829 A1 WO 2004097829A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
content
data
storage medium
authentication data
Prior art date
Application number
PCT/KR2004/001034
Other languages
French (fr)
Inventor
Woo Seong Yoon
Jea Yong Yoo
Limonov Alexandre
Yong Hoon Choi
Original Assignee
Lg Electronics Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lg Electronics Inc. filed Critical Lg Electronics Inc.
Priority to BRPI0409843-9A priority Critical patent/BRPI0409843A/en
Priority to JP2006507834A priority patent/JP4717805B2/en
Priority to EP04730919A priority patent/EP1629478A4/en
Publication of WO2004097829A1 publication Critical patent/WO2004097829A1/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • G11B20/00115Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers wherein the record carrier stores a unique medium identifier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • G11B20/00123Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers the record carrier being identified by recognising some of its unique characteristics, e.g. a unique defect pattern serving as a physical signature of the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • G11B20/00862Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server wherein the remote server can grant the permission to use a content
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • G11B20/00869Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server wherein the remote server can deliver the content to a receiving device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42646Internal components of the client ; Characteristics thereof for reading from or writing on a non-volatile solid state storage medium, e.g. DVD, CD-ROM
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/432Content retrieval operation from a local storage medium, e.g. hard-disk
    • H04N21/4325Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4622Retrieving content or additional data from different sources, e.g. from a broadcast channel and the Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/631Multimode Transmission, e.g. transmitting basic layers and enhancement layers of the content over different transmission paths or transmitting with different error corrections, different keys or with different transmission protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6581Reference data, e.g. a movie identifier for ordering a movie or a product identifier in a home shopping application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8352Generation of protective data, e.g. certificates involving content or source identification data, e.g. Unique Material Identifier [UMID]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/84Television signal recording using optical recording
    • H04N5/85Television signal recording using optical recording on discs or drums
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B2220/00Record carriers by type
    • G11B2220/20Disc-shaped record carriers
    • G11B2220/25Disc-shaped record carriers characterised in that the disc is based on a specific recording technology
    • G11B2220/2537Optical discs
    • G11B2220/2562DVDs [digital versatile discs]; Digital video discs; MMCDs; HDCDs

Definitions

  • the present invention relates to a method for authenticating an interactive recording medium such as an interactive DVD (IDVD) or an enhanced navigation DVD (ENAV DVD) .
  • an interactive recording medium such as an interactive DVD (IDVD) or an enhanced navigation DVD (ENAV DVD) .
  • High-density optical disks capable of recording large amounts of data are being widely used.
  • the Digital Versatile Disc (DVD) which is a recording medium that is capable of recording large amounts of high-quality video data as well as digital audio data, is one example of these high-density optical disks.
  • An interactive optical disk stores various ENAV applications such as characters, other movies, animations, or dubbed audio related to the main A/V stream that is being reproduced and thus allows a user to select and reproduce an ENAV application along with the main A/V stream.
  • the ENAV DVD comprises a DVD video zone storing main A/V data and other zones storing ENAV applications data related to the main A/V data.
  • An optical disk player capable of playing ENAV DVDs comprises a DVD playback engine for reproducing the main A/V stream and an ENAV engine for reproducing the ENAV applications in synchronization with the main A/V stream and for controlling the DVD playback engine from time to time.
  • the main A/V stream recorded thereon is reproduced only by the DVD playback engine. If an ENAV DVD is loaded, the main A/V stream and relevant ENAV applications are reproduced by the interaction of the DVD playback engine and the ENAV engine.
  • the ENAV DVD player is expected to be able to utilize various contents data in addition to the ENAV applications data recorded on an ENAV DVD by connecting to a remote contents server through the Network and downloading contents data relevant to the ENAV DVD, which extends the range of application services of the ENAV DVD and helps overcome the limit of disk capacity.
  • ENAV DVDs Due to the advent of new rewritable recording media such as DVD-R, DVD-R , DVD+R , and DVD-RAM, ENAV DVDs are exposed to illegal copying of contents. Also, concern about attempts to copy the contents of ENAV DVDs to hard disk drives is increasing.
  • the DVD player In case of an ordinary DVD, the DVD player is required to judge whether the DVD is an illegal copy. In case of an ENAV DVD, not only the DVD player but the server to which the DVD player attempts to connect is required to authenticate the ENAV DVD inserted into the DVD player.
  • Contents providers who provide through the network contents data needed for reproducing ENAV applications recorded on ENAV DVDs, want to examine whether clients attempting to access their contents servers to download contents data (e.g., users of ENAV DVD players or PCs having ENAV DVD drives installed therein) use authenticated DVDs or illegal copies.
  • a contents server therefore, will allow a client to access it only when the client's ENAV DVD is a genuine product and block the access if the client's ENAV DVD turns out to be an illegal copy.
  • a disk player attempting to access a remote server is requested to transmit to the server the ENAV disk ID (hereinafter referred to as ENAV DisklD) or the signature of sector raw data (hereinafter referred to as SSRD) of the disk loaded into the player.
  • ENAV DisklD the ENAV disk ID
  • SSRD signature of sector raw data
  • the contents server requests that the ENAV DVD player provide information on the ENAV DVD, i.e., ENAV DisklD or SSRD corresponding to a particular logical sector number (hereinafter referred to as LSN) of the ENAV DVD specified by the contents server.
  • LSN logical sector number
  • the ENAV DisklD is commonly recorded at an initial position that can be accessed first when the disk is inserted into the disk player for reproduction.
  • the server-specified LSN may be arbitrary in the data area of the disk.
  • the disk authentication is requested before the reproduction of the main A/V stream or ENAV applications begins, it is no problem to move the optical pickup of the disk player to a position from which the authentication data can be obtained. However, if the disk authentication is requested in the middle of the reproduction of the main A/V stream or ENAV applications, the movement of the optical pickup for obtaining the authentication data causes the reproduction to stop temporarily.
  • the disk player may connect to the server to obtain required contents data according to the viewer's request. In this case, the viewer may tolerate the suspension of the reproduction caused by the attempt to obtain the authentication data because he/she made the request.
  • contents data for a next ENAV application may be required. In this case, the disk player attempts to connect to the contents server to obtain the required data, which makes the reproduction of the main A/V stream stop temporarily. This situation is not what the viewer can expect and prepare for and thus may frustrate the viewer.
  • Whether the main A/V stream or ENAV applications can be reproduced seamlessly depends on various factors, such as when the contents sever performs the authentication process, the authentication data type that the contents server requests from the disk player, and whether the authentication process is performed on a server basis or on a universal resource identifier (hereinafter referred to as URI) basis.
  • the URI represents the individual position of each of the stored contents data file within the server.
  • a method for authenticating an interactive optical disk 10 wherein first content is stored on the interactive optical disk 10 for reproduction by a reproducing system comprises transmitting a first request to a content server to access second content from the content server based on enhanced navigation data recorded on the interactive optical disk 10; and authenticating identity of the interactive optical disk 10 with the content server based on authentication data provided by the reproducing system, when the first request indicates that authentication is required.
  • the authentication data is recorded on the interactive optical disk 10 and comprises a disk ID.
  • the authentication data is loaded in memory of the reproducing system, prior to transmitting the first request to avoid delay associated with reading the authentication data from the interactive optical disk 10.
  • the authentication data can be stored in form of a cookie.
  • the method further comprises receiving second content from the content server when authentication is successful, discontinuing reproducing the first content, if authentication is unsuccessful, and interrupting reproducing the first content during authentication.
  • the first content comprises audiovisual data.
  • the above authenticating step comprises forwarding authentication data to the content server, or receiving authorization from the content server for the reproducing system to access requested second content, when the authentication data is verified by the content server.
  • the authenticating step further comprises receiving a challenge from the content server for the reproducing system to provide additional identifying data to the content server for authentication.
  • the challenge is generated by the content server based on the authentication data provided by the reproducing system.
  • the challenge comprises a logic sector number.
  • the logic sector number refers to a storage area on the interactive optical disk 10 where the additional identifying data is recorded.
  • the challenge can be generated in form of a cookie .
  • the identifying data can be retrieved from the interactive optical disk 10 based on information included in the challenge and converted to second authentication data based on a hash function; and forwarding the second authentication data to the content server. The identifying data is then forwarded to the content server for authentication.
  • the content server verifies the identifying data against database records to determine whether the interactive optical disk 10 is authentic.
  • the content server authorizes the reproducing system to access the second content, when the identification data is verified by the content server.
  • the reproducing system discontinues producing the first content, until the content server verifies the identifying data.
  • the authenticating step is performed for each content server accessed by the reproducing system or the authenticating step is performed for each content file recorded on the interactive optical disk 10, at time of reproduction.
  • the authenticating step is not performed, when the first request comprises a first indicator indicating that authentication is not required.
  • the authenticating step is performed based on a first authentication data stored on the interactive optical disk 10 player, when the first request comprises a second indicator indicating that authentication is required.
  • the authenticating step is performed based on a second authentication data calculated based on information provided by the content server, when the first request comprises a third indicator indicating that authentication is required. Once the authenticating step is successful, then the authenticating step is no longer performed when the reproducing system requests access to the second content stored on content servers listed in a list of content providers .
  • the authenticating step when the authenticating step is successful, then the authenticating step is no longer performed when the reproducing system requests access to the second content accessible through an identified uniform resource locator.
  • a method for authenticating an interactive optical disk 10, wherein first content is stored on the interactive optical disk 10 for reproduction by a reproducing system comprises receiving a first request from a reproducing system to access second content based on enhanced navigation data recorded on the interactive optical disk 10; and authenticating identity of the interactive optical disk 10 based on authentication data provided by the reproducing system, when the first request indicates that authentication is required.
  • an optical medium configured for recording first content
  • the first content is reproducible by an enhanced content player capable of communicating with a content server for retrieving second content.
  • the optical medium comprises first authentication data for identifying the optical medium, wherein the first authentication data is forward from the enhanced content player to the content server for authentication, when a request is provided for accessing the second content stored on the content server.
  • the optical medium may also comprise second authentication data recorded in a predefined portion of the optical medium.
  • the predefined portion is identifiable according to information provided to the enhanced content player from the content server, in exchange for the enhanced content player forwarding the first authentication data to the content server.
  • the predefined portion is a sector formatted on the optical medium.
  • the information provided to the enhanced content player is a logic sector number (LSN) identifying the predefined portion.
  • the authentication data is approximately 2048 bytes, in one embodiment.
  • the reproduction system transmits the first authentication data to the external device through the interface device to communicate with the external device, and receives a supplemental request from the external device is the first authentication data is authenticated by the external device .
  • the controller receives the supplemental request that is associated with generating second authentication data (SSRD) , and communicates the second authentication data to the external device through the interface device for further authentication by the external device.
  • the controller preferably generates the second authentication data by hashing data associated with the supplemental request.
  • a server in communication with a reproduction system for authenticating a storage medium being played in the reproduction system comprises means for receiving first authentication data from the reproduction system to communicate with the server; means for authenticating the first authentication data with first information stored in the server; means for communicating a supplemental request to the reproduction system to receive second authentication data that is generated by using the supplemental request when the first authentication data is authenticated; and means for authenticating the second authentication data with second information stored in the server.
  • FIG. 1 illustrates a schematic diagram of an interactive optical disk 10 reproducing apparatus 100 according to a preferred embodiment of the present invention.
  • FIGS. 2A and 2B illustrate the directories and file structure of an exemplary interactive optical disk 10 according to the preferred embodiment .
  • FIGS. 3A and 3B illustrate the exemplary structure of ENAV contents for the interactive optical disk in accordance with one or more embodiments.
  • FIGS. 4A, 4B and 4C illustrate flow diagrams related to a method for authenticating an interactive optical disk, in accordance with various embodiments of the present invention.
  • an optical disk reproducing system or apparatus 100 i.e., an interactive optical disk player
  • an optical pickup 11 an IDVD system 12
  • a microcontroller 13 a buffer memory 14
  • a network interface 15 to connect to a content server (also referred to as a CP server) 300 through the network interface 15.
  • a content server also referred to as a CP server
  • the IDVD system 12 comprises a DVD playback engine for reproducing the main A/V stream received from an interactive DVD 10 and an ENAV engine for reproducing ENAV applications received from the interactive DVD or the contents provided by the CP server 300.
  • the IDVD system 12 outputs a main A/V stream in synchronization with contents data, both read from the interactive DVD 10.
  • the network interface 15 connects to the CP server 300 through the network 200 as shown in FIG. 1.
  • the buffer memory 14 temporarily stores the ENAV contents data provided from the contents providing CP server 300, i.e., data files of characters, animations, or dubbed audio related to the main A/V stream read from the interactive DVD 10.
  • the buffer memory 14 may be organized into a first buffer and a second buffer.
  • the ENAV engine included in the IDVD system 12 outputs the main A/V stream data read from the interactive DVD 10 in synchronization with the ENAV contents data read from the interactive DVD 10 or provided from the contents providing CP server 300.
  • an interactive DVD comprises a DVD video zone storing main A/V stream data and another zone for storing ENAV applications data related to the main A/V stream data.
  • the file structure of the interactive DVD includes a root directory containing a Video directory in which A/V streams are stored and a DVD_ENAV directory in which information about ENAV contents is stored.
  • the DVD_ENAV directory stores a startup file (Startup. XML) , loading information files containing control information required for playback of ENAV applications, a walled garden list file (hereinafter referred to as walled garden list) containing information on addresses of servers having contents data needed for the ENAV applications, and contents data files required for the ENAV applications.
  • ENAV contents data comprises a plurality of ENAV applications.
  • an ENAV application provides additional information corresponding to an interval of the main A/V stream reproduced from the optical disk.
  • a corresponding loading information file manages one ENAV application.
  • the loading information file provides information on the corresponding ENAV application to the interactive optical disk 10 reproducing apparatus 100, thereby allowing the optical disk reproducing apparatus 100 to form the structure in the ENAV buffer 14 and to load the ENAV buffer 14 with ENAV contents data needed for the corresponding ENAV application.
  • the loading information file contains the location of ENAV contents data needed for the corresponding ENAV application in the form of a URI. If ENAV contents data required for the corresponding ENAV application is recorded on the optical disk, the information on the location will be of the form ' file : //dvdrom: /DVD_ENAV/streaml . ac3 ' . If ENAV contents data required for the corresponding ENAV application is to be provided from a remote server, the information will be of the form 'http: //website/audio/stream2.ac3 ' . 'Image', 'Audio', 'Animation', and 'Font' shown in FIG. 3B are the ENAV contents data, for example.
  • walled garden in the walled garden list shown in FIG. 3A means an environment that manages the range of access to contents or services stored in the web.
  • the walled garden is expressed in terms of a list of all accessible URIs in the preferred embodiment.
  • the walled garden list is a list of sites that are accessible and/or not accessible to the ENAV DVD.
  • the startup file (Startup. XML) shown in FIG. 3A comprises startup information such as links to the loading information files and the walled garden list.
  • the startup procedure uses 3 types of files, the startup file, walled garden list file, and loading information files.
  • the ENAV engine prepares for the reproduction of the first ENAV application using the three files.
  • the ENAV engine reads and interprets the loading information file managing an ENAV application to be reproduced, which is also linked by the startup file, and transmits the loading information to the buffer manager.
  • the buffer manager reads resources for reproducing the ENAV application, i.e., the contents data, from the disk or a CP server 300 and loads the contents data into the buffer, which finishes the preparations for the reproduction of the ENAV application. If the reproduction of the ENAV application is completed, the above process is repeated for a next ENAV application to be reproduced .
  • an exemplary preferred method for authenticating an interactive optical disk 10 in accordance with the present invention is provided.
  • the reproduction of the main A/V stream or an ENAV application of an interactive optical disk 10 begins when the interactive optical disk 10 has been loaded.
  • the disk authentication operation is conducted between an interactive optical disk player 100 that will play the optical disk 10 and a CP server 300 in the case where the disk player 100 needs to connect to the CP server 300 to obtain contents data required for the reproduction of ENAV applications recorded on the interactive optical disk 10.
  • FIG. 4A illustrates the case in which the CP server 300 only requests the disk ID as authentication data.
  • FIGS. 4B and 4C illustrate the case in which the CP server 300 requests the SSRD as authentication data. Also, the steps in FIG. 4B are executed before the reproduction of the main A/V stream or ENAV applications begins and the steps in FIG. 4C are executed during the reproduction of the main A/V stream or an ENAV application, in which case the CP server 300 requests the SSRD as authentication data and thus the reproduction of the main A/V stream or the ENAV application is temporarily suspended.
  • an interactive optical disk 10 for example, IDVD or ENAV DVD
  • the optical disk player or reproducing apparatus 100 reads the ENAV DisklD from the disk 10 and stores it in a memory.
  • the reproducing apparatus 100 prepares the reproduction of ENAV applications by reading the startup file (for example, Startup. XML) and the walled garden list file and loading information files linked by the startup file.
  • the walled garden list comprises a list of CP servers 300 that are accessible or not accessible to the interactive optical disk 10.
  • the loading information file corresponding to each ENAV application comprises information for managing the corresponding ENAV application and provides the position information of contents data required for the reproduction of the corresponding ENAV application in the form of URIs.
  • the ENAV DisklD is data needed for authentication of the optical disk 10 in the case where contents data required for the reproduction of ENAV applications recorded thereon resides in a remote CP server 300.
  • the optical disk reproducing apparatus 100 stores the ENAV DisklD in a memory, it is not necessary for the reproducing apparatus 100 to stop the reproduction of the main A/V stream or ENAV applications in order to read the ENAV DisklD from the optical disk.
  • the ENAV DisklD may be stored in one embodiment in a private memory area, for example.
  • the Disk ID may be stored as a cookie, in a memory of the reproducing apparatus 100.
  • the private memory area is set to be not accessible to other application programs.
  • the stored ENAV DisklD is kept valid until the disk is unloaded or the stored value is deleted.
  • the server information included in the walled garden list or the position information of contents data included in the loading information files may additionally include authentication attribute information about authentication data required when the reproducing apparatus 100 accesses contents data required for the reproduction of the ENAV applications.
  • the value of the authentication attribute may be set to at least one of 'None', 'DisklD', or 'SSRD', for example.
  • the reproducing apparatus 100 therefore, is notified of the type of authentication data requested when accessing CP server 300 or URIs for obtaining contents data necessary for the reproduction of the ENAV applications. If the value of the authentication attribute is 'None', for example, the corresponding CP server 300 will request no authentication data.
  • the corresponding CP server 300 will request the ID of the disk. If the value is 'SSRD', for example, the corresponding CP server 300 will send a logic sector number or LSN to the reproducing apparatus 100 and will request not only the disk ID but the SSRD corresponding to the LSN. If an SSRD is requested, the reproducing apparatus 100 moves the optical pickup 11 to a predetermined disk area or sector corresponding to the LSN and reads data of a predetermined size (e.g., 2048 bytes) .
  • a predetermined size e.g., 2048 bytes
  • the SSRD is created from raw data. If the authentication attribute is not included in the server information included in the walled garden list or address information of contents data included in the loading information files, the CP server 300 or the server managing the addresses of contents data may not request the authentication process. However, this does not imply the omission of the authentication process because the authentication attribute is not yet specified as mandatory in the disk format .
  • the authentication process begins, when the CP server 300 or the server managing the URIs determines that the authentication process is successful, then the reproducing apparatus 100 may access CP server 300 or URIs for obtaining contents data required for the reproduction of ENAV applications.
  • the authentication process is initiated when the reproducing apparatus 100 attempts to access one or more servers listed in the walled garden list or at least one URI listed in the loading information files corresponding to ENAV applications to obtain authentication in advance as a part of initialization steps to reproduce the inserted disk. If the authentication procedure is conducted as a part of the initialization steps and is skipped afterwards, the reproducing apparatus 100 does not stop the current reproduction of the main A/V stream or the ENAV application to get authentication.
  • the reproducing apparatus 100 accesses a CP server 300 or a URI to obtain contents data
  • the reproducing apparatus 100 connects to the CP server 300 or URI to obtain the contents data required for the reproduction of a next ENAV application and perform the authentication procedure during the reproduction of the main A/V stream.
  • the authentication procedure may be skipped when the reproducing apparatus 100 attempts to access another CP server 300 or a URI to obtain contents data required for the reproduction of an ENAV application; particularly when the URI is managed by a server that manages another CP server or URI that has performed the authentication procedure before.
  • the authentication procedure can be skipped when the same URI is accessed more than once and should be performed in other cases .
  • Authentication related data (e.g., when to perform the authentication, the type of data required for the authentication, and authentication unit) is determined by CP servers 300.
  • an effective method for performing the authentication process with seamlessly reproducing the main A/V stream or ENAV applications of the inserted disk is provided.
  • the value of the authentication attribute may be set to one of 'None', 'DisklD', and 'SSRD'.
  • the authentication attribute may be recorded for each CP server 300 listed in the walled garden list or for each URI included in the loading information files. First, the case in which the authentication attribute is recorded for each CP server 300 in the walled garden list is considered.
  • the authentication method in this case is performed when an interactive optical disk 10 is loaded into a reproducing apparatus 100 and comprises a first step of reading the walled garden list file for accessing contents data required for the reproduction of ENAV applications recorded thereon and a second step of performing an authentication procedure with all CP servers 300 listed in the walled garden list file according to authentication attribute information included therein.
  • the second step may be skipped if the authentication process is allowed also when the reproducing apparatus 100 attempts to access all CP servers 300 listed in the walled garden list to obtain authentication in advance as a part of the initialization steps to play the inserted disk 10 and the reproducing apparatus 100 accesses a CP server 300 listed in the walled garden list (or the same HTTP session) again afterwards to obtain required contents data.
  • the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk ID to the CP server 300 and authenticating the interactive disk 10 at the CP server 300 by examining the disk ID.
  • the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk ID to the CP server 300, sending from the CP server 300 an LSN to the reproducing apparatus 100 with a request for an SSRD corresponding to the LSN, obtaining the requested SSRD data represented by the LSN at the reproducing apparatus 100, sending the SSRD to the CP server 300, and authenticating the interactive disk 10 at the CP server 300 by examining the SSRD data.
  • the authentication process of the second step may be allowed when the reproducing apparatus 100 connects to a CP server 300 listed in the walled garden list to obtain contents data required for the reproduction of ENAV applications.
  • the authentication method comprises a first step of reading the disk ID of the interactive optical disk 10, storing the disk ID in memory, and reading the walled garden list file for accessing contents data required for the reproduction of ENAV applications recorded thereon, and a second step of performing an authentication procedure according to the authentication attribute included in the walled garden list file, when the reproducing apparatus 100 connects to a CP server 300 listed in the walled garden list to obtain required contents.
  • the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk ID to CP server 300 to request permission to access contents data required for the reproduction of an ENAV application and authenticating the interactive disk 10 at the CP server 300 receiving the disk ID,
  • the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk ID to the CP server 300 to request permission to access required contents data, sending an LSN from the CP server 300 to the reproducing apparatus 100 with a request for an SSRD corresponding to the LSN, reading the requested SSRD after suspending the reproduction of the current main A/V stream or ENAV application, sending the SSRD to the CP server 300, and authenticating the interactive disk 10 at the CP server 300 .
  • the second step may be skipped if a server having contents data required for the reproduction of an ENAV application has already performed the authentication process for other ENAV applications.
  • the authentication method performed when an interactive optical disk 10 is loaded into the reproducing apparatus 100 comprises a first step of reading loading information files for obtaining contents data required for the reproduction of ENAV applications recorded thereon, and a second step of performing an authentication procedure according to the authentication attribute information included in the loading information files.
  • the second step is a part of the initialization steps conducted after the disk 10 is inserted and the authentication process is allowed when the reproducing apparatus 100 attempts to access URIs of contents data included in the loading information files for obtaining authentication.
  • the second step may be skipped afterwards when the reproducing apparatus 100 accesses one of the URIs to obtain required contents data.
  • the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk ID to a server that manages a URI to and authenticating the interactive disk 10 by examining the disk ID.
  • the second step comprises the steps of sending the disk 10 from the reproducing apparatus 100 to a CP server 300 that manages a URI, sending from the CP server 300 an LSN to the reproducing apparatus 100 requesting an SSRD corresponding to the LSN, reading the requested SSRD data according to the LSN at the reproducing apparatus 100, sending the SSRD to the CP server 300, and authenticating the interactive disk 10 at the CP server 300 by examining the SSRD data.
  • the authentication process of the second step may be allowed when the reproducing apparatus 100 connects to a URI to obtain contents data required for the reproduction of ENAV applications.
  • the authentication method comprises a first step of reading the disk ID of the interactive optical disk 10 inserted into the reproducing apparatus 100, storing the disk ID in a memory, and reading loading information files for accessing contents data required for the reproduction of ENAV applications recorded on the interactive optical disk 10.
  • a second step of performing an authentication procedure according to authentication attribute information is included in the loading information files when the reproducing apparatus 100 attempts to access the URIs included in the loading information files to obtain contents data required for the reproduction of the ENAV applications.
  • the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk ID to a CP server 300 that manages a URI to connect to for requesting permission to access contents data required for the reproduction of the ENAV applications and authenticating the interactive disk 10 at the CP server 300 by examining the disk ID.
  • the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk to a CP server 300 that manages a URI, sending from the CP server 300 an LSN to the reproducing apparatus 100 requesting an SSRD, suspending the reproduction of a current A/V data or ENAV application, reading the requested SSRD data located at the LSN, sending the SSRD to the server, resuming the suspended reproduction, and authenticating the interactive disk 10 at the CP server 300 by examining the SSRD data.
  • the second step may be skipped if the reproducing apparatus 100 attempts to connect to a URI to obtain contents data for the reproduction of an ENAV application and the URI has performed the authentication process for the same ENAV applications before.
  • the method for authenticating an interactive optical disk 10 in accordance with the present invention allows a stable and seamless reproduction of the main A/V stream or ENAV applications under any authentication condition.
  • the preferred embodiments may be implemented as a method, apparatus or article of manufacture using standard programming and/or engineering techniques to produce software, firmware, hardware, or any combination thereof.
  • article of manufacture refers to code or logic implemented in hardware logic (e.g., an integrated circuit chip, Field Programmable Gate Array (FPGA) , Application Specific Integrated Circuit (ASIC), etc.) or a computer readable medium (e.g., magnetic storage medium (e.g., hard disk drives, floppy disks, tape, etc.), optical storage (CD- ROMs, optical disks, etc.), volatile and non-volatile memory devices (e.g., EEPROMs, ROMs, PROMs, RAMs, DRAMs, SRAMs, firmware, programmable logic, etc.).
  • FPGA Field Programmable Gate Array
  • ASIC Application Specific Integrated Circuit
  • Code in the computer readable medium is accessed and executed by a processor.
  • the code in which preferred embodiments are implemented may further be accessible through a transmission media or from a file server over a network.
  • the article of manufacture in which the code is implemented may comprise a transmission media, such as a network transmission line, wireless transmission media, signals propagating through space, radio waves, infrared signals, etc.
  • a transmission media such as a network transmission line, wireless transmission media, signals propagating through space, radio waves, infrared signals, etc.

Abstract

A method for authenticating an interactive optical disk, wherein first content is stored on the interactive optical disk for reproduction by a reproducing system, the method comprising: transmitting a first request to a content server to access second content from the content server based on enhanced navigation data recorded on the interactive optical disk; and authenticating identity of the interactive optical disk with the content server based on authentication data provided by the reproducing system, when the first request indicates that authentication is required.

Description

D E S C R I P T I O N
AUTHENTICATION SYSTEM AND METHOD FOR AN INTERACTIVE
OPTICAL DISC
1. TECHNICAL FIELD The present invention relates to a method for authenticating an interactive recording medium such as an interactive DVD (IDVD) or an enhanced navigation DVD (ENAV DVD) .
2. BACKGROUND ART High-density optical disks capable of recording large amounts of data are being widely used. The Digital Versatile Disc (DVD) , which is a recording medium that is capable of recording large amounts of high-quality video data as well as digital audio data, is one example of these high-density optical disks.
Interactive optical disk such as IDVDs and ENAV DVDs are now under development. An interactive optical disk stores various ENAV applications such as characters, other movies, animations, or dubbed audio related to the main A/V stream that is being reproduced and thus allows a user to select and reproduce an ENAV application along with the main A/V stream. The ENAV DVD comprises a DVD video zone storing main A/V data and other zones storing ENAV applications data related to the main A/V data. An optical disk player capable of playing ENAV DVDs comprises a DVD playback engine for reproducing the main A/V stream and an ENAV engine for reproducing the ENAV applications in synchronization with the main A/V stream and for controlling the DVD playback engine from time to time. If an ordinary DVD is loaded into the ENAV DVD player, the main A/V stream recorded thereon is reproduced only by the DVD playback engine. If an ENAV DVD is loaded, the main A/V stream and relevant ENAV applications are reproduced by the interaction of the DVD playback engine and the ENAV engine. The ENAV DVD player is expected to be able to utilize various contents data in addition to the ENAV applications data recorded on an ENAV DVD by connecting to a remote contents server through the Network and downloading contents data relevant to the ENAV DVD, which extends the range of application services of the ENAV DVD and helps overcome the limit of disk capacity.
Due to the advent of new rewritable recording media such as DVD-R, DVD-R , DVD+R , and DVD-RAM, ENAV DVDs are exposed to illegal copying of contents. Also, concern about attempts to copy the contents of ENAV DVDs to hard disk drives is increasing.
In case of an ordinary DVD, the DVD player is required to judge whether the DVD is an illegal copy. In case of an ENAV DVD, not only the DVD player but the server to which the DVD player attempts to connect is required to authenticate the ENAV DVD inserted into the DVD player.
Contents providers, who provide through the network contents data needed for reproducing ENAV applications recorded on ENAV DVDs, want to examine whether clients attempting to access their contents servers to download contents data (e.g., users of ENAV DVD players or PCs having ENAV DVD drives installed therein) use authenticated DVDs or illegal copies. A contents server, therefore, will allow a client to access it only when the client's ENAV DVD is a genuine product and block the access if the client's ENAV DVD turns out to be an illegal copy.
Methods for determining whether a recording medium inserted into an ENAV DVD player attempting to access a remote server that provides contents data is a genuine product are under discussion. In general, a disk player attempting to access a remote server is requested to transmit to the server the ENAV disk ID (hereinafter referred to as ENAV DisklD) or the signature of sector raw data (hereinafter referred to as SSRD) of the disk loaded into the player.
Such authentication methods, in particular, specific authentication procedures needed between a disk player and a contents server are required. However, an effective solution or standard is not yet available.
In order to judge whether an ENAV DVD loaded into the ENAV DVD player attempting to access the contents server is a genuine product, the contents server requests that the ENAV DVD player provide information on the ENAV DVD, i.e., ENAV DisklD or SSRD corresponding to a particular logical sector number (hereinafter referred to as LSN) of the ENAV DVD specified by the contents server.
The ENAV DisklD is commonly recorded at an initial position that can be accessed first when the disk is inserted into the disk player for reproduction. The server-specified LSN may be arbitrary in the data area of the disk.
If the disk authentication is requested before the reproduction of the main A/V stream or ENAV applications begins, it is no problem to move the optical pickup of the disk player to a position from which the authentication data can be obtained. However, if the disk authentication is requested in the middle of the reproduction of the main A/V stream or ENAV applications, the movement of the optical pickup for obtaining the authentication data causes the reproduction to stop temporarily.
Even in the middle of the reproduction of the main A/V stream or ENAV applications, the disk player may connect to the server to obtain required contents data according to the viewer's request. In this case, the viewer may tolerate the suspension of the reproduction caused by the attempt to obtain the authentication data because he/she made the request. On the other hand, while the main A/V stream or an ENAV application is being reproduced or after the reproduction of an ENAV application is completed, contents data for a next ENAV application may be required. In this case, the disk player attempts to connect to the contents server to obtain the required data, which makes the reproduction of the main A/V stream stop temporarily. This situation is not what the viewer can expect and prepare for and thus may frustrate the viewer.
Whether the main A/V stream or ENAV applications can be reproduced seamlessly depends on various factors, such as when the contents sever performs the authentication process, the authentication data type that the contents server requests from the disk player, and whether the authentication process is performed on a server basis or on a universal resource identifier (hereinafter referred to as URI) basis. The URI represents the individual position of each of the stored contents data file within the server.
For a stable and seamless playback of the main A/V stream or ENAV applications, a new method for authenticating an ENAV DVD to be performed by the contents server and the disk player is required. 3. DISCLOSURE OFINVENTION
A method for authenticating an interactive optical disk 10 wherein first content is stored on the interactive optical disk 10 for reproduction by a reproducing system is provided. The method comprises transmitting a first request to a content server to access second content from the content server based on enhanced navigation data recorded on the interactive optical disk 10; and authenticating identity of the interactive optical disk 10 with the content server based on authentication data provided by the reproducing system, when the first request indicates that authentication is required. The authentication data is recorded on the interactive optical disk 10 and comprises a disk ID. In one embodiment, the authentication data is loaded in memory of the reproducing system, prior to transmitting the first request to avoid delay associated with reading the authentication data from the interactive optical disk 10. The authentication data can be stored in form of a cookie.
The method further comprises receiving second content from the content server when authentication is successful, discontinuing reproducing the first content, if authentication is unsuccessful, and interrupting reproducing the first content during authentication. In one embodiment, the first content comprises audiovisual data.
The above authenticating step comprises forwarding authentication data to the content server, or receiving authorization from the content server for the reproducing system to access requested second content, when the authentication data is verified by the content server. In one embodiment, the authenticating step further comprises receiving a challenge from the content server for the reproducing system to provide additional identifying data to the content server for authentication.
In one embodiment, the challenge is generated by the content server based on the authentication data provided by the reproducing system. The challenge comprises a logic sector number. The logic sector number refers to a storage area on the interactive optical disk 10 where the additional identifying data is recorded. The challenge can be generated in form of a cookie . The identifying data can be retrieved from the interactive optical disk 10 based on information included in the challenge and converted to second authentication data based on a hash function; and forwarding the second authentication data to the content server. The identifying data is then forwarded to the content server for authentication.
The content server verifies the identifying data against database records to determine whether the interactive optical disk 10 is authentic. The content server authorizes the reproducing system to access the second content, when the identification data is verified by the content server. The reproducing system discontinues producing the first content, until the content server verifies the identifying data. In one embodiment, the authenticating step is performed for each content server accessed by the reproducing system or the authenticating step is performed for each content file recorded on the interactive optical disk 10, at time of reproduction. In one embodiment, the authenticating step is not performed, when the first request comprises a first indicator indicating that authentication is not required. In other embodiments, the authenticating step is performed based on a first authentication data stored on the interactive optical disk 10 player, when the first request comprises a second indicator indicating that authentication is required.
In yet another embodiment, the authenticating step is performed based on a second authentication data calculated based on information provided by the content server, when the first request comprises a third indicator indicating that authentication is required. Once the authenticating step is successful, then the authenticating step is no longer performed when the reproducing system requests access to the second content stored on content servers listed in a list of content providers .
In another embodiment, when the authenticating step is successful, then the authenticating step is no longer performed when the reproducing system requests access to the second content accessible through an identified uniform resource locator.
In accordance with one embodiment, a method for authenticating an interactive optical disk 10, wherein first content is stored on the interactive optical disk 10 for reproduction by a reproducing system, is provided. The method comprises receiving a first request from a reproducing system to access second content based on enhanced navigation data recorded on the interactive optical disk 10; and authenticating identity of the interactive optical disk 10 based on authentication data provided by the reproducing system, when the first request indicates that authentication is required.
In accordance with a preferred embodiment, an optical medium configured for recording first content is provided, wherein the first content is reproducible by an enhanced content player capable of communicating with a content server for retrieving second content. The optical medium comprises first authentication data for identifying the optical medium, wherein the first authentication data is forward from the enhanced content player to the content server for authentication, when a request is provided for accessing the second content stored on the content server.
The optical medium may also comprise second authentication data recorded in a predefined portion of the optical medium. The predefined portion is identifiable according to information provided to the enhanced content player from the content server, in exchange for the enhanced content player forwarding the first authentication data to the content server. The predefined portion is a sector formatted on the optical medium. The information provided to the enhanced content player is a logic sector number (LSN) identifying the predefined portion. The authentication data is approximately 2048 bytes, in one embodiment.
According to another embodiment of the invention, a reproduction system for authenticating a storage medium, such as interactive DVD comprises a pickup device for reading content data (for example, A/V Data) and first authentication data (Disk ID) stored in the storage medium; an engine device for reproducing the content data from the storage medium; a controller in communication with and controlling the engine device; and an interface device controlled by the controller to communicate with an external device (for example, a CP server) . The reproduction system transmits the first authentication data to the external device through the interface device to communicate with the external device, and receives a supplemental request from the external device is the first authentication data is authenticated by the external device .
According to one aspect of the invention, the controller receives the supplemental request that is associated with generating second authentication data (SSRD) , and communicates the second authentication data to the external device through the interface device for further authentication by the external device. The controller preferably generates the second authentication data by hashing data associated with the supplemental request. According to another embodiment of the invention, a server in communication with a reproduction system for authenticating a storage medium being played in the reproduction system, comprises means for receiving first authentication data from the reproduction system to communicate with the server; means for authenticating the first authentication data with first information stored in the server; means for communicating a supplemental request to the reproduction system to receive second authentication data that is generated by using the supplemental request when the first authentication data is authenticated; and means for authenticating the second authentication data with second information stored in the server. Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention. The objects and advantages of the invention may be realized and attained as particularly pointed out in the appended claims.
4. BRIEF DESCRIPTION OF DRAWINGS
The accompanying drawings, which are included to provide a further understanding of the invention, illustrate the preferred embodiments of the invention, and together with the description, serve to explain the principles of the present invention.
FIG. 1 illustrates a schematic diagram of an interactive optical disk 10 reproducing apparatus 100 according to a preferred embodiment of the present invention.
FIGS. 2A and 2B illustrate the directories and file structure of an exemplary interactive optical disk 10 according to the preferred embodiment .
FIGS. 3A and 3B illustrate the exemplary structure of ENAV contents for the interactive optical disk in accordance with one or more embodiments.
FIGS. 4A, 4B and 4C illustrate flow diagrams related to a method for authenticating an interactive optical disk, in accordance with various embodiments of the present invention.
5. MODES FORCARRYING OUT THE INVENTION
In order that the invention may be fully understood, preferred embodiments thereof will now be described with reference to the accompanying drawings.
Referring to FIG. 1, an optical disk reproducing system or apparatus 100 (i.e., an interactive optical disk player) comprises an optical pickup 11, an IDVD system 12, a microcontroller 13, a buffer memory 14, and a network interface 15 to connect to a content server (also referred to as a CP server) 300 through the network interface 15.
The IDVD system 12 comprises a DVD playback engine for reproducing the main A/V stream received from an interactive DVD 10 and an ENAV engine for reproducing ENAV applications received from the interactive DVD or the contents provided by the CP server 300.
The IDVD system 12 outputs a main A/V stream in synchronization with contents data, both read from the interactive DVD 10. Controlled by the microcontroller 13 and the ENAV engine included in the IDVD system 12, the network interface 15 connects to the CP server 300 through the network 200 as shown in FIG. 1.
The buffer memory 14 temporarily stores the ENAV contents data provided from the contents providing CP server 300, i.e., data files of characters, animations, or dubbed audio related to the main A/V stream read from the interactive DVD 10. The buffer memory 14 may be organized into a first buffer and a second buffer. The ENAV engine included in the IDVD system 12 outputs the main A/V stream data read from the interactive DVD 10 in synchronization with the ENAV contents data read from the interactive DVD 10 or provided from the contents providing CP server 300.
As shown in FIG. 2A, an interactive DVD comprises a DVD video zone storing main A/V stream data and another zone for storing ENAV applications data related to the main A/V stream data. As shown in FIG. 2B, the file structure of the interactive DVD includes a root directory containing a Video directory in which A/V streams are stored and a DVD_ENAV directory in which information about ENAV contents is stored. The DVD_ENAV directory stores a startup file (Startup. XML) , loading information files containing control information required for playback of ENAV applications, a walled garden list file (hereinafter referred to as walled garden list) containing information on addresses of servers having contents data needed for the ENAV applications, and contents data files required for the ENAV applications.
As shown in FIG. 3A, ENAV contents data comprises a plurality of ENAV applications. As shown in FIG. 3B, an ENAV application provides additional information corresponding to an interval of the main A/V stream reproduced from the optical disk. A corresponding loading information file manages one ENAV application. The loading information file provides information on the corresponding ENAV application to the interactive optical disk 10 reproducing apparatus 100, thereby allowing the optical disk reproducing apparatus 100 to form the structure in the ENAV buffer 14 and to load the ENAV buffer 14 with ENAV contents data needed for the corresponding ENAV application.
In addition, the loading information file contains the location of ENAV contents data needed for the corresponding ENAV application in the form of a URI. If ENAV contents data required for the corresponding ENAV application is recorded on the optical disk, the information on the location will be of the form ' file : //dvdrom: /DVD_ENAV/streaml . ac3 ' . If ENAV contents data required for the corresponding ENAV application is to be provided from a remote server, the information will be of the form 'http: //website/audio/stream2.ac3 ' . 'Image', 'Audio', 'Animation', and 'Font' shown in FIG. 3B are the ENAV contents data, for example.
The term walled garden in the walled garden list shown in FIG. 3A means an environment that manages the range of access to contents or services stored in the web. The walled garden is expressed in terms of a list of all accessible URIs in the preferred embodiment. In other words, the walled garden list is a list of sites that are accessible and/or not accessible to the ENAV DVD.
The startup file (Startup. XML) shown in FIG. 3A comprises startup information such as links to the loading information files and the walled garden list. The startup procedure uses 3 types of files, the startup file, walled garden list file, and loading information files. The ENAV engine prepares for the reproduction of the first ENAV application using the three files.
The procedure for reproducing ENAV applications will now be described. With reference to accessible servers listed in the walled garden list file linked by the startup file, the ENAV engine reads and interprets the loading information file managing an ENAV application to be reproduced, which is also linked by the startup file, and transmits the loading information to the buffer manager. The buffer manager reads resources for reproducing the ENAV application, i.e., the contents data, from the disk or a CP server 300 and loads the contents data into the buffer, which finishes the preparations for the reproduction of the ENAV application. If the reproduction of the ENAV application is completed, the above process is repeated for a next ENAV application to be reproduced .
Referring to FIGS. 4A to 4C, an exemplary preferred method for authenticating an interactive optical disk 10 in accordance with the present invention is provided. The reproduction of the main A/V stream or an ENAV application of an interactive optical disk 10 begins when the interactive optical disk 10 has been loaded. The disk authentication operation is conducted between an interactive optical disk player 100 that will play the optical disk 10 and a CP server 300 in the case where the disk player 100 needs to connect to the CP server 300 to obtain contents data required for the reproduction of ENAV applications recorded on the interactive optical disk 10.
FIG. 4A illustrates the case in which the CP server 300 only requests the disk ID as authentication data. FIGS. 4B and 4C illustrate the case in which the CP server 300 requests the SSRD as authentication data. Also, the steps in FIG. 4B are executed before the reproduction of the main A/V stream or ENAV applications begins and the steps in FIG. 4C are executed during the reproduction of the main A/V stream or an ENAV application, in which case the CP server 300 requests the SSRD as authentication data and thus the reproduction of the main A/V stream or the ENAV application is temporarily suspended. If an interactive optical disk 10 (for example, IDVD or ENAV DVD) 10 is inserted, the optical disk player or reproducing apparatus 100 reads the ENAV DisklD from the disk 10 and stores it in a memory. If the disk has the DVD_ENAV directory as shown in FIG. 2B, the reproducing apparatus 100 prepares the reproduction of ENAV applications by reading the startup file (for example, Startup. XML) and the walled garden list file and loading information files linked by the startup file. As mentioned above, the walled garden list comprises a list of CP servers 300 that are accessible or not accessible to the interactive optical disk 10. The loading information file corresponding to each ENAV application comprises information for managing the corresponding ENAV application and provides the position information of contents data required for the reproduction of the corresponding ENAV application in the form of URIs.
The ENAV DisklD is data needed for authentication of the optical disk 10 in the case where contents data required for the reproduction of ENAV applications recorded thereon resides in a remote CP server 300. Once the optical disk reproducing apparatus 100 stores the ENAV DisklD in a memory, it is not necessary for the reproducing apparatus 100 to stop the reproduction of the main A/V stream or ENAV applications in order to read the ENAV DisklD from the optical disk. The ENAV DisklD may be stored in one embodiment in a private memory area, for example. In one embodiment, the Disk ID may be stored as a cookie, in a memory of the reproducing apparatus 100. The private memory area is set to be not accessible to other application programs. The stored ENAV DisklD is kept valid until the disk is unloaded or the stored value is deleted.
The server information included in the walled garden list or the position information of contents data included in the loading information files may additionally include authentication attribute information about authentication data required when the reproducing apparatus 100 accesses contents data required for the reproduction of the ENAV applications. The value of the authentication attribute may be set to at least one of 'None', 'DisklD', or 'SSRD', for example. The reproducing apparatus 100, therefore, is notified of the type of authentication data requested when accessing CP server 300 or URIs for obtaining contents data necessary for the reproduction of the ENAV applications. If the value of the authentication attribute is 'None', for example, the corresponding CP server 300 will request no authentication data. If the value is 'DisklD', for example, the corresponding CP server 300 will request the ID of the disk. If the value is 'SSRD', for example, the corresponding CP server 300 will send a logic sector number or LSN to the reproducing apparatus 100 and will request not only the disk ID but the SSRD corresponding to the LSN. If an SSRD is requested, the reproducing apparatus 100 moves the optical pickup 11 to a predetermined disk area or sector corresponding to the LSN and reads data of a predetermined size (e.g., 2048 bytes) .
In one embodiment, the SSRD is created from raw data. If the authentication attribute is not included in the server information included in the walled garden list or address information of contents data included in the loading information files, the CP server 300 or the server managing the addresses of contents data may not request the authentication process. However, this does not imply the omission of the authentication process because the authentication attribute is not yet specified as mandatory in the disk format .
The authentication process begins, when the CP server 300 or the server managing the URIs determines that the authentication process is successful, then the reproducing apparatus 100 may access CP server 300 or URIs for obtaining contents data required for the reproduction of ENAV applications. The authentication process is initiated when the reproducing apparatus 100 attempts to access one or more servers listed in the walled garden list or at least one URI listed in the loading information files corresponding to ENAV applications to obtain authentication in advance as a part of initialization steps to reproduce the inserted disk. If the authentication procedure is conducted as a part of the initialization steps and is skipped afterwards, the reproducing apparatus 100 does not stop the current reproduction of the main A/V stream or the ENAV application to get authentication. If the authentication is allowed when the reproducing apparatus 100 accesses a CP server 300 or a URI to obtain contents data, the reproducing apparatus 100 connects to the CP server 300 or URI to obtain the contents data required for the reproduction of a next ENAV application and perform the authentication procedure during the reproduction of the main A/V stream.
If an initial authentication is successful against a first CP server 300, the authentication procedure may be skipped when the reproducing apparatus 100 attempts to access another CP server 300 or a URI to obtain contents data required for the reproduction of an ENAV application; particularly when the URI is managed by a server that manages another CP server or URI that has performed the authentication procedure before. In one embodiment, when the authentication is performed against a URI, the authentication procedure can be skipped when the same URI is accessed more than once and should be performed in other cases .
Authentication related data (e.g., when to perform the authentication, the type of data required for the authentication, and authentication unit) is determined by CP servers 300. In accordance with one embodiment, an effective method for performing the authentication process with seamlessly reproducing the main A/V stream or ENAV applications of the inserted disk is provided. When authentication attribute information is added to the position information for contents data included in the loading information files or server information included in the walled garden list, the value of the authentication attribute may be set to one of 'None', 'DisklD', and 'SSRD'. The authentication attribute may be recorded for each CP server 300 listed in the walled garden list or for each URI included in the loading information files. First, the case in which the authentication attribute is recorded for each CP server 300 in the walled garden list is considered.
The authentication method in this case is performed when an interactive optical disk 10 is loaded into a reproducing apparatus 100 and comprises a first step of reading the walled garden list file for accessing contents data required for the reproduction of ENAV applications recorded thereon and a second step of performing an authentication procedure with all CP servers 300 listed in the walled garden list file according to authentication attribute information included therein.
In one embodiment, the second step may be skipped if the authentication process is allowed also when the reproducing apparatus 100 attempts to access all CP servers 300 listed in the walled garden list to obtain authentication in advance as a part of the initialization steps to play the inserted disk 10 and the reproducing apparatus 100 accesses a CP server 300 listed in the walled garden list (or the same HTTP session) again afterwards to obtain required contents data.
If the authentication attribute is 'DisklD', the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk ID to the CP server 300 and authenticating the interactive disk 10 at the CP server 300 by examining the disk ID. If the authentication attribute is 'SSRD', the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk ID to the CP server 300, sending from the CP server 300 an LSN to the reproducing apparatus 100 with a request for an SSRD corresponding to the LSN, obtaining the requested SSRD data represented by the LSN at the reproducing apparatus 100, sending the SSRD to the CP server 300, and authenticating the interactive disk 10 at the CP server 300 by examining the SSRD data. The authentication process of the second step may be allowed when the reproducing apparatus 100 connects to a CP server 300 listed in the walled garden list to obtain contents data required for the reproduction of ENAV applications. In this case, the authentication method comprises a first step of reading the disk ID of the interactive optical disk 10, storing the disk ID in memory, and reading the walled garden list file for accessing contents data required for the reproduction of ENAV applications recorded thereon, and a second step of performing an authentication procedure according to the authentication attribute included in the walled garden list file, when the reproducing apparatus 100 connects to a CP server 300 listed in the walled garden list to obtain required contents.
If the authentication attribute is 'DisklD', it is not necessary to stop the reproduction of the current main A/V stream or ENAV application to perform the authentication process because the disk ID is stored in the memory. In other words, the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk ID to CP server 300 to request permission to access contents data required for the reproduction of an ENAV application and authenticating the interactive disk 10 at the CP server 300 receiving the disk ID,
If the authentication attribute is 'SSRD', the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk ID to the CP server 300 to request permission to access required contents data, sending an LSN from the CP server 300 to the reproducing apparatus 100 with a request for an SSRD corresponding to the LSN, reading the requested SSRD after suspending the reproduction of the current main A/V stream or ENAV application, sending the SSRD to the CP server 300, and authenticating the interactive disk 10 at the CP server 300 . In one embodiment, the second step may be skipped if a server having contents data required for the reproduction of an ENAV application has already performed the authentication process for other ENAV applications.
In this case the authentication method performed when an interactive optical disk 10 is loaded into the reproducing apparatus 100 comprises a first step of reading loading information files for obtaining contents data required for the reproduction of ENAV applications recorded thereon, and a second step of performing an authentication procedure according to the authentication attribute information included in the loading information files.
The second step is a part of the initialization steps conducted after the disk 10 is inserted and the authentication process is allowed when the reproducing apparatus 100 attempts to access URIs of contents data included in the loading information files for obtaining authentication. The second step may be skipped afterwards when the reproducing apparatus 100 accesses one of the URIs to obtain required contents data. If the value of the authentication attribute is 'DisklD', the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk ID to a server that manages a URI to and authenticating the interactive disk 10 by examining the disk ID.
If the value of the authentication attribute is 'SSRD', the second step comprises the steps of sending the disk 10 from the reproducing apparatus 100 to a CP server 300 that manages a URI, sending from the CP server 300 an LSN to the reproducing apparatus 100 requesting an SSRD corresponding to the LSN, reading the requested SSRD data according to the LSN at the reproducing apparatus 100, sending the SSRD to the CP server 300, and authenticating the interactive disk 10 at the CP server 300 by examining the SSRD data. The authentication process of the second step may be allowed when the reproducing apparatus 100 connects to a URI to obtain contents data required for the reproduction of ENAV applications. In this case, the authentication method comprises a first step of reading the disk ID of the interactive optical disk 10 inserted into the reproducing apparatus 100, storing the disk ID in a memory, and reading loading information files for accessing contents data required for the reproduction of ENAV applications recorded on the interactive optical disk 10. A second step of performing an authentication procedure according to authentication attribute information is included in the loading information files when the reproducing apparatus 100 attempts to access the URIs included in the loading information files to obtain contents data required for the reproduction of the ENAV applications.
If the value of the authentication attribute is 'DisklD', the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk ID to a CP server 300 that manages a URI to connect to for requesting permission to access contents data required for the reproduction of the ENAV applications and authenticating the interactive disk 10 at the CP server 300 by examining the disk ID.
If the value of the authentication attribute is 'SSRD', the second step comprises the steps of sending from the reproducing apparatus 100 the stored disk to a CP server 300 that manages a URI, sending from the CP server 300 an LSN to the reproducing apparatus 100 requesting an SSRD, suspending the reproduction of a current A/V data or ENAV application, reading the requested SSRD data located at the LSN, sending the SSRD to the server, resuming the suspended reproduction, and authenticating the interactive disk 10 at the CP server 300 by examining the SSRD data. In one embodiment, the second step may be skipped if the reproducing apparatus 100 attempts to connect to a URI to obtain contents data for the reproduction of an ENAV application and the URI has performed the authentication process for the same ENAV applications before. The method for authenticating an interactive optical disk 10 in accordance with the present invention allows a stable and seamless reproduction of the main A/V stream or ENAV applications under any authentication condition.
The preferred embodiments may be implemented as a method, apparatus or article of manufacture using standard programming and/or engineering techniques to produce software, firmware, hardware, or any combination thereof. The term "article of manufacture" as used herein refers to code or logic implemented in hardware logic (e.g., an integrated circuit chip, Field Programmable Gate Array (FPGA) , Application Specific Integrated Circuit (ASIC), etc.) or a computer readable medium (e.g., magnetic storage medium (e.g., hard disk drives, floppy disks, tape, etc.), optical storage (CD- ROMs, optical disks, etc.), volatile and non-volatile memory devices (e.g., EEPROMs, ROMs, PROMs, RAMs, DRAMs, SRAMs, firmware, programmable logic, etc.). Code in the computer readable medium is accessed and executed by a processor. The code in which preferred embodiments are implemented may further be accessible through a transmission media or from a file server over a network. In such cases, the article of manufacture in which the code is implemented may comprise a transmission media, such as a network transmission line, wireless transmission media, signals propagating through space, radio waves, infrared signals, etc. Of course, those skilled in the art will recognize that many modifications may be made to this configuration without departing from the scope of the present invention, and that the article of manufacture may comprise any information bearing medium known in the art .
The logic implementation shown in the figures described specific operations as occurring in a particular order. In alternative implementations, certain of the logic operations may be performed in a different order, modified or removed and still implement preferred embodiments of the present invention. Moreover, steps may be added to the above described logic and still conform to implementations of the invention.
The foregoing embodiments and advantages are merely exemplary and are not to be construed as limiting the present invention. The present teachings can be readily applied to other types of methods and systems. The description of the present invention is intended to be illustrative, and not to limit the scope of the claims. Many alternatives, modifications, and variations will be apparent to those skilled in the art. In the claims, means-plus-function clauses are intended to cover the structure described herein as performing the recited function and not only structural equivalents but also equivalent structures.

Claims

C L A I M S
1. A method for authenticating an interactive storage medium, wherein a first content is stored on the interactive storage medium for reproduction by a reproducing system the method comprising: transmitting a first request to a content server to access a second content from the content server by providing a first authentication data for authentication; and receiving return information from the content server based on the first authentication data provided by the reproducing system.
2. The method of claim 1, wherein the first authentication data is recorded on the interactive storage medium.
3. The method of claim 1, wherein the first authentication data comprises a disk ID.
4. The method of claim 2 further comprising loading the first authentication data in a memory of the reproducing system.
5. The method of claim 2 further comprising loading the first authentication data in a memory of the reproducing system prior to transmitting the first request to avoid delay.
6. The method of claim 2, wherein the first authentication data is communicated as a cookie.
7. The method of claim 1, wherein receiving the return information step comprises receiving the second content from the content server when authentication is successful.
8. The method of cliam 1 further comprising discontinuing reproducing the first content, if authentication is unsuccessful.
9. The method of claim 1 further comprising interrupting reproducing the first content during authentication.
10. The method of claim 1, wherein the first content comprises audiovisual data.
11. The method of claim 1, wherein receiving the return information step comprises: receiving authorization from the content server for the reproducing system to access requested the second content, when the first authentication data is verified by the content server.
12. The method of claim 1, wherein receiving the return information comprises: receiving a challenge from the content server for the reproducing system to provide additional identifying data for authentication .
13. The method of claim 12, wherein the challenge is generated by the content server based on the first authentication data provided by the reproducing system.
14. The method of claim 13, wherein the challenge comprises a logic sector number.
15. The method of claim 14, wherein the logic sector number is associated with a data stored on the interactive storage medium and used to generate additional identifying data.
16. The method of claim 12, wherein the challenge is generated as a cookie.
17. The method of claim 12 further comprising: retrieving the additional identifying data from the interactive storage medium based on information included in the challenge.
18. The method of claim 17 further comprising: converting the additional identifying data to second authentication data based on a predetermined function; and forwarding the second authentication data to the content server.
19. The method of claim 17 further comprising: forwarding the additional identifying data to the content server for authentication.
20. The method of claim 19, wherein the content server verifies the additional identifying data against database records to determine whether the interactive storage medium is authentic .
21. The method of claim 20, wherein the content server authorizes the reproducing system to access the second content, when the content server verifies the identification data.
22. The method of claim 20, wherein the reproducing system discontinues producing the first content, until the content server verifies the identifying data.
23. The method of claim 1, wherein the authentication is performed for each content server accessed by the reproducing system.
24. The method of claim 1, wherein the authentication is performed for each content file recorded on the interactive storage medium, at time of reproduction.
25. The method of claim 1, wherein the authentication is not performed, when the first request comprises a first indicator indicating that authentication is not required.
26. The method of claim 1, wherein the authentication is performed based on the first authentication data stored on the interactive storage medium player, when the first request comprises a second indicator indicating that authentication is required.
27. The method of claim 1, wherein the authentication is performed based on a second authentication data calculated based on information provided by the content server, when the first request comprises a third indicator indicating that authentication is required.
28. The method of claim 1, wherein if authentication is successful, then the authentication is no longer performed when the reproducing system requests access to the second content stored on content servers listed in a list of content providers .
29. The method of claim 1, wherein if authentication is successful, then the authentication is no longer performed when the reproducing system requests access to the second content accessible through an identified uniform resource locator.
30. A method for authenticating an interactive storage medium, wherein first content is stored on the interactive storage medium for reproduction by a reproducing system, the method comprising: receiving a first request from a reproducing system to access second content based on navigation data recorded on the interactive storage medium; and authenticating identity of the interactive storage medium based on first authentication data provided by the reproducing system, when the first request indicates that authentication is required.
31. The method of claim 30, wherein the first authentication data is recorded on the interactive storage medium.
32. The method of claim 30, wherein the first authentication data comprises a disk ID.
33. The method of claim 31 wherein the first authentication data is loaded into memory of the reproducing system prior to transmitting the first request to avoid delay associated with reading the authentication data from the interactive storage medium.
34. The method of claim 30, wherein the first authentication data is communicated as a cookie.
35. The method of claim 30 further comprising transmitting second content to the reproducing system, when authentication is successful.
36. The method of claim 30, wherein the reproducing system discontinues reproducing the first content, if authentication is unsuccessful .
37. The method of claim 30, wherein the authenticating step comprises receiving the first authentication data from the reproducing system.
38. The method of claim 37, wherein the authenticating step further comprises: authorizing the reproducing system to access the second content, when the first authentication data is verified.
39. The method of claim 37, wherein the authenticating step further comprises: forwarding a challenge to the reproducing system to provide additional identifying data -to the content server for authentication.
40. The method of claim 39, wherein the challenge is generated by the content server based on the first authentication data provided by the reproducing system.
41. The method of claim 40, wherein the challenge comprises a logic sector number.
42. The method of claim 41, wherein the logic sector number is associated with a stored data on the interactive storage medium used for generating additional identifying data,
43. The method of claim 39, wherein the challenge is generated as a cookie.
44. The method of claim 39 further comprising: receiving the additional identifying data retrieved from the interactive storage medium based on information included in the transmitted challenge.
45. An optical medium configured for recording first content, wherein the first content is reproducible by a content player capable of communicating with a content server for retrieving second content, the optical medium comprising: first authentication data for identifying the optical medium, wherein the first authentication data is forward from the content player to the content server for authentication, when a request is provided for accessing the second content stored on the content server.
46. The optical medium of claim 45 further comprising: second authentication data recorded in a predefined portion of the optical medium.
47. The optical medium of claim 46, wherein the predefined portion is identifiable according to information provided to the content player from the content server, in exchange for the content player forwarding the first authentication data to the content server.
48. The optical medium of claim 46, wherein the predefined portion is a sector formatted on the optical medium.
49. The optical medium of claim 47, wherein the information provided to the content player is a logic sector number (LSN) identifying the predefined portion.
50. A reproduction system for authenticating a storage medium, the reproduction system comprising: a pickup device for reading content data and first authentication data stored in the storage medium; an engine device for reproducing the content data from the storage medium; a controller in communication with and controlling the engine device; and an interface device controlled by the controller to communicate with an external device, wherein the reproduction system transmits the first authentication data to the external device through the interface device to communicate with the external device, and receives a supplemental request from the external device is the first authentication data is authenticated by the external device.
51. The reproduction system of claim 50, wherein the controller receives the supplemental request that is associated with generating second authentication data, and communicates the second authentication data to the external device through the interface device for further authentication by the external device.
52. The reproduction system of claim 51, wherein the controller generates the second authentication data by hashing data associated with the supplemental request .
53. A method for authenticating an interactive storage medium, wherein a first content is stored on the interactive storage medium for reproduction by a reproducing system, the method comprising: transmitting a first request to a content server to access a second content from the content server based on navigation data recorded on the interactive storage medium; and authenticating identity of the interactive storage medium with the content server based on first authentication data provided by the reproducing system, when the first request indicates that authentication is required.
PCT/KR2004/001034 2003-05-02 2004-05-03 Authentication system and method for an interactive optical disc WO2004097829A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
BRPI0409843-9A BRPI0409843A (en) 2003-05-02 2004-05-03 authentication system and method for an interactive optical disc
JP2006507834A JP4717805B2 (en) 2003-05-02 2004-05-03 Interactive optical disk authentication method and authentication system
EP04730919A EP1629478A4 (en) 2003-05-02 2004-05-03 Authentication system and method for an interactive optical disc

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020030028213A KR100985784B1 (en) 2003-05-02 2003-05-02 Method for authenticating an interactive optical disc
KR10-2003-0028213 2003-05-02

Publications (1)

Publication Number Publication Date
WO2004097829A1 true WO2004097829A1 (en) 2004-11-11

Family

ID=36273599

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2004/001034 WO2004097829A1 (en) 2003-05-02 2004-05-03 Authentication system and method for an interactive optical disc

Country Status (9)

Country Link
US (1) US8060740B2 (en)
EP (1) EP1629478A4 (en)
JP (1) JP4717805B2 (en)
KR (1) KR100985784B1 (en)
CN (1) CN100587826C (en)
BR (1) BRPI0409843A (en)
RU (1) RU2376660C2 (en)
TW (1) TWI264707B (en)
WO (1) WO2004097829A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007107899A1 (en) * 2006-03-21 2007-09-27 Koninklijke Philips Electronics N.V. A method and apparatus for playing content

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2527420T3 (en) * 2004-12-27 2015-01-23 Koninklijke Philips N.V. Method and apparatus to enable an application to cooperate with the execution of a program
US8538888B2 (en) 2005-03-31 2013-09-17 Sony Pictures Entertainment Inc. Method for generating a secure copy of media data
KR20060107282A (en) * 2005-04-07 2006-10-13 엘지전자 주식회사 Data reproducing method, data recording/reproducing player and data transmitting method
US7783993B2 (en) 2005-09-23 2010-08-24 Palm, Inc. Content-based navigation and launching on mobile devices
US8189989B2 (en) * 2006-04-27 2012-05-29 Mitsubishi Electric Corporation Playback device for optical recording medium, optical recording medium playback method, and playback program for optical recording medium
KR100935862B1 (en) * 2007-07-06 2010-01-07 드리머 System for providing contents based on media reproduction apparatus
KR100894055B1 (en) 2007-07-06 2009-04-20 드리머 Media reproduction apparatus and method for receiving multimedia contents using the same
WO2009146037A1 (en) * 2008-03-31 2009-12-03 Sony Corporation Cps unit management in the disc for downloaded data
US9703945B2 (en) 2012-09-19 2017-07-11 Winbond Electronics Corporation Secured computing system with asynchronous authentication
KR101656092B1 (en) * 2013-08-13 2016-09-08 윈본드 일렉트로닉스 코포레이션 Secured computing system with asynchronous authentication
JP2015103890A (en) * 2013-11-22 2015-06-04 ソニー株式会社 Content receiver, content receiving method, content transmitter and content transmitting method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001256004A (en) * 2000-03-14 2001-09-21 Toshiba Corp Information storage and reproduction system
GB2362749A (en) * 1999-10-15 2001-11-28 Sony Corp Recording and/or playback apparatus
JP2003100013A (en) * 2001-06-11 2003-04-04 Eastman Kodak Co Access method to electronic contents on network by using hydride optical disk for authentication
JP2003249057A (en) * 2002-02-26 2003-09-05 Toshiba Corp Enhanced navigation system using digital information medium
EP1389777A2 (en) * 2002-08-14 2004-02-18 Kabushiki Kaisha Toshiba Optical Disk Apparatus and Optical Disk Processing Method and Optical Disk

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5138712A (en) * 1989-10-02 1992-08-11 Sun Microsystems, Inc. Apparatus and method for licensing software on a network of computers
US5822493A (en) * 1994-11-17 1998-10-13 Matsushita Electric Industrial Co., Ltd. Real-time image recording/producing method and apparatus and video library system
US7171480B2 (en) * 2001-01-29 2007-01-30 Sony Computer Entertainment America Inc. Method and system for providing auxiliary content located on local storage during download/access of primary content over a network
US6829368B2 (en) * 2000-01-26 2004-12-07 Digimarc Corporation Establishing and interacting with on-line media collections using identifiers in media signals
US5731923A (en) * 1995-10-05 1998-03-24 Nippon Columbia Co., Ltd. Medium recording apparatus and medium reproducing apparatus, and medium recording method and medium reproducing method, and medium used therefor
JP2672291B2 (en) * 1995-11-01 1997-11-05 シナノケンシ株式会社 Voice text information playback device
US6047376A (en) 1996-10-18 2000-04-04 Toshiba Information Systems (Japan) Corporation Client-server system, server access authentication method, memory medium stores server-access authentication programs, and issuance device which issues the memory medium contents
JPH10177554A (en) * 1996-10-18 1998-06-30 Toshiba Inf Syst Japan Corp Client server system, server access authenticating method, recording medium storing program for authenticating server access, and device for issuing the medium
US6034618A (en) * 1996-10-31 2000-03-07 Matsushita Electric Industrial Co., Ltd. Device authentication system which allows the authentication function to be changed
US6392964B2 (en) * 1997-09-19 2002-05-21 Sony Corporation Digital signal recording/reproducing apparatus and remote controlling apparatus capable of displaying program names in a plurality of display fields using different character symbols and recording and reproducing methods thereof
US6580870B1 (en) 1997-11-28 2003-06-17 Kabushiki Kaisha Toshiba Systems and methods for reproducing audiovisual information with external information
JP3875388B2 (en) 1998-02-04 2007-01-31 株式会社東芝 Stream information reproducing apparatus and reproducing method thereof
JP3430896B2 (en) * 1998-01-13 2003-07-28 日本電気株式会社 Password updating device and recording medium
US6009401A (en) * 1998-04-06 1999-12-28 Preview Systems, Inc. Relicensing of electronically purchased software
US7260719B1 (en) * 1999-04-13 2007-08-21 Sony Corporation Information processing system, information processing method, and information processing device
US6453420B1 (en) * 1999-04-21 2002-09-17 Research Investment Network, Inc. System, method and article of manufacture for authorizing the use of electronic content utilizing a laser-centric medium
JP4003352B2 (en) * 1999-08-04 2007-11-07 ソニー株式会社 Information recording medium and information processing apparatus
CA2361538A1 (en) * 1999-12-14 2001-06-21 Sony Corporation Registering device and method, information processing device and method, providing device and method, and program storage medium
US7392481B2 (en) * 2001-07-02 2008-06-24 Sonic Solutions, A California Corporation Method and apparatus for providing content-owner control in a networked device
US7020778B1 (en) * 2000-01-21 2006-03-28 Sonera Smarttrust Oy Method for issuing an electronic identity
JP3943794B2 (en) * 2000-03-22 2007-07-11 ヴィジョネア株式会社 Service system
US7003674B1 (en) * 2000-07-31 2006-02-21 Western Digital Ventures, Inc. Disk drive employing a disk with a pristine area for storing encrypted data accessible only by trusted devices or clients to facilitate secure network communications
US7039188B2 (en) * 2001-08-31 2006-05-02 Oleg Saliahov Optical disc authentication method and apparatus
AU2002220971A1 (en) * 2000-12-20 2002-07-01 Koninklijke Philips Electronics N.V. Apparatus and method for reading data from a data carrier and data carrier for use in the apparatus and method
US6853320B2 (en) * 2001-01-16 2005-02-08 Victor Company Of Japan, Ltd. Modulation system
JP2002312054A (en) * 2001-02-01 2002-10-25 Sony Computer Entertainment Inc Computer system and its using method
AUPR321701A0 (en) 2001-02-20 2001-03-15 Millard, Stephen R. Method of licensing content on updatable digital media
KR100792289B1 (en) * 2001-07-13 2008-01-07 삼성전자주식회사 Contents downloading system and method thereof
US6907525B2 (en) * 2001-08-14 2005-06-14 Riverhead Networks Inc. Protecting against spoofed DNS messages
JP2004032127A (en) * 2002-06-24 2004-01-29 Hitachi Ltd Information recording and reproducing system
US7894603B2 (en) * 2002-11-20 2011-02-22 Sony Corporation Recording system and method, recording device and method, input device and method, reproduction system and method, reproduction device and method, recording medium, and program
JP2004296065A (en) * 2003-03-10 2004-10-21 Toshiba Corp Information recording medium, information reproducing device and method
KR100565060B1 (en) * 2003-03-14 2006-03-30 삼성전자주식회사 Information storage medium having data structure for being reproduced adaptively according to player startup information, method and apparatus thereof
WO2004097661A1 (en) * 2003-05-01 2004-11-11 Samsung Electronics Co., Ltd. Authenticating method and apparatus

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2362749A (en) * 1999-10-15 2001-11-28 Sony Corp Recording and/or playback apparatus
JP2001256004A (en) * 2000-03-14 2001-09-21 Toshiba Corp Information storage and reproduction system
JP2003100013A (en) * 2001-06-11 2003-04-04 Eastman Kodak Co Access method to electronic contents on network by using hydride optical disk for authentication
JP2003249057A (en) * 2002-02-26 2003-09-05 Toshiba Corp Enhanced navigation system using digital information medium
EP1389777A2 (en) * 2002-08-14 2004-02-18 Kabushiki Kaisha Toshiba Optical Disk Apparatus and Optical Disk Processing Method and Optical Disk

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1629478A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007107899A1 (en) * 2006-03-21 2007-09-27 Koninklijke Philips Electronics N.V. A method and apparatus for playing content

Also Published As

Publication number Publication date
TW200425083A (en) 2004-11-16
US20040218900A1 (en) 2004-11-04
CN1781152A (en) 2006-05-31
BRPI0409843A (en) 2006-05-09
EP1629478A4 (en) 2010-08-04
RU2005132411A (en) 2006-08-27
RU2376660C2 (en) 2009-12-20
JP2007528562A (en) 2007-10-11
KR20040094210A (en) 2004-11-09
US8060740B2 (en) 2011-11-15
KR100985784B1 (en) 2010-10-06
EP1629478A1 (en) 2006-03-01
TWI264707B (en) 2006-10-21
JP4717805B2 (en) 2011-07-06
CN100587826C (en) 2010-02-03

Similar Documents

Publication Publication Date Title
US8364597B2 (en) Recording device, server device, recording method, recording medium with computer program recorded therein and integrated circuit
RU2394288C2 (en) System for providing information, playback device, playback method, device for providing information, method of providing information
US8261096B2 (en) Information processing apparatus, information recording medium, information processing method, and computer program
JP2008546125A (en) Recording medium, data reproduction apparatus, data reproduction method, data storage apparatus, and data storage method
TWI297993B (en) Method for processing connection request of a disk player
JP2004079055A (en) Optical disk device, optical disk processing method, and optical disk
TWI328151B (en) Method for setting playback environment of an interactive disk
US20120315017A1 (en) Content list and content delivery apparatus and method
US8060740B2 (en) Authentication system and method for an interactive optical disc
JP2008523718A (en) Method and system for simultaneously downloading and playing audio / video content
US20070174067A1 (en) Information reproducing apparatus and information reproducing method
KR20070074445A (en) Method and apparatus of reproducing data and recording medium
US20060053081A1 (en) Information reproducing apparatus and information reproducing method
US8213766B2 (en) Embedded access information for digital versatile disc (DVD) independent of DVD player software
US20060155861A1 (en) Communication system and method between a recording and/or reproducing device and a remote unit
US20060114787A1 (en) Simultaneous playback and persistent storage of digital media content
KR100509162B1 (en) System and method for sharing CODEC in peer-to-peer network
KR20090123277A (en) Method and apparatus for recording contents
KR20050058357A (en) Communication method and system between a recording and/or reproducing device and a remote unit

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 20048115993

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2006507834

Country of ref document: JP

Ref document number: 5009/DELNP/2005

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2004730919

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2005132411

Country of ref document: RU

WWP Wipo information: published in national office

Ref document number: 2004730919

Country of ref document: EP

ENP Entry into the national phase

Ref document number: PI0409843

Country of ref document: BR