US20050180289A1 - Recording apparatus for recording digital information - Google Patents

Recording apparatus for recording digital information Download PDF

Info

Publication number
US20050180289A1
US20050180289A1 US11/102,646 US10264605A US2005180289A1 US 20050180289 A1 US20050180289 A1 US 20050180289A1 US 10264605 A US10264605 A US 10264605A US 2005180289 A1 US2005180289 A1 US 2005180289A1
Authority
US
United States
Prior art keywords
digital
circuit
information
digital information
copy control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/102,646
Inventor
Sasamoto Manabu
Noguchi Takaharu
Aikawa Makoto
Hirahata Shigeru
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US11/102,646 priority Critical patent/US20050180289A1/en
Publication of US20050180289A1 publication Critical patent/US20050180289A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4135Peripherals receiving signals from specially adapted client devices external recorder
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • G11B20/00507Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted wherein consecutive physical data units of the record carrier are encrypted with separate encryption keys, e.g. the key changes on a cluster or sector basis
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00753Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00753Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags
    • G11B20/00768Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags wherein copy control information is used, e.g. for indicating whether a content may be copied freely, no more, once, or never, by setting CGMS, SCMS, or CCI flags
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/0084Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific time or date
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/79Processing of colour television signals in connection with recording
    • H04N9/80Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback
    • H04N9/804Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback involving pulse code modulation of the colour picture signal components
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91328Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being a copy management signal, e.g. a copy generation management signal [CGMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/79Processing of colour television signals in connection with recording
    • H04N9/80Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback
    • H04N9/804Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback involving pulse code modulation of the colour picture signal components
    • H04N9/8042Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback involving pulse code modulation of the colour picture signal components involving data reduction

Definitions

  • This invention relates to an apparatus for protecting a copyright of digital information that is digitally transmitted between an information apparatus for home use and personal computers.
  • a digital VCR Video Cassette Recorder
  • a digital VCR Video Cassette Recorder
  • a compression-encoding method has been developed as an apparatus for home use to record and/or reproduce video and audio signals.
  • H2-7269 is technology describes a method for protecting a copyright of transmitted information in a case where a digital device is connected to a digital interface.
  • the digital content is changed (scrambled) to different codes, and then the different codes are outputted on the digital interface. Therefore, the copyright of the digital contents are somewhat protected, because a digital recording apparatus, which receives the different codes doesn't have the ability to decode the different codes.
  • copyrighted information can be intercepted during transmission between apparatuses, and copy control information included therein can be modified (i.e., tampered with) so as to record the copyrighted information with unauthorized copy control information, e.g. allowing unlimited (i.e., piracy) copying. Accordingly, there is a problem that the pirated copyrighted information can be used again by transmitting the information to a device with a descramble function through another digital interface, even though further use should be prohibited. Accordingly, external transmission and recording of copyrighted information with prohibitive copy control information is disadvantageous in that it is susceptible to copyright piracy.
  • a digital information recording apparatus to record digital information, comprises: separation means for separating first digital information and first copy control information from inputted digital information, including at least the first digital information and the first copy control information; decrypt means for decrypting the first digital information outputted from the separation means to produce decrypted second digital information; select means for selecting the first digital information or the decrypted second digital information from the decrypt means; recording means for recording the selected one of the first digital information or the decrypted second digital information; and control means for controlling at least the select means and the recording means in response to the first copy control information received from the separation means.
  • a digital information recording apparatus to record digital information, comprises: separation means for separating first digital information and first copy control information from inputted digital information, including at least the first digital information and the first copy control information; process means for processing the first digital information outputted from the separation means and for outputting second digital information in response to control information; recording means for recording the second digital information; and control means for controlling at least the process means and the recording means in response to the first copy control information; wherein the control means controls the process means using the control information.
  • a digital information recording apparatus having a digital information output means, comprises: separation means for separating first digital information and first copy control information from digital information including at least the first digital information and first copy control information outputted from the digital information output means; decrypt means for decrypting the first digital information outputted from the separation means to produce decrypted second digital information; select means for selecting the first digital information or the decrypted second digital information outputted from the decrypt means; recording means for recording the selected one of the first digital information or the decrypted second digital information; and control means for controlling at least the select means and the recording means in response to the first copy control information received from the separation means.
  • FIG. 1 is a block diagram of a digital signal transmission circuit according to the present invention.
  • FIG. 2 is a block diagram of one embodiment of an encryption circuit according to the present invention.
  • FIG. 3 is a block diagram of a digital signal receiving circuit according to the present invention.
  • FIG. 4 is a block diagram of an embodiment of a transmitting and receiving system according to the present invention.
  • FIGS. 5A to 5 D are diagrams of a packet multiplexing method according to the present invention.
  • FIG. 6 is a block diagram of one embodiment of the encryption/decryption circuit of the present invention.
  • FIG. 7 is a block diagram of one embodiment of the digital interface circuit of the present invention.
  • FIG. 8 is a timing diagram of the packet stream of the present invention.
  • FIG. 9 is a timing diagram of the packet stream of the present invention.
  • FIG. 1 is a block diagram representation of a transmitting circuit according to the present invention.
  • a digital signal input terminal 301 there is a digital signal input terminal 301 , a copy control information input terminal 302 , an encryption circuit 303 , a copy control information discrimination circuit 304 , a selection circuit 305 , a copy control information addition circuit 306 and an output terminal 307 , respectively.
  • a digital signal inputted from the input terminal 301 is supplied to the encryption circuit 303 and to one input of the selection circuit 305 .
  • a copy control information signal which relates to the digital signal from the input terminal 301 , is inputted to the input terminal 302 .
  • the copy control information for example, in the form of 2-bit (or greater bit) digital data, indicates one of a prohibition against copying, a limited permission to allow copying a predetermined number of times (e.g., once) and no-limitation so as to allow unlimited copying of the digital signal, e.g., with copy control data (1, 1), (1, 0) and (0, 0), respectively.
  • the copy control information discrimination circuit 304 performs a discrimination procedure based on the copy control information received from the input terminal 302 and, if the copy control information is discriminated as (1, 1) or (1, 0) which denotes a prohibition or a limited permission, while the encryption circuit 303 is controlled to operate actively, the selection circuit 305 is switched to a terminal Cr so as to cause encrypted information to pass therethrough. If the copy control information is discriminated as (0, 0), which denotes no-limitation for copying, while the encryption circuit 303 is controlled to operate inertly, the selection circuit 305 is switched to a terminal Th.
  • the encryption circuit 303 encrypts the inputted digital signal with a predetermined encryption key which typically may be renewed minute by minute, and outputs the encrypted digital signal.
  • a block encryption algorithm is employed by which a block unit, consisting of a plural number of bits, is used so that the encryption processing is realized with a simplified circuit.
  • the encryption circuit 303 is shown in FIG. 2 .
  • 3031 and 3035 denote a block processing unit respectively
  • 3032 , 3033 , and 3034 denote an encryption processing unit, respectively, in which Xa and Xb represent upper-significant and lower-significant bits of an input block of data X, respectively
  • Ya and Yb represent encrypted data, respectively
  • K represents an encryption key.
  • the input data block X is converted to sub-blocks consisting of a plural number of bits in the block processing unit 3031 .
  • one block is composed of 64 bits in which the sub-blocks Xa and Xb are outputted as the 32 upper-significant bits and the 32 lower-significant bits of the block, respectively.
  • the inputted data sub-blocks Xa and Xb are processed by an exclusive or processing 311 , by bit-shift and bit-add processings 312 , 313 and 315 , in which symbol A ⁇ p means that A is cyclically bit-shifted to the left by a number p bits, and by bit-add processings 314 and 316 .
  • Processing results therefrom are then inputted to the following encryption processing units 3033 and 3034 , and furthermore their outputs are inputted for processing by other encryption processing units which are not shown in FIG. 2 .
  • the encrypted data Ya and Yb can be obtained from the processing units with repeated encryption processings in a plural number of steps.
  • a block sequence of the data Ya and Yb is converted to become the same as the original bit sequence, and the encrypted data Y is outputted from the block processing unit 3035 .
  • the above-mentioned processings can be suspended and consumption of electric power caused by the processings can be reduced in response to an external signal, by stopping supply of a clock signal used as a standard for processings, such as an add processing, or by setting to a hold-mode an enable signal which selects whether to latch or hold data inputted to a register for holding a processing result.
  • the copy control information addition circuit 306 adds the copy control information inputted from the input terminal 302 to the output data received via the selection circuit 305 . This can be realized, for example, by adding and storing the copy control information in the header of the output data. After these processings, the output data is outputted from the output terminal 307 .
  • any work can be protected from unauthorized use by an intercepting party and/or from tampering, since the digital signal regarding such copyrighted work can be encrypted.
  • encryption processing is not performed when the copy control information indicates that unlimited copying of the work is permitted, the work can be used freely in such case.
  • FIG. 3 is a block diagram of another embodiment of the present invention. This embodiment corresponds to a digital information receiving apparatus as opposed to the transmitting apparatus shown in FIG. 1 .
  • FIG. 3 there is a digital signal input terminal 401 , a copy control information separation discrimination circuit 402 , a decryption circuit 403 , a selection circuit 404 and an output terminal 405 .
  • the copy control information separation discrimination circuit 402 from the digital signal received from the input terminal 401 , the copy control information added to the digital signal by the apparatus of FIG. 1 is separated and the remaining digital signal is outputted to the decryption circuit 403 .
  • a discrimination procedure is performed based on the separated copy control information. If the copy control information is discriminated as being (1, 1) or (1, 0), which denotes a prohibition or a limited permission, respectively, the decryption circuit 403 is controlled to actively decrypt the digital signal, and the selection circuit 404 is switched to a terminal Cr. If the copy control information is detected as being (0, 0), which permits an unlimited copying, the decryption circuit 403 is inhibited, and the selector 404 is switched to the terminal Th.
  • the decryption circuit 403 decrypts the inputted digital signal with a predetermined decryption key which is the same as the encryption key added by the encryption circuit 303 of the apparatus shown in FIG. 1 , and outputs the decrypted digital signal.
  • a decryption method for example, an algorithm can be used by which some processings such as a bit shift processing and a bit substitution processing, are repeatedly performed i.e., with a reverse decryption processing corresponding to the encryption processing of the apparatus shown in FIG. 1 .
  • the digital signal whose copyright has to be protected can be subjected to decryption by authorized persons and outputted, and if the copy control information indicates permission for copying, the digital signal can be outputted with no decryption.
  • the output terminal 307 in FIG. 1 and the input terminal 401 in FIG. 3 are connected using a digital bus, since the digital signal whose copyright has to be protected is encrypted and transmitted via the bus, the copyright of the work can be protected from unauthorized actions, such as unlawful interception and tampering.
  • FIG. 4 is a block diagram of a transmission reception system representing an exemplary embodiment of the present invention.
  • a digital signal for example, is processed using the MPEG2 international standard in this embodiment.
  • FIG. 4 there is a recording and reproducing unit 100 , a digital broadcasting signal receiving unit 200 , an input and output terminal 101 for a signal, such as a digital broadcast signal, a digital interface circuit 102 , a-encryption and decryption circuit 103 , a recording and reproducing signal processing circuit 1041 , a recording amplifier 1042 , a reproducing amplifier 1043 , a rotary drum 1051 , magnetic heads 1052 , a magnetic tape 106 , a servo control circuit 107 , and a controller 108 .
  • a recording and reproducing unit 100 there is a recording and reproducing unit 100 , a digital broadcasting signal receiving unit 200 , an input and output terminal 101 for a signal, such as a digital broadcast signal, a digital interface circuit 102 , a-
  • FIG. 4 shows an input terminal 201 which inputs a digital broadcast signal, a tuner 2021 , a demodulation and error-correction circuit 2022 , a selection circuit 2023 , a MPEG decoder 2024 , a video and audio signal output terminal 203 , a controller 204 , an encryption and decryption circuit 205 , a digital interface circuit 206 and an input and output terminal 207 for a signal, such as a digital broadcast signal.
  • a signal such as a digital broadcast signal.
  • the digital broadcast signal sent by a broadcasting station is inputted to the digital broadcast signal receiving unit 200 from the input terminal 201 .
  • the digital broadcast signal for example, is sent through a digital broadcasting satellite, by terrestrial broadcasting or by cable broadcasting or any other suitable arrangement.
  • a video signal and audio signal are compressed in a packet form using the MPEG system by a broadcasting station.
  • FIG. 5A , FIG. 5B , FIG. 5C and FIG. 5D illustrate one embodiment of the packet form of a video and audio signal.
  • the inputted broadcast signal can be received by the tuner 2021 and detected at a point of predetermined broadcasting frequency by the controller 204 .
  • the detected signal which is modulated, for example, by using a known modulation system, such as quadrature phase shift keying (QPSK), can be demodulated and subjected to an error correcting procedure in the demodulation and. error-correction circuit 2022 . As shown in FIG.
  • QPSK quadrature phase shift keying
  • the digital signal obtained by the demodulation and error-correction circuit 2022 is in the form multiplexed signal in which signals, such as a plural number of channels of compressed video and audio signals, are multiplexed in the packet format, so as to form a Transport Stream (TS).
  • TS Transport Stream
  • the size of a packet for example, can be specified to be 188 bytes in the case of the MPEG2 standard.
  • the selection circuit 2023 selects and takes out only the packets required to decode the video and audio signal, whose channel is specified by the controller 204 , from the TS demodulated by the demodulation and error-correction circuit 2022 .
  • a user specifies a logical channel of a desired audio-visual program.
  • the term logical channel refers to a collection of video and audio information constituting one program, and can, for example, correspond to a television channel used by an analog television broadcasting system.
  • a frequency band in which a plural number of programs are multiplexed is called a logical channel in the digital broadcasting system.
  • a program association table PAT which is contained in the present received PS.
  • the PAT represents a table in program specific information (PSI), specified by the MPEG2 standard.
  • a packet identification (PID) which indicates an identification number of a packet in which a specified logical channel of video and audio information is contained, is described in a program map table (PMT).
  • the PMT is also a table of the PSI. Described in the PMT are the PID of the packet, such as a video and audio signal, which constitutes each logical channel included in the received TS, and a program clock reference (PCR) that indicates the time information timed by a reference clock signal used at the time of the compression of the video and audio signal.
  • PCR program clock reference
  • each packet of the TS is mainly constituted with a header 11 ( a ) and data 11 ( b ).
  • the PID 111 which indicates an ID number of the packet is stored in the header 11 ( a ).
  • Copy control information can be included at any appropriate location within the transmitted/received information e.g., copy control information can be included within a separate packet (shown in dotted form in FIG. 5B ) of the transport stream, or it may be included within a data or header portion (again shown in dotted form) in some or all of the program data packets as shown in FIG. 5C .
  • the selection circuit 2023 supplies a packet-stream in which a video and audio signal are stored at the MPEG decoder 2024 .
  • the MPEG decoder 2024 expands the compressed video signal and audio signal and restores them.
  • the restored video signal and audio signal are outputted from the output terminal 203 .
  • a user can view and listen to the information carried on these signals using a television monitor.
  • the selection circuit 2023 supplies a packet stream of a specified logical channel in which a video signal, audio signal, PSI, PCR and other signals are contained, to the digital interface circuit 206 through the encryption and decryption circuit 205 .
  • the selection circuit 2023 transmits copy control information of the PMT packet of the channel to the encryption and decryption circuit 205 and the digital interface circuit 206 via the controller 204 .
  • the packet train which is outputted from the selection circuit 2023 and is encrypted by the encryption and decryption circuit 205 , is supplied to the encrypt ion and decryption circuit 103 in the recording and reproducing circuit 100 through the output terminal 207 and input terminal 101 , and the digital interface circuit 102 .
  • FIG. 6 is a block diagram representation of one embodiment of the encryption and decryption circuits 205 and 103 .
  • the circuits include input and output terminals 501 , 505 and 508 , selection circuits 502 and 504 , an encryption and decryption circuit 503 , a discrimination circuit 506 for the copy control information, and an external interface circuit 507 .
  • the encryption and decryption circuit 205 the copy control information provided from the controller 204 is sent to the copy control information discrimination circuit 506 , via input and output terminal 508 and external interface circuit 507 .
  • the discrimination circuit for copy control information 506 switches the encryption and decryption circuit 503 and selectors 502 and 504 according to the copy control information. For example, if the copy control information is “11” or “10,” which means that copying is forbidden or is permitted only once, as a first example, selectors 502 and 504 are switched to the Cr side and the encryption and decryption circuit 503 is enabled for coding or decoding signals. If the copy control information is “00,” which means that copies are permitted without any limitation, the encryption and decryption circuit 503 is inhibited, while switches 502 and 504 are turned to the Th side.
  • a digital signal provided from the input and output terminal 501 is transmitted directly to the input and output terminal 505 , or is transmitted to the input and output terminal 505 after being encoded in encryption and decryption circuit 503 , depending on the copy control information received from the controller 108 .
  • a digital signal sent from input and output terminal 505 is transmitted to the input and output terminal 501 either directly or after being subjected to decoding in the encryption and decryption circuit 503 , depending upon the copy control information received from the controller 108 .
  • a cipher key used for encryption and decryption is received from the interface circuit 507 in both cases.
  • the digital interface circuit 102 of the recording and reproducing unit 100 or the digital interface circuit 206 of the recording/reproducing device 200 is able to realize a protocol of a fast digital bus interface, such as IEEE 1394. It simultaneously has a function of transmitting a fast signal, while keeping the time interval of the transmitted packet stream constant.
  • FIG. 7 which shows details of the digital interface circuits 102 , 206 , there are input and output terminals 601 , 605 and 607 , a packetizing circuit 602 , a buffer 603 , a header processing circuit 604 and an external interface circuit 606 .
  • the encryption and decryption circuit is connected to the input and output terminal 601
  • a digital bus interface is connected to the input and output terminal 605 .
  • a packet stream sent from. the encryption and decryption circuit 205 is applied to the packetizing circuit 602 via input and output terminal 601 , where information as to the arriving time of each packet at the packetizing circuit 602 is added to the header of each packet as a time stamp, which can be used to maintain the time interval of the packet stream.
  • the packet stream to which time stamps were added is stored in the buffer circuit 603 . These packets are processed as bus-packets and are sent out on a digital bus interface.
  • the header processing circuit 604 adds copy control information received from controller 204 , an indication of the size of the packet, error correction symbols and other information to the packets, which are original packets received by the buffer 603 itself, an unified (i.e. combined) packet made up of some of the packets received by the buffer 603 , or a partial divided packet derived from a received packet. After that, they are sent to the digital bus interface.
  • Header processing circuit 604 reads out the copy control information of the packet received from the input and output terminal 605 , which was added by the header processing circuit 604 in the digital interface circuit 206 , and sends the information to controller 108 via external interface circuit 606 .
  • the header processing circuit 604 reads out packet size information, error information and other information of the received packet and sends the same to the buffer circuit 603 .
  • Divided packets are constructed into their original form and are outputted from this block with a timing corresponding to the time stamps that are added at the top of each packet.
  • a logical channel of the packet enciphered by the encryption and decryption circuit 205 of the receiver 200 is outputted from the input and output terminal 207 .
  • the logical channel is supplied to the input and output terminal 101 of the recording/reproducing device 100 and is transmitted to the encryption and decryption circuit 103 via digital interface circuit 102 , where it is decoded.
  • FIG. 8 is a timing chart of the packet streams for each processing step, such as from input of packets to the encryption and decryption circuit 205 , to the output of packets from the encryption and decryption circuit 103 .
  • the packet train supplied to the encryption and decryption circuit 205 is enciphered by the encryption and decryption circuit 206 , as seen in line (b), and after that a header is added in the digital interface circuit 206 before sending the packets to the digital bus interface, as seen in line (c).
  • the packet stream is accepted by the digital interface circuit 102 , which then separates the headers there.
  • the received packets are decoded at the encryption and decryption circuit 103 to the original packet stream. Naturally, if copying is allowable, no encipherment is carried out.
  • FIG. 8 one logical packet stream is illustrated as an example, however, the present invention is not limited thereto.
  • signal processing for each packet is carried out depending upon the copy control information of each packet.
  • FIG. 9 is a timing chart of a packet stream consisting of several channels. For example, if channel aCH has copy control information prohibiting copying, channel bCH has control information allowing a limited number of copies and channel cCH has control information allowing unlimited copying, in this case, encoding is performed for channels aCH and bCH, but channel cCH is transmitted without any encoding. Some extra delay is added to channel cCH to realize the same timing as channels aCH and bCH. Furthermore, when, for example, a packet of channel aCH and that of channel cCH are transmitted as a combined packet, the copy control information of each channel is stored in the same packet header.
  • an acceptor side decoding of channel aCH channel packet is prevented and no decoding is performed for the cCH channel packet after reading the information in the packet header.
  • an acceptor side can read the channel cCH signal without a decoding circuit, but it can access channels aCH and/or bCH only after decoding them.
  • Encryption and decryption circuit 103 transmits a decoded packet train to the recording/reproducing signal processing circuit 1041 , which adds copy control information received from controller 108 , a proper control sign and an error collection signal and other information to it, and sends the result to recording amplifier 1042 as a recording signal.
  • copy control information that is to be recorded has been modified as follows; if “10,” which means that only a single copying was permitted by the original control information, then the recording information is changed to “11,” which subsequently prohibits copying; if the original control information is “00,” the same “00” is recorded. When the copy control information is “11,” then the recording itself is stopped.
  • Servo circuit 107 controls the rotary phase of rotating drum 1051 , and signals are recorded on the proper recording tracks on magnetic tape 106 by the magnetic heads 1052 mounted on the rotating drum 1051 .
  • a program that a user selects can be recorded on the magnetic tape by using the above-mentioned processing. Because enciphered information is transmitted on the digital bus interface, an unauthorized interception and a falsification of the data can be prevented.
  • Servo circuit 107 controls the rotary phase of rotating drum 1051 .
  • Magnetic heads 1052 that scan the signal track of the magnetic tape 106 read out a reproduced signal, and this signal is transmitted to recording/reproducing signal processing circuit 1041 after being amplified by reproducing amplifier 1043 .
  • the recording/reproducing signal processing circuit 1041 performs error correction processing on the reproduced signal, and then recreates packets. In this process, the copy control information stored on the magnetic tape during the recording process is reproduced and transmitted to the controller.
  • the reproduced packet stream is encoded by encryption and decryption circuit 103 , depending upon the copy control information, and is sent to the digital bus interface 102 , after the copy control information is added thereto by the digital interface circuit 102 .
  • the digital interface circuit 206 separates the copy control information, while maintaining the time interval. Then, the packets are decoded in the circuit 205 , depending upon the copy control-information, and are transmitted to selector 2023 These signals can be used by the user as the received broadcast signal. With such an arrangement, a processed signal on the digital bus interface is encoded so as to be protected from unauthorized interception and falsification.
  • This example of the invention has been directed to a magnetic recording device with a helical scanning head as a recording/reproducing device.
  • the invention is not restricted to such an arrangement, but can be applied to other devices, for example, those with an optical disk memory or a semiconductor memory.
  • IEEE 1394 provides an example of a digital interface circuit, but the invention is not limited to this digital interface circuit, since other interface standards or arrangements are likewise applicable.
  • one tuner for digital broadcast is connected to one recording/reproducing device, however, this invention is not to be restricted to such a case, but can be applied to any other possible connection. For example, a connection between a tuner for digital broadcast and a computer, a connection between a computer and a recording/reproducing device, and a connection using a daisy chain between a digital tuner and several devices are possible.
  • this invention makes it possible to protect the digital contents of proprietary data transmitted through a digital transmission line.

Abstract

A digital information recording apparatus to record digital information to protect copyright of digital information that includes at least first digital information and first copy control information. The digital information recording apparatus records the digital information based upon the first copy control information, which denotes one of: a copy inhibition prohibiting copying of said first digital information; a limited copy permission authorizing a predetermined number of times of copying of said first digital information; and an unlimited copy permission authorizing unlimited copying of said first digital information.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This is a continuation of application Ser. No. 10/210,107 filed 2 Aug. 2002, allowed, which is a continuation of application Ser. No. 09/201,757 filed 1 Dec. 1998 and issued 17 Sep. 2002 as U.S. Pat. No. 6,453,304 B1, the contents of both of which applications are incorporated herein by reference in their entirety.
  • BACKGROUND OF THE INVENTION
  • This invention relates to an apparatus for protecting a copyright of digital information that is digitally transmitted between an information apparatus for home use and personal computers.
  • Recently, there have been significant advances in data compression for video and audio signals using digital technologies, so that an accumulation and/or transmission of data can be easily performed. Correspondingly, digitalization in the field of broadcasting has also advanced rapidly. For example, a broadcasting system in which an analog video and/or audio signals are digitally compressed and encoded with high efficiency, using an MPEG (Moving Picture Experts Group) standard, and are transmitted through a satellite and/or cable system has been developed. In general, a digital-broadcasting receiver called a set-top-box has been used for receiving and decoding a digital-broadcast signal.
  • Furthermore, a digital VCR (Video Cassette Recorder) that can record and reproduce video and audio information, such as a digital TV broadcast signal on magnetic type by employing a compression-encoding method has been developed as an apparatus for home use to record and/or reproduce video and audio signals.
  • One technology by which a requested program can be selected from received digital signals and in which plural information is multiplexed and transmitted is disclosed in the Japanese published unexamined patent application No. 118-56350. Moreover, a digital VCR that uses rotating magnetic heads is shown, for example, in the Japanese published unexamined patent application No. 5-174496. Furthermore, in the publication “Newly Developed D-VHS Digital Tape Recording System for the Multimedia Era” (IEEE Transactions on Consumer Electronics, Vol. 42, No. 3, August 1996, pp. 617-622), a digital broadcast recording system is disclosed in which a digital broadcast receiver and a digital VCR are connected with a transmission line, such as a digital interface. Japanese published unexamined patent application No. H2-7269 is technology describes a method for protecting a copyright of transmitted information in a case where a digital device is connected to a digital interface. In a case where copying of the digital content of an output from a digital interface is prohibited, the digital content is changed (scrambled) to different codes, and then the different codes are outputted on the digital interface. Therefore, the copyright of the digital contents are somewhat protected, because a digital recording apparatus, which receives the different codes doesn't have the ability to decode the different codes.
  • When a digital broadcasting signal is recorded and reproduced by using a digital VCR, etc., there is a first disadvantage in that, in transmitting copyrighted information externally between apparatuses through a digital interface, unauthorized interception of and/or tampering with the copyrighted information can occur, even if the copyrighted information is scrambled.
  • As one example, copyrighted information can be intercepted during transmission between apparatuses, and copy control information included therein can be modified (i.e., tampered with) so as to record the copyrighted information with unauthorized copy control information, e.g. allowing unlimited (i.e., piracy) copying. Accordingly, there is a problem that the pirated copyrighted information can be used again by transmitting the information to a device with a descramble function through another digital interface, even though further use should be prohibited. Accordingly, external transmission and recording of copyrighted information with prohibitive copy control information is disadvantageous in that it is susceptible to copyright piracy.
  • SUMMARY OF THE INVENTION
  • Accordingly, it is an object of the present invention to provide a digital information recording apparatus which is able to record digital information in such a way as to protect the digital information, including copy control information, transmitted on a digital transmission line.
  • Further, it is an object of the present invention to protect a copyright of the digital contents on a digital interface.
  • In view of the foregoing objects of the invention for solving the problems explained above, a digital information recording apparatus to record digital information, comprises: separation means for separating first digital information and first copy control information from inputted digital information, including at least the first digital information and the first copy control information; decrypt means for decrypting the first digital information outputted from the separation means to produce decrypted second digital information; select means for selecting the first digital information or the decrypted second digital information from the decrypt means; recording means for recording the selected one of the first digital information or the decrypted second digital information; and control means for controlling at least the select means and the recording means in response to the first copy control information received from the separation means.
  • According to a preferred embodiment, a digital information recording apparatus to record digital information, comprises: separation means for separating first digital information and first copy control information from inputted digital information, including at least the first digital information and the first copy control information; process means for processing the first digital information outputted from the separation means and for outputting second digital information in response to control information; recording means for recording the second digital information; and control means for controlling at least the process means and the recording means in response to the first copy control information; wherein the control means controls the process means using the control information.
  • According to another embodiment, a digital information recording apparatus having a digital information output means, comprises: separation means for separating first digital information and first copy control information from digital information including at least the first digital information and first copy control information outputted from the digital information output means; decrypt means for decrypting the first digital information outputted from the separation means to produce decrypted second digital information; select means for selecting the first digital information or the decrypted second digital information outputted from the decrypt means; recording means for recording the selected one of the first digital information or the decrypted second digital information; and control means for controlling at least the select means and the recording means in response to the first copy control information received from the separation means.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of a digital signal transmission circuit according to the present invention.
  • FIG. 2 is a block diagram of one embodiment of an encryption circuit according to the present invention.
  • FIG. 3 is a block diagram of a digital signal receiving circuit according to the present invention.
  • FIG. 4 is a block diagram of an embodiment of a transmitting and receiving system according to the present invention.
  • FIGS. 5A to 5D are diagrams of a packet multiplexing method according to the present invention.
  • FIG. 6 is a block diagram of one embodiment of the encryption/decryption circuit of the present invention.
  • FIG. 7 is a block diagram of one embodiment of the digital interface circuit of the present invention.
  • FIG. 8 is a timing diagram of the packet stream of the present invention.
  • FIG. 9 is a timing diagram of the packet stream of the present invention.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • Various embodiments of the present invention will be explained with reference to the drawings.
  • FIG. 1 is a block diagram representation of a transmitting circuit according to the present invention. In FIG. 1, there is a digital signal input terminal 301, a copy control information input terminal 302, an encryption circuit 303, a copy control information discrimination circuit 304, a selection circuit 305, a copy control information addition circuit 306 and an output terminal 307, respectively.
  • A digital signal inputted from the input terminal 301 is supplied to the encryption circuit 303 and to one input of the selection circuit 305. A copy control information signal, which relates to the digital signal from the input terminal 301, is inputted to the input terminal 302. The copy control information, for example, in the form of 2-bit (or greater bit) digital data, indicates one of a prohibition against copying, a limited permission to allow copying a predetermined number of times (e.g., once) and no-limitation so as to allow unlimited copying of the digital signal, e.g., with copy control data (1, 1), (1, 0) and (0, 0), respectively.
  • The copy control information discrimination circuit 304 performs a discrimination procedure based on the copy control information received from the input terminal 302 and, if the copy control information is discriminated as (1, 1) or (1, 0) which denotes a prohibition or a limited permission, while the encryption circuit 303 is controlled to operate actively, the selection circuit 305 is switched to a terminal Cr so as to cause encrypted information to pass therethrough. If the copy control information is discriminated as (0, 0), which denotes no-limitation for copying, while the encryption circuit 303 is controlled to operate inertly, the selection circuit 305 is switched to a terminal Th.
  • The encryption circuit 303 encrypts the inputted digital signal with a predetermined encryption key which typically may be renewed minute by minute, and outputs the encrypted digital signal. To prevent an error in the propagation of the signal which influences the following data even if some errors like a bit-error are caused during transmission, for example, in the encryption circuit 303 a block encryption algorithm is employed by which a block unit, consisting of a plural number of bits, is used so that the encryption processing is realized with a simplified circuit.
  • One embodiment, the encryption circuit 303, is shown in FIG. 2. In FIGS. 2, 3031 and 3035 denote a block processing unit respectively, 3032, 3033, and 3034 denote an encryption processing unit, respectively, in which Xa and Xb represent upper-significant and lower-significant bits of an input block of data X, respectively, Ya and Yb represent encrypted data, respectively, and K represents an encryption key. As shown in FIG. 2, the input data block X is converted to sub-blocks consisting of a plural number of bits in the block processing unit 3031. For example, one block is composed of 64 bits in which the sub-blocks Xa and Xb are outputted as the 32 upper-significant bits and the 32 lower-significant bits of the block, respectively. In the encryption processing unit 3032, the inputted data sub-blocks Xa and Xb are processed by an exclusive or processing 311, by bit-shift and bit-add processings 312, 313 and 315, in which symbol A<<<p means that A is cyclically bit-shifted to the left by a number p bits, and by bit-add processings 314 and 316. Processing results therefrom are then inputted to the following encryption processing units 3033 and 3034, and furthermore their outputs are inputted for processing by other encryption processing units which are not shown in FIG. 2. As a result, the encrypted data Ya and Yb can be obtained from the processing units with repeated encryption processings in a plural number of steps.
  • In the block processing unit 3035, a block sequence of the data Ya and Yb is converted to become the same as the original bit sequence, and the encrypted data Y is outputted from the block processing unit 3035. Moreover, although not illustrated, the above-mentioned processings can be suspended and consumption of electric power caused by the processings can be reduced in response to an external signal, by stopping supply of a clock signal used as a standard for processings, such as an add processing, or by setting to a hold-mode an enable signal which selects whether to latch or hold data inputted to a register for holding a processing result. In FIG. 1, the copy control information addition circuit 306 adds the copy control information inputted from the input terminal 302 to the output data received via the selection circuit 305. This can be realized, for example, by adding and storing the copy control information in the header of the output data. After these processings, the output data is outputted from the output terminal 307.
  • With the above-mentioned encrypting operations, unless decryption processing is performed to reverse the encryption, any work can be protected from unauthorized use by an intercepting party and/or from tampering, since the digital signal regarding such copyrighted work can be encrypted. In addition, since encryption processing is not performed when the copy control information indicates that unlimited copying of the work is permitted, the work can be used freely in such case.
  • In addition, in this embodiment, although it is performed outside of the encryption circuit 303 to select whether or not the encryption processing is to be performed for the digital signal, switching and the same processing may be performed in the encryption circuit-303.
  • FIG. 3 is a block diagram of another embodiment of the present invention. This embodiment corresponds to a digital information receiving apparatus as opposed to the transmitting apparatus shown in FIG. 1. In FIG. 3, there is a digital signal input terminal 401, a copy control information separation discrimination circuit 402, a decryption circuit 403, a selection circuit 404 and an output terminal 405.
  • In the copy control information separation discrimination circuit 402, from the digital signal received from the input terminal 401, the copy control information added to the digital signal by the apparatus of FIG. 1 is separated and the remaining digital signal is outputted to the decryption circuit 403. A discrimination procedure is performed based on the separated copy control information. If the copy control information is discriminated as being (1, 1) or (1, 0), which denotes a prohibition or a limited permission, respectively, the decryption circuit 403 is controlled to actively decrypt the digital signal, and the selection circuit 404 is switched to a terminal Cr. If the copy control information is detected as being (0, 0), which permits an unlimited copying, the decryption circuit 403 is inhibited, and the selector 404 is switched to the terminal Th.
  • The decryption circuit 403 decrypts the inputted digital signal with a predetermined decryption key which is the same as the encryption key added by the encryption circuit 303 of the apparatus shown in FIG. 1, and outputs the decrypted digital signal. For a decryption method, for example, an algorithm can be used by which some processings such as a bit shift processing and a bit substitution processing, are repeatedly performed i.e., with a reverse decryption processing corresponding to the encryption processing of the apparatus shown in FIG. 1.
  • As a result of the above-mentioned procedures, the digital signal whose copyright has to be protected can be subjected to decryption by authorized persons and outputted, and if the copy control information indicates permission for copying, the digital signal can be outputted with no decryption. When the output terminal 307 in FIG. 1 and the input terminal 401 in FIG. 3 are connected using a digital bus, since the digital signal whose copyright has to be protected is encrypted and transmitted via the bus, the copyright of the work can be protected from unauthorized actions, such as unlawful interception and tampering.
  • FIG. 4 is a block diagram of a transmission reception system representing an exemplary embodiment of the present invention. A digital signal, for example, is processed using the MPEG2 international standard in this embodiment. In FIG. 4, there is a recording and reproducing unit 100, a digital broadcasting signal receiving unit 200, an input and output terminal 101 for a signal, such as a digital broadcast signal, a digital interface circuit 102, a-encryption and decryption circuit 103, a recording and reproducing signal processing circuit 1041, a recording amplifier 1042, a reproducing amplifier 1043, a rotary drum 1051, magnetic heads 1052, a magnetic tape 106, a servo control circuit 107, and a controller 108. Furthermore, FIG. 4 shows an input terminal 201 which inputs a digital broadcast signal, a tuner 2021, a demodulation and error-correction circuit 2022, a selection circuit 2023, a MPEG decoder 2024, a video and audio signal output terminal 203, a controller 204, an encryption and decryption circuit 205, a digital interface circuit 206 and an input and output terminal 207 for a signal, such as a digital broadcast signal.
  • The digital broadcast signal sent by a broadcasting station is inputted to the digital broadcast signal receiving unit 200 from the input terminal 201. The digital broadcast signal, for example, is sent through a digital broadcasting satellite, by terrestrial broadcasting or by cable broadcasting or any other suitable arrangement. Here, it is presupposed that a video signal and audio signal are compressed in a packet form using the MPEG system by a broadcasting station.
  • FIG. 5A, FIG. 5B, FIG. 5C and FIG. 5D illustrate one embodiment of the packet form of a video and audio signal. The inputted broadcast signal can be received by the tuner 2021 and detected at a point of predetermined broadcasting frequency by the controller 204. The detected signal, which is modulated, for example, by using a known modulation system, such as quadrature phase shift keying (QPSK), can be demodulated and subjected to an error correcting procedure in the demodulation and. error-correction circuit 2022. As shown in FIG. 5A, the digital signal obtained by the demodulation and error-correction circuit 2022 is in the form multiplexed signal in which signals, such as a plural number of channels of compressed video and audio signals, are multiplexed in the packet format, so as to form a Transport Stream (TS). The size of a packet, for example, can be specified to be 188 bytes in the case of the MPEG2 standard.
  • As shown in FIG. 5B, the selection circuit 2023 selects and takes out only the packets required to decode the video and audio signal, whose channel is specified by the controller 204, from the TS demodulated by the demodulation and error-correction circuit 2022.
  • The procedure carried out in the selection circuit 2023 is as follows. At first, a user specifies a logical channel of a desired audio-visual program. Here, the term logical channel refers to a collection of video and audio information constituting one program, and can, for example, correspond to a television channel used by an analog television broadcasting system. Moreover, in general, a frequency band in which a plural number of programs are multiplexed is called a logical channel in the digital broadcasting system.
  • Next, a program association table PAT, which is contained in the present received PS, is received. The PAT represents a table in program specific information (PSI), specified by the MPEG2 standard. A packet identification (PID), which indicates an identification number of a packet in which a specified logical channel of video and audio information is contained, is described in a program map table (PMT). The PMT is also a table of the PSI. Described in the PMT are the PID of the packet, such as a video and audio signal, which constitutes each logical channel included in the received TS, and a program clock reference (PCR) that indicates the time information timed by a reference clock signal used at the time of the compression of the video and audio signal. Moreover, the copy control information of each logical channel is stored in the PMT. If the PAT is obtained, the PID is taken out from the PAT, and the PMT including the PID is received. As shown in FIG. 5C, each packet of the TS is mainly constituted with a header 11(a) and data 11(b). As shown in FIG. 5D, the PID 111 which indicates an ID number of the packet is stored in the header 11(a). Copy control information can be included at any appropriate location within the transmitted/received information e.g., copy control information can be included within a separate packet (shown in dotted form in FIG. 5B) of the transport stream, or it may be included within a data or header portion (again shown in dotted form) in some or all of the program data packets as shown in FIG. 5C.
  • As mentioned above, in order to discriminate which information, such as video, audio and PCR information which constitute a logical channel, is stored in each packet, it is required to acquire the PID. The selection circuit 2023 supplies a packet-stream in which a video and audio signal are stored at the MPEG decoder 2024. The MPEG decoder 2024 expands the compressed video signal and audio signal and restores them. The restored video signal and audio signal are outputted from the output terminal 203. A user can view and listen to the information carried on these signals using a television monitor.
  • Hereafter, the process of recording information in the recording and reproducing unit 100 will be explained using FIG. 4, FIG. 6, FIG. 7 and FIG. 8. The selection circuit 2023 supplies a packet stream of a specified logical channel in which a video signal, audio signal, PSI, PCR and other signals are contained, to the digital interface circuit 206 through the encryption and decryption circuit 205. On the other side, the selection circuit 2023 transmits copy control information of the PMT packet of the channel to the encryption and decryption circuit 205 and the digital interface circuit 206 via the controller 204. The packet train, which is outputted from the selection circuit 2023 and is encrypted by the encryption and decryption circuit 205, is supplied to the encrypt ion and decryption circuit 103 in the recording and reproducing circuit 100 through the output terminal 207 and input terminal 101, and the digital interface circuit 102.
  • FIG. 6 is a block diagram representation of one embodiment of the encryption and decryption circuits 205 and 103. The circuits include input and output terminals 501, 505 and 508, selection circuits 502 and 504, an encryption and decryption circuit 503, a discrimination circuit 506 for the copy control information, and an external interface circuit 507. In the encryption and decryption circuit 205, the copy control information provided from the controller 204 is sent to the copy control information discrimination circuit 506, via input and output terminal 508 and external interface circuit 507.
  • The discrimination circuit for copy control information 506 switches the encryption and decryption circuit 503 and selectors 502 and 504 according to the copy control information. For example, if the copy control information is “11” or “10,” which means that copying is forbidden or is permitted only once, as a first example, selectors 502 and 504 are switched to the Cr side and the encryption and decryption circuit 503 is enabled for coding or decoding signals. If the copy control information is “00,” which means that copies are permitted without any limitation, the encryption and decryption circuit 503 is inhibited, while switches 502 and 504 are turned to the Th side.
  • In the encryption and decryption circuit 205 shown in FIG. 6, a digital signal provided from the input and output terminal 501 is transmitted directly to the input and output terminal 505, or is transmitted to the input and output terminal 505 after being encoded in encryption and decryption circuit 503, depending on the copy control information received from the controller 108. On the other hand, in the encryption and decryption circuit 103 of the recording/reproducing equipment 200, a digital signal sent from input and output terminal 505 is transmitted to the input and output terminal 501 either directly or after being subjected to decoding in the encryption and decryption circuit 503, depending upon the copy control information received from the controller 108. A cipher key used for encryption and decryption is received from the interface circuit 507 in both cases.
  • The digital interface circuit 102 of the recording and reproducing unit 100 or the digital interface circuit 206 of the recording/reproducing device 200 is able to realize a protocol of a fast digital bus interface, such as IEEE 1394. It simultaneously has a function of transmitting a fast signal, while keeping the time interval of the transmitted packet stream constant. In FIG. 7, which shows details of the digital interface circuits 102, 206, there are input and output terminals 601, 605 and 607, a packetizing circuit 602, a buffer 603, a header processing circuit 604 and an external interface circuit 606. In this Figure, the encryption and decryption circuit is connected to the input and output terminal 601, and a digital bus interface is connected to the input and output terminal 605. In the digital interface circuit 206, a packet stream sent from. the encryption and decryption circuit 205 is applied to the packetizing circuit 602 via input and output terminal 601, where information as to the arriving time of each packet at the packetizing circuit 602 is added to the header of each packet as a time stamp, which can be used to maintain the time interval of the packet stream.
  • The packet stream to which time stamps were added is stored in the buffer circuit 603. These packets are processed as bus-packets and are sent out on a digital bus interface. The header processing circuit 604 adds copy control information received from controller 204, an indication of the size of the packet, error correction symbols and other information to the packets, which are original packets received by the buffer 603 itself, an unified (i.e. combined) packet made up of some of the packets received by the buffer 603, or a partial divided packet derived from a received packet. After that, they are sent to the digital bus interface.
  • On the other hand, signal processing in the digital interface circuit 102 is performed as follows. Header processing circuit 604 reads out the copy control information of the packet received from the input and output terminal 605, which was added by the header processing circuit 604 in the digital interface circuit 206, and sends the information to controller 108 via external interface circuit 606. At the same time, the header processing circuit 604 reads out packet size information, error information and other information of the received packet and sends the same to the buffer circuit 603. Divided packets are constructed into their original form and are outputted from this block with a timing corresponding to the time stamps that are added at the top of each packet.
  • As shown in FIG. 4, a logical channel of the packet enciphered by the encryption and decryption circuit 205 of the receiver 200, after having been outputted from selector 2023, is outputted from the input and output terminal 207. The logical channel is supplied to the input and output terminal 101 of the recording/reproducing device 100 and is transmitted to the encryption and decryption circuit 103 via digital interface circuit 102, where it is decoded.
  • FIG. 8 is a timing chart of the packet streams for each processing step, such as from input of packets to the encryption and decryption circuit 205, to the output of packets from the encryption and decryption circuit 103. The packet train supplied to the encryption and decryption circuit 205, as seen in line (a), is enciphered by the encryption and decryption circuit 206, as seen in line (b), and after that a header is added in the digital interface circuit 206 before sending the packets to the digital bus interface, as seen in line (c). The packet stream is accepted by the digital interface circuit 102, which then separates the headers there. The received packets are decoded at the encryption and decryption circuit 103 to the original packet stream. Naturally, if copying is allowable, no encipherment is carried out.
  • In FIG. 8, one logical packet stream is illustrated as an example, however, the present invention is not limited thereto. When a packet stream consisting of several channels is transmitted on the digital interface circuit, signal processing for each packet is carried out depending upon the copy control information of each packet.
  • FIG. 9 is a timing chart of a packet stream consisting of several channels. For example, if channel aCH has copy control information prohibiting copying, channel bCH has control information allowing a limited number of copies and channel cCH has control information allowing unlimited copying, in this case, encoding is performed for channels aCH and bCH, but channel cCH is transmitted without any encoding. Some extra delay is added to channel cCH to realize the same timing as channels aCH and bCH. Furthermore, when, for example, a packet of channel aCH and that of channel cCH are transmitted as a combined packet, the copy control information of each channel is stored in the same packet header. Even in such a case, an acceptor side decoding of channel aCH channel packet is prevented and no decoding is performed for the cCH channel packet after reading the information in the packet header. Using this process, an acceptor side can read the channel cCH signal without a decoding circuit, but it can access channels aCH and/or bCH only after decoding them.
  • The signal processing performed by the recording/reproducing device 100 will be explained using FIG. 4. Encryption and decryption circuit 103 transmits a decoded packet train to the recording/reproducing signal processing circuit 1041, which adds copy control information received from controller 108, a proper control sign and an error collection signal and other information to it, and sends the result to recording amplifier 1042 as a recording signal. In this process, copy control information that is to be recorded, has been modified as follows; if “10,” which means that only a single copying was permitted by the original control information, then the recording information is changed to “11,” which subsequently prohibits copying; if the original control information is “00,” the same “00” is recorded. When the copy control information is “11,” then the recording itself is stopped.
  • Servo circuit 107 controls the rotary phase of rotating drum 1051, and signals are recorded on the proper recording tracks on magnetic tape 106 by the magnetic heads 1052 mounted on the rotating drum 1051. A program that a user selects can be recorded on the magnetic tape by using the above-mentioned processing. Because enciphered information is transmitted on the digital bus interface, an unauthorized interception and a falsification of the data can be prevented.
  • Next, a reproducing process will be explained. Servo circuit 107 controls the rotary phase of rotating drum 1051. Magnetic heads 1052 that scan the signal track of the magnetic tape 106 read out a reproduced signal, and this signal is transmitted to recording/reproducing signal processing circuit 1041 after being amplified by reproducing amplifier 1043. The recording/reproducing signal processing circuit 1041 performs error correction processing on the reproduced signal, and then recreates packets. In this process, the copy control information stored on the magnetic tape during the recording process is reproduced and transmitted to the controller.
  • The reproduced packet stream is encoded by encryption and decryption circuit 103, depending upon the copy control information, and is sent to the digital bus interface 102, after the copy control information is added thereto by the digital interface circuit 102. The digital interface circuit 206 separates the copy control information, while maintaining the time interval. Then, the packets are decoded in the circuit 205, depending upon the copy control-information, and are transmitted to selector 2023 These signals can be used by the user as the received broadcast signal. With such an arrangement, a processed signal on the digital bus interface is encoded so as to be protected from unauthorized interception and falsification.
  • This example of the invention has been directed to a magnetic recording device with a helical scanning head as a recording/reproducing device. However, the invention is not restricted to such an arrangement, but can be applied to other devices, for example, those with an optical disk memory or a semiconductor memory. Furthermore, IEEE 1394 provides an example of a digital interface circuit, but the invention is not limited to this digital interface circuit, since other interface standards or arrangements are likewise applicable. In the described example of the invention, one tuner for digital broadcast is connected to one recording/reproducing device, however, this invention is not to be restricted to such a case, but can be applied to any other possible connection. For example, a connection between a tuner for digital broadcast and a computer, a connection between a computer and a recording/reproducing device, and a connection using a daisy chain between a digital tuner and several devices are possible.
  • As explained above, this invention makes it possible to protect the digital contents of proprietary data transmitted through a digital transmission line.

Claims (1)

1. A digital information recording apparatus to record a digital information, comprising:
separation means for separating first digital information and first copy control information from an inputted digital information signal including at least said first digital information and said first copy control information;
decrypt means for decrypting said first digital information outputted from said separation means;
select means for selecting one of said first digital information and a decrypted second digital information outputted from said decrypt means;
recording means for recording a selected one of said first digital information and said decrypted second digital information from said select means; and
control means for controlling at least said select means and said recording means in response to said first copy control information outputted from said separation means.
US11/102,646 1997-12-15 2005-04-11 Recording apparatus for recording digital information Abandoned US20050180289A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/102,646 US20050180289A1 (en) 1997-12-15 2005-04-11 Recording apparatus for recording digital information

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
JP9344632A JPH11176091A (en) 1997-12-15 1997-12-15 Digital information input output device, receiving device, recording device, and reproducing device
JPP09-344632 1997-12-15
US09/201,757 US6453304B1 (en) 1997-12-15 1998-12-01 Digital information recording apparatus for recording digital information
US10/210,107 US6898578B2 (en) 1997-12-15 2002-08-02 Recording apparatus for recording digital information
US11/102,646 US20050180289A1 (en) 1997-12-15 2005-04-11 Recording apparatus for recording digital information

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/210,107 Continuation US6898578B2 (en) 1997-12-15 2002-08-02 Recording apparatus for recording digital information

Publications (1)

Publication Number Publication Date
US20050180289A1 true US20050180289A1 (en) 2005-08-18

Family

ID=18370771

Family Applications (3)

Application Number Title Priority Date Filing Date
US09/201,757 Expired - Lifetime US6453304B1 (en) 1997-12-15 1998-12-01 Digital information recording apparatus for recording digital information
US10/210,107 Expired - Fee Related US6898578B2 (en) 1997-12-15 2002-08-02 Recording apparatus for recording digital information
US11/102,646 Abandoned US20050180289A1 (en) 1997-12-15 2005-04-11 Recording apparatus for recording digital information

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US09/201,757 Expired - Lifetime US6453304B1 (en) 1997-12-15 1998-12-01 Digital information recording apparatus for recording digital information
US10/210,107 Expired - Fee Related US6898578B2 (en) 1997-12-15 2002-08-02 Recording apparatus for recording digital information

Country Status (4)

Country Link
US (3) US6453304B1 (en)
EP (2) EP0924930B1 (en)
JP (1) JPH11176091A (en)
DE (1) DE69823630T2 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020197059A1 (en) * 2001-06-21 2002-12-26 Lg Electronics, Inc. Method and apparatus of recording a multi-channel stream, and a recording medium containing a multi-channel stream recorded by said method
US20020196361A1 (en) * 2001-06-21 2002-12-26 Lg Electronics, Inc. Method and apparatus of recording a multi-channel stream, and a recording medium containing a multi-channel stream recorded by said method
US20030026597A1 (en) * 2001-07-24 2003-02-06 Lg Electronics Inc. Method and apparatus of recording a multi-channel stream, and a recording medium containing a multi-channel stream recorded by said method
US20040252975A1 (en) * 2001-06-21 2004-12-16 Cho Jang Hui Recording medium having data structure for managing reproduction of at least video data representing multiple reproduction paths and recording and reproducing methods and apparatuses
US20060184807A1 (en) * 1999-09-02 2006-08-17 Kocher Paul C Specialized circuitry for cryptographic authentication and other purposes

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0880840A4 (en) * 1996-01-11 2002-10-23 Mrj Inc System for controlling access and distribution of digital property
US7532740B2 (en) 1998-09-25 2009-05-12 Digimarc Corporation Method and apparatus for embedding auxiliary information within original data
US7197156B1 (en) 1998-09-25 2007-03-27 Digimarc Corporation Method and apparatus for embedding auxiliary information within original data
US7373513B2 (en) 1998-09-25 2008-05-13 Digimarc Corporation Transmarking of multimedia signals
SG75189A1 (en) 1998-12-04 2000-09-19 Canon Kk Image processing apparatus method therefor and recording medium storing image processing program
JP2000260121A (en) * 1999-03-05 2000-09-22 Toshiba Corp Information reproducing device and information recording device
WO2000063905A1 (en) * 1999-04-16 2000-10-26 Sony Corporation Data processing system, data processing method, and data processor
US7336785B1 (en) 1999-07-09 2008-02-26 Koninklijke Philips Electronics N.V. System and method for copy protecting transmitted information
US6678236B1 (en) 1999-08-24 2004-01-13 Victor Company Of Japan, Ltd. Information recording medium method and apparatus for recording and reproducing information
US6920221B1 (en) 1999-08-29 2005-07-19 Intel Corporation Method and apparatus for protected exchange of status and secret values between a video source application and a video hardware interface
US6731758B1 (en) * 1999-08-29 2004-05-04 Intel Corporation Digital video content transmission ciphering and deciphering method and apparatus
JP2001186484A (en) * 1999-12-27 2001-07-06 Matsushita Electric Ind Co Ltd Method for processing digital signal
EP1256950A4 (en) * 1999-12-28 2011-03-16 Panasonic Corp Recording apparatus, reproducing apparatus, data processing apparatus, recording/reproducing apparatus, and data transmitting apparatus
JP4457474B2 (en) * 2000-04-04 2010-04-28 ソニー株式会社 Information recording apparatus, information reproducing apparatus, information recording method, information reproducing method, information recording medium, and program providing medium
JP3573685B2 (en) 2000-05-19 2004-10-06 松下電器産業株式会社 Playback recording device
JP4156188B2 (en) * 2000-10-20 2008-09-24 パイオニア株式会社 Information output device, information output method, information recording device, information recording method, information output recording system, information output recording method, and information recording medium
JP4934923B2 (en) * 2001-08-09 2012-05-23 ソニー株式会社 Information recording apparatus, information reproducing apparatus, information recording method, information reproducing method, and computer program
JP3584913B2 (en) * 2001-09-21 2004-11-04 ソニー株式会社 Data output method, recording method and apparatus, reproduction method and apparatus, data transmission method and reception method
JP2003224556A (en) * 2002-01-28 2003-08-08 Toshiba Corp Communication equipment and communication control method
JP2004087062A (en) * 2002-06-25 2004-03-18 Sony Corp Data recording medium, identification information recording method, identification information recording device, identification information reproducing method, identification information reproducing device, information service method, and information service system
RU2300851C2 (en) * 2003-06-04 2007-06-10 Самсунг Электроникс Ко., Лтд. System and method for processing a stream of audio/video data for protecting data from copying
US7426273B2 (en) 2003-06-04 2008-09-16 Samsung Electronics Co. Ltd. Audio/video stream processing system and method for data copy protection
WO2005057356A2 (en) * 2003-12-05 2005-06-23 Motion Picture Association Of America System and method for controlling display of copy-never content
KR20050055547A (en) * 2003-12-08 2005-06-13 삼성전자주식회사 Decrypting method of encrypted data using copy control information and apparatus thereof, and recording medium for recording programs for realizing the same
JP4608886B2 (en) * 2004-01-16 2011-01-12 株式会社日立製作所 Content transmitting apparatus and method
KR20050078473A (en) * 2004-02-02 2005-08-05 삼성전자주식회사 Apparatus and method for updating copy control information of input data
JP4643164B2 (en) * 2004-03-29 2011-03-02 パナソニック株式会社 Content transmitting apparatus and content receiving apparatus
JP2006094447A (en) * 2004-09-27 2006-04-06 Toshiba Corp Broadcast receiver and broadcast receiving method
JP2006127246A (en) * 2004-10-29 2006-05-18 Toshiba Corp Content selection apparatus, content multiplexing apparatus, method for selecting content, and method for multiplexing content
KR100823256B1 (en) 2005-04-13 2008-04-17 삼성전자주식회사 Method for packaging of broadcast content
WO2006110001A1 (en) 2005-04-13 2006-10-19 Samsung Electronics Co., Ltd. Method of packaging broadcast contents
JP2007110489A (en) * 2005-10-14 2007-04-26 Sony Corp Content processing apparatus and method, and computer program
JP4622825B2 (en) * 2005-11-25 2011-02-02 富士ゼロックス株式会社 Image forming apparatus
CN102164319A (en) * 2011-04-08 2011-08-24 北京数字太和科技有限责任公司 Method and device for safely transmitting transport stream (TS)
US10743041B1 (en) 2019-01-31 2020-08-11 DISH Technologies L.L.C. Systems and methods for facilitating adaptive content splicing
US11303943B2 (en) * 2019-10-16 2022-04-12 Dish Network L.L.C. Systems and methods for facilitating adaptive content items for delivery in a packet stream
US10880351B1 (en) 2019-10-16 2020-12-29 Dish Network L.L.C. Systems and methods for adapting content items to endpoint media devices
US11638049B2 (en) 2019-10-16 2023-04-25 Dish Network L.L.C. Systems and methods for content item recognition and adaptive packet transmission
US11218525B2 (en) 2020-01-21 2022-01-04 Dish Network L.L.C. Systems and methods for adapting content delivery based on endpoint communications
US11245946B2 (en) 2020-01-21 2022-02-08 Dish Network L.L.C. Systems and methods for adapting content items to secured endpoint media device data
US11012737B1 (en) 2020-04-27 2021-05-18 Dish Network L.L.C. Systems and methods for audio adaptation of content items to endpoint media devices

Citations (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4525599A (en) * 1982-05-21 1985-06-25 General Computer Corporation Software protection methods and apparatus
US4982429A (en) * 1988-04-28 1991-01-01 Hitachi, Ltd. Encipher method and decipher method
US5073925A (en) * 1987-07-08 1991-12-17 Matsushita Electric Industrial Co., Ltd. Method and apparatus for the protection of signal copy
US5627655A (en) * 1992-07-28 1997-05-06 Hitachi, Ltd. Recording apparatus and reproducing apparatus for video signals
US5699426A (en) * 1994-05-24 1997-12-16 Sony Corporation Video data bus communication system and method
US5757910A (en) * 1993-04-06 1998-05-26 Goldstar Co., Ltd. Apparatus for preventing illegal copying of a digital broadcasting signal
US5774648A (en) * 1996-10-02 1998-06-30 Mitsubishi Semiconductor Of America, Inc. Address generator for error control system
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US5987126A (en) * 1996-07-15 1999-11-16 Kabushiki Kaisha Toshiba Device having a digital interface and a network system using such a device and a copy protection method
US5991500A (en) * 1993-04-02 1999-11-23 Sony Corporation Copy control for a video signal with copyright signals superimposed as predetermined bits in the VBID data of the video signal
US6005940A (en) * 1997-05-16 1999-12-21 Software Security, Inc. System for securely storing and reading encrypted data on a data medium using a transponder
US6034931A (en) * 1996-10-16 2000-03-07 International Business Machines Corporation Method of recording media data on a storage medium and method and system for accessing the media data recorded on the storage medium
US6034832A (en) * 1996-06-12 2000-03-07 Sony Corporation Recording medium having digital copy management data recorded therein, and recording apparatus and reproducing apparatus in which reproduction or recording operation is controlled on the basis of the digital copy management data
US6081785A (en) * 1995-10-09 2000-06-27 Matsushita Electric Industrial Co., Ltd. Optical disk, optical recorder, optical reproducer, crytocommunication system and program license system
US6128605A (en) * 1994-10-27 2000-10-03 Mitsubishi Corporation Apparatus for data copyright management system
US6161183A (en) * 1996-10-21 2000-12-12 Fuji Xerox Co., Ltd. Data verifying method apparatus for creating data to be verified and data verifying apparatus
US6173403B1 (en) * 1997-04-30 2001-01-09 Achates Reference Publishing, Inc. Method and apparatus for distributing information products
US6268889B1 (en) * 1996-09-02 2001-07-31 Sony Corporation Video signal processing apparatus and signal transmitting method
US6298482B1 (en) * 1997-11-12 2001-10-02 International Business Machines Corporation System for two-way digital multimedia broadcast and interactive services
US6347846B1 (en) * 1996-01-08 2002-02-19 Kabushiki Kaisha Toshiba Method and an apparatus to control copying from a data providing device to a data receiving device
US6449109B1 (en) * 1989-06-07 2002-09-10 Canon Kabushiki Kaisha Recording and reproducing apparatus
US6463153B1 (en) * 1995-07-14 2002-10-08 Sony Corporation Method for transmitting data apparatus for recording data medium for recording data and apparatus for reproducing data
US6516064B1 (en) * 1995-07-25 2003-02-04 Sony Corporation Signal recording apparatus, signal record medium and signal reproducing apparatus
US6542610B2 (en) * 1997-01-30 2003-04-01 Intel Corporation Content protection for digital transmission systems
US7177427B1 (en) * 1997-10-24 2007-02-13 Sony Corporation Method and system for transferring information using an encryption mode indicator
US7224819B2 (en) * 1995-05-08 2007-05-29 Digimarc Corporation Integrating digital watermarks in multimedia content

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH027269A (en) 1988-06-24 1990-01-11 Mitsubishi Electric Corp Digital signal transmission equipment
US20020156737A1 (en) * 1993-10-22 2002-10-24 Corporation For National Research Initiatives, A Virginia Corporation Identifying, managing, accessing, and tracking digital objects and associated rights and payments
AUPN002594A0 (en) * 1994-12-13 1995-01-12 Dunn, Alexander Atkinson Improvements in software for the protection of executable programs, libraries and their data
DE69634850T2 (en) * 1995-10-09 2006-05-18 Matsushita Electric Industrial Co., Ltd., Kadoma INFORMATION RECEIVING CARRIER, INFORMATION REPRODUCER AND INFORMATION REPRODUCTION PROCESS

Patent Citations (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4525599A (en) * 1982-05-21 1985-06-25 General Computer Corporation Software protection methods and apparatus
US5073925A (en) * 1987-07-08 1991-12-17 Matsushita Electric Industrial Co., Ltd. Method and apparatus for the protection of signal copy
US4982429A (en) * 1988-04-28 1991-01-01 Hitachi, Ltd. Encipher method and decipher method
US6449109B1 (en) * 1989-06-07 2002-09-10 Canon Kabushiki Kaisha Recording and reproducing apparatus
US5627655A (en) * 1992-07-28 1997-05-06 Hitachi, Ltd. Recording apparatus and reproducing apparatus for video signals
US5991500A (en) * 1993-04-02 1999-11-23 Sony Corporation Copy control for a video signal with copyright signals superimposed as predetermined bits in the VBID data of the video signal
US5757910A (en) * 1993-04-06 1998-05-26 Goldstar Co., Ltd. Apparatus for preventing illegal copying of a digital broadcasting signal
US5699426A (en) * 1994-05-24 1997-12-16 Sony Corporation Video data bus communication system and method
US6128605A (en) * 1994-10-27 2000-10-03 Mitsubishi Corporation Apparatus for data copyright management system
US7224819B2 (en) * 1995-05-08 2007-05-29 Digimarc Corporation Integrating digital watermarks in multimedia content
US6463153B1 (en) * 1995-07-14 2002-10-08 Sony Corporation Method for transmitting data apparatus for recording data medium for recording data and apparatus for reproducing data
US6516064B1 (en) * 1995-07-25 2003-02-04 Sony Corporation Signal recording apparatus, signal record medium and signal reproducing apparatus
US6081785A (en) * 1995-10-09 2000-06-27 Matsushita Electric Industrial Co., Ltd. Optical disk, optical recorder, optical reproducer, crytocommunication system and program license system
US6347846B1 (en) * 1996-01-08 2002-02-19 Kabushiki Kaisha Toshiba Method and an apparatus to control copying from a data providing device to a data receiving device
US6314409B2 (en) * 1996-01-11 2001-11-06 Veridian Information Solutions System for controlling access and distribution of digital property
US5933498A (en) * 1996-01-11 1999-08-03 Mrj, Inc. System for controlling access and distribution of digital property
US6034832A (en) * 1996-06-12 2000-03-07 Sony Corporation Recording medium having digital copy management data recorded therein, and recording apparatus and reproducing apparatus in which reproduction or recording operation is controlled on the basis of the digital copy management data
US5987126A (en) * 1996-07-15 1999-11-16 Kabushiki Kaisha Toshiba Device having a digital interface and a network system using such a device and a copy protection method
US6268889B1 (en) * 1996-09-02 2001-07-31 Sony Corporation Video signal processing apparatus and signal transmitting method
US5774648A (en) * 1996-10-02 1998-06-30 Mitsubishi Semiconductor Of America, Inc. Address generator for error control system
US6034931A (en) * 1996-10-16 2000-03-07 International Business Machines Corporation Method of recording media data on a storage medium and method and system for accessing the media data recorded on the storage medium
US6161183A (en) * 1996-10-21 2000-12-12 Fuji Xerox Co., Ltd. Data verifying method apparatus for creating data to be verified and data verifying apparatus
US6542610B2 (en) * 1997-01-30 2003-04-01 Intel Corporation Content protection for digital transmission systems
US6173403B1 (en) * 1997-04-30 2001-01-09 Achates Reference Publishing, Inc. Method and apparatus for distributing information products
US6005940A (en) * 1997-05-16 1999-12-21 Software Security, Inc. System for securely storing and reading encrypted data on a data medium using a transponder
US7177427B1 (en) * 1997-10-24 2007-02-13 Sony Corporation Method and system for transferring information using an encryption mode indicator
US6298482B1 (en) * 1997-11-12 2001-10-02 International Business Machines Corporation System for two-way digital multimedia broadcast and interactive services

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060184807A1 (en) * 1999-09-02 2006-08-17 Kocher Paul C Specialized circuitry for cryptographic authentication and other purposes
US9569628B2 (en) * 1999-09-02 2017-02-14 Cryptography Research, Inc. Specialized circuitry for cryptographic authentication and other purposes
US20020197059A1 (en) * 2001-06-21 2002-12-26 Lg Electronics, Inc. Method and apparatus of recording a multi-channel stream, and a recording medium containing a multi-channel stream recorded by said method
US20020196361A1 (en) * 2001-06-21 2002-12-26 Lg Electronics, Inc. Method and apparatus of recording a multi-channel stream, and a recording medium containing a multi-channel stream recorded by said method
US20040179828A1 (en) * 2001-06-21 2004-09-16 Cho Jang Hui Recording medium having data structure for managing reproduction of at least video data representing multiple reproduction paths and recording and reproducing methods and apparatuses
US20040179827A1 (en) * 2001-06-21 2004-09-16 Cho Jang Hui Recording medium having data structure for managing reproduction of at least video data representing multiple reproduction paths and recording and reproducing methods and apparatuses
US20040252975A1 (en) * 2001-06-21 2004-12-16 Cho Jang Hui Recording medium having data structure for managing reproduction of at least video data representing multiple reproduction paths and recording and reproducing methods and apparatuses
US7711245B2 (en) * 2001-06-21 2010-05-04 Lg Electronics Inc. Recording medium having data structure for managing reproduction of at least video data representing multiple reproduction paths and recording and reproducing methods and apparatuses
US7760987B2 (en) 2001-06-21 2010-07-20 Lg Electronics Inc. Recording medium having data structure for managing reproduction of at least video data representing multiple reproduction paths and recording and reproducing methods and apparatuses
US20030026597A1 (en) * 2001-07-24 2003-02-06 Lg Electronics Inc. Method and apparatus of recording a multi-channel stream, and a recording medium containing a multi-channel stream recorded by said method
US20040179819A1 (en) * 2001-07-24 2004-09-16 Cho Jang Hui Recording medium having data structure for managing reproduction of at least video data representing multiple reproduction paths and recording and reproducing methods and apparatuses

Also Published As

Publication number Publication date
US6898578B2 (en) 2005-05-24
EP0924930B1 (en) 2004-05-06
US20030110134A1 (en) 2003-06-12
EP0924930A2 (en) 1999-06-23
US6453304B1 (en) 2002-09-17
EP1420589A3 (en) 2014-10-01
EP1420589A2 (en) 2004-05-19
DE69823630T2 (en) 2005-04-21
JPH11176091A (en) 1999-07-02
DE69823630D1 (en) 2004-06-09
EP0924930A3 (en) 1999-08-18

Similar Documents

Publication Publication Date Title
US6898578B2 (en) Recording apparatus for recording digital information
US5757909A (en) Illegal view and copy protection method in digital video system and controlling method thereof
US6347144B1 (en) Copy prevention method and apparatus for digital video system
EP1176826B1 (en) Super encrypted storage and retrieval of media programs in a hard-paired receiver and storage device
JP4267451B2 (en) Method for pairing a receiver configured to receive a plurality of media programs and a conditional access module to function
EP2247106B1 (en) A method and apparatus for accessing stored digital programs
KR0136458B1 (en) Copy protection apparatus of digital magnetic recording and reproducing system
EP1175096B1 (en) Secure storage and replay of media programs using a hard-paired receiver and storage device
US6611534B1 (en) Stream data processing system and stream data limiting method
JP3998178B2 (en) Content copyright protection device and program thereof
JP2986476B2 (en) Recording system
JP4686641B2 (en) Digital broadcast receiving apparatus and digital broadcast receiving method
KR100435918B1 (en) Method for encryption recording a data in digital broadcasting program
JP4686583B2 (en) Digital information recording / reproducing apparatus and digital information recording / reproducing method
JP4686584B2 (en) Digital information recording / reproducing apparatus and digital information recording / reproducing method
JP4058167B2 (en) Storage type broadcast receiving apparatus, broadcast receiving method, transmitting apparatus, and transmitting method
JP4686632B2 (en) Digital information recording / reproducing apparatus and digital information recording / reproducing method
JP2004111035A (en) Digital information i/o device, receiving device, recording device, and reproducing device
JP2006203927A (en) Digital information input/output device, receiver, recording device, and reproducing device

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION