WO1999038162A1 - Protection of data on media recording disks - Google Patents

Protection of data on media recording disks Download PDF

Info

Publication number
WO1999038162A1
WO1999038162A1 PCT/IL1999/000007 IL9900007W WO9938162A1 WO 1999038162 A1 WO1999038162 A1 WO 1999038162A1 IL 9900007 W IL9900007 W IL 9900007W WO 9938162 A1 WO9938162 A1 WO 9938162A1
Authority
WO
WIPO (PCT)
Prior art keywords
dvd
security chip
player
disk
recording medium
Prior art date
Application number
PCT/IL1999/000007
Other languages
French (fr)
Inventor
Gershon Bar-On
Shabtai Atlow
Original Assignee
Nds Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nds Ltd. filed Critical Nds Ltd.
Priority to GB9922132A priority Critical patent/GB2338586B/en
Priority to AU17810/99A priority patent/AU1781099A/en
Publication of WO1999038162A1 publication Critical patent/WO1999038162A1/en
Priority to US09/376,384 priority patent/US7031470B1/en
Priority to US11/286,177 priority patent/US7386127B2/en
Priority to US11/978,086 priority patent/US7760877B2/en
Priority to US11/980,125 priority patent/US7813504B2/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B23/00Record carriers not specific to the method of recording or reproducing; Accessories, e.g. containers, specially adapted for co-operation with the recording or reproducing apparatus ; Intermediate mediums; Apparatus or processes specially adapted for their manufacture
    • G11B23/28Indicating or preventing prior or unauthorised use, e.g. cassettes with sealing or locking means, write-protect devices for discs
    • G11B23/283Security features, e.g. digital codes
    • G11B23/284Security features, e.g. digital codes on the record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00246Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a local device, e.g. device key initially stored by the player or by the recorder
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00275Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored on a chip attached to the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00876Circuits for prevention of unauthorised reproduction or copying, e.g. piracy wherein physical copy protection means are attached to the medium, e.g. holograms, sensors, or additional semiconductor circuitry
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B23/00Record carriers not specific to the method of recording or reproducing; Accessories, e.g. containers, specially adapted for co-operation with the recording or reproducing apparatus ; Intermediate mediums; Apparatus or processes specially adapted for their manufacture
    • G11B23/0014Record carriers not specific to the method of recording or reproducing; Accessories, e.g. containers, specially adapted for co-operation with the recording or reproducing apparatus ; Intermediate mediums; Apparatus or processes specially adapted for their manufacture record carriers not specifically of filamentary or web form
    • G11B23/0021Record carriers not specific to the method of recording or reproducing; Accessories, e.g. containers, specially adapted for co-operation with the recording or reproducing apparatus ; Intermediate mediums; Apparatus or processes specially adapted for their manufacture record carriers not specifically of filamentary or web form discs
    • G11B23/0028Details
    • G11B23/0035Details means incorporated in the disc, e.g. hub, to enable its guiding, loading or driving
    • G11B23/0042Details means incorporated in the disc, e.g. hub, to enable its guiding, loading or driving with provision for auxiliary features
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/4147PVR [Personal Video Recorder]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42646Internal components of the client ; Characteristics thereof for reading from or writing on a non-volatile solid state storage medium, e.g. DVD, CD-ROM
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2121Chip on media, e.g. a disk or tape with a chip embedded in its case
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Abstract

This invention discloses a secure recording medium having at least one of audio, video and software content, comprising a plurality of media recording disks (DVD's) with a disk security chip embedded in each the DVD, each the disk chip comprising a security key, wherein at least two of the DVD's have different disk security keys. A method for protecting access to content recorded on a media recording disk (DVD) is also disclosed.

Description

PROTECTION OF DATA ON MEDIA RECORDING DISKS
FIELD OF THE INVENTION The present invention relates generally to securing transfer of information between a media recording disk and a media recording disk player by means of an electronic security chip attached to the media recording disk, the chip communicating with the disk player via encrypted communication.
BACKGROUND OF THE INVENTION
The problem of protecting creative works stored on data recording media, such as movies or other home entertainment video programs which are distributed to a large number of users, is very well known. Preventing copying works recorded in digital format is particularly challenging and troublesome because digitally recorded works can be easily copied with virtually no degradation in quality. Indeed when the first DVD systems were sold, the content providers were reluctant to make full use of the new technology for fear of easy, degradation-free copying. The problem is becoming more acute since the quality of optical media is improving from CIF (in conventional CD's with MPEG-1) to MPEG-2 MP@ML (in current DVD) to HDTV (in future optical memory devices). This problem will be even greater when re-writable DVD-RAM becomes available.
The DVD industry has proposed a minimal security system in which the creative work is encrypted and decryption keys are stored in a dedicated location on the disk. During reading, the keys are read and used to decrypt a data stream, but the decrypted stream is not made available to the user in its compressed format. The result is that the user cannot write a clear data stream into a writable disk unless the data stream is compressed again which reduces image quality. However, there are doubts about the efficiency of this approach. The main limitation is that this method does not provide any way of dynamically allocating rights to the creation, thereby making it impossible to have time-limited renting. Another drawback is that the success of this method depends on the secrecy of the DVD encryption which cannot be expected to be kept secret a very long time. Another limitation is that this method does not differentiate between the rights of disk owners.
In another approach, called the Divx™ system, the DVD player has full responsibility for managing the viewer's rights. The player calls a central Divx™ computer via a phone line to get new rights, or to report on the disk use. The encryption used is proprietary.
The main disadvantage of both of the above methods is that security can be breached once the encryption algorithm is known merely by reading the disk content. Attempts have been made in the art to provide a more secure media recording disk. PCT patent application WO 97/41562, published November 6, 1997, the disclosure of which is incorporated herein by reference, describes a CD with a built-in chip. The CD has a layer for data storage in which is embedded a chip and CD coupling element for contact-free transmission of data between the chip and a data processing device. The CD coupling element may be a coil, dipole antenna, an electrostatic coupling surface or an optical coupling element. The chip can be a processor chip on which algorithms can be run or security structures can be realized in order to protect software or prevent access to data on the CD. In one example described in the WO 97/41562 patent application, an inquiry can be made from the CD player via the CD coupling element to the chip regarding a password which is required to run a program or to retrieve privileged information. The inquiry can be concerned with a key or algorithm required to decode a program code.
Although the system of the WO 97/41562 patent application contemplates protecting creative works stored on CD's by providing the chip embedded in the CD with security algorithms, no enabling description, however, is provided regarding the exact nature of how such security algorithms actually work. Moreover, the problem of security being breached by listening to the communication between the chip on the disk and the player is not addressed at all in the WO 97/41562 patent application.
An earlier German patent document 4403206 describes a CD with an integrated smart chip on its outer surface. The chip contains encoding data for accessing data on the disk. Again the problem of security being breached by listening to the communication between disk and player is not addressed in this document. Encryption technology is a well known method for restricting the ability to make illegal copies of software or programs stored on recording media and for securing authorization of use of software, such as from an authorized distributor. Two relevant examples of such implementation of encryption technology are US Patents 4,658,093 to Hellman and 5,416,840 to Cane et al., the disclosures of which are incorporated herein by reference.
Hellman describes a system for secure distribution of software between a base unit which uses the software and a remote authorization unit which authorizes use of the software in the base unit. Compressive, one-way cryptological functions, known as hash functions, are used to secure communication between the base unit and the remote authorization unit, the communication being non-real time by telephone line, mail or the like. The base unit communicates requests to the authorization unit. The authorization unit processes the request and generates a key which is recognized in the base unit, thereby allowing use of the software. Cane et al. also requires generating an authorization key in a remote authorization center. However, the use of non-real time communication with a remotely-located authorization center is not practical for the problem of securing use of home-distributed CD's used with CD players and for preventing any security breach between the CD and the CD player.
Thus, the encryption techniques of the prior art, even when combined with using a chip on the disk, are not sufficient to solve the problem of security breaches by listening to the communication between disk and player.
SUMMARY OF THE INVENTION
The present invention seeks to provide an improved method of securing transfer of information between a media recording disk and a media recording disk player by means of an electronic security chip attached to the media recording disk. The disk chip is responsible for managing access to the disk's content. A corresponding chip is installed in the disk player that manages the use of the data stream, according to the legitimate rights of the user. The present invention uses novel encrypted communication between the chip and the disk player so as to provide a level of security that substantially cannot be breached by listening to the communication between disk and player. The content on the disk is encrypted with a known algorithm, with a key stored in encrypted entitlement control messages (ECM's) in the disk data stream. The on-disk security chip is similar to a contactless smart card chip (similar to that defined in ISO 14443). It is embedded in the plastic in such a way that it does not compromise the mechanical balance of the disk. It is programmed and personalized so that each disk has a different security chip.
The on-disk security chip performs an authentication process with the player chip, making sure that the creation is performed in a legitimate player. After this authentication is successful, the on-disk security chip checks disk-specific authorizations, such as if the viewer allowed to see portions of the disk, which portions, how many times, for how long, etc.
The on-disk security chip then agrees to deliver keys that are used to decrypt the ECM's, in the player security chip. The player then decrypts the regular data stream. The player is built such that the decrypted, compressed data stream is strictly internal, and cannot be probed. This prevents writing clear, still compressed data stream on another disk (of whatever type, magnetic, optical, etc.). After decompression, the need for re-compression will decrease the quality of signal, thereby not posing any security problem.
It is noted that throughout the specification and claims the terms media recording disk, optical disk, DVD and CD are used interchangeably for the sake of convenience. However, it is emphasized that the present invention is not limited to optical disks. Rather the present invention can be equally carried out with any kind of media recording disk, optical or non-optical, even floppy (5.25 inch) or stiffy (3.5 inch) disks, as will be appreciated by those skilled in the art. There is thus provided in accordance with a preferred embodiment of the present invention a secure recording medium having at least one of audio, video and software content, including a plurality of media recording disks (DVD's) with a disk security chip embedded in each the DVD, each the disk chip including a security key, wherein at least two of the DVD's have different disk security keys. In accordance with a preferred embodiment of the present invention the at least two of the DVD's have common content recorded therein. Further in accordance with a preferred embodiment of the present invention the medium has audio content and video content and the security key is different for audio content than for video content.
Additionally in accordance with a preferred embodiment of the present invention a first antenna is disposed in the DVD which is in electrical communication with the disk security chip.
Still further in accordance with a preferred embodiment of the present invention the DVD is substantially statically balanced. Preferably the DVD is substantially dynamically balanced. In accordance with a preferred embodiment of the present invention there is also provided a DVD player, the player including a second antenna which is in wireless communication with the first antenna.
Additionally in accordance with a preferred embodiment of the present invention there is provided a player security chip which is in electrical communication with the second antenna.
Further in accordance with a preferred embodiment of the present invention the player security chip decrypts data received from the disk security chip.
Still further in accordance with a preferred embodiment of the present invention the player security chip is integrated into a circuit of an integrated receiver decoder of the DVD player.
In accordance with a preferred embodiment of the present invention the player security chip is detachable from the DVD player. Preferably the player security chip is generally tamper-resistant, clone-resistant and upgradable. Preferably the player security chip is backwardly compatible with a previous version of at least one of the player security chip and the disk security chip.
Additionally in accordance with a preferred embodiment of the present invention the player security chip performs an authentication process with the disk security chip.
Further in accordance with a preferred embodiment of the present invention the player security chip verifies legitimacy of the disk security chip by means of a function of a geometric property of the DVD. Still further in accordance with a preferred embodiment of the present invention the function is selected from the group consisting of a function of an angle between layers of the DVD, a diameter of the DVD, a thickness of the DVD and an eccentricity of the DVD. In accordance with a preferred embodiment of the present invention the disk security chip performs an authentication process with the player security chip.
Additionally in accordance with a preferred embodiment of the present invention the authentication process includes a mutual zero-knowledge interaction authentication process. There is also provided in accordance with a preferred embodiment of the present invention a secure recording medium including a media recording disk (DVD) with a disk security chip embedded therein, characterized by the DVD being substantially statically balanced. Preferably the DVD is substantially dynamically balanced.
There is also provided in accordance with a preferred embodiment of the present invention a secure recording medium including a media recording disk (DVD) with a disk security chip embedded therein, a first antenna disposed in the DVD which is in electrical communication with the disk security chip, and a DVD player, the player including a second antenna which is in wireless communication with the first antenna, characterized in that the secure recording medium further includes a player security chip in electrical communication with the second antenna. Preferably the player security chip decrypts data received from the disk security chip.
There is also provided in accordance with a preferred embodiment of the present invention a secure recording medium including a media recording disk (DVD) with a disk security chip embedded therein, a first antenna disposed in the DVD which is in electrical communication with the disk security chip, a DVD player, the player including a second antenna which is in wireless communication with the first antenna, and a player security chip in electrical communication with the second antenna, characterized by the player security chip verifying legitimacy of the disk security chip by means of a function of a geometric property of the DVD. There is also provided in accordance with a preferred embodiment of the present invention a secure recording medium including a media recording disk (DVD) with a disk security chip embedded therein, a first antenna disposed in the DVD which is in electrical communication with the disk security chip, a DVD player, the player including a second antenna which is in wireless communication with the first antenna, and a player security chip in electrical communication with the second antenna, characterized by an authentication process being performed between the player security chip and the disk security chip.
There is also provided in accordance with a preferred embodiment of the present invention a method for protecting access to content recorded on a media recording disk (DVD), including providing a disk security chip on the DVD, the disk security chip managing access to the content of the DVD, providing a corresponding player security chip in a DVD player which is operative to play the DVD, the player security chip managing use of a data stream received from the DVD, the disk security chip being in wireless communication with the player security chip, and providing the disk security chip with a disk key not known to a disk manufacturer. There is also provided a method for protecting access to content recorded on a media recording disk (DVD), including providing a disk security chip on the DVD, the disk security chip managing access to the content of the DVD, providing a corresponding player security chip in a DVD player which is operative to play the DVD, the player security chip managing use of a data stream received from the DVD, the disk security chip being in wireless communication with the player security chip, and providing a player key common to a plurality of the DVD players during a predetermined period of time.
In accordance with a preferred embodiment of the present invention the method includes encrypting contents of the DVD with a content key. Additionally in accordance with a preferred embodiment of the present invention the method includes performing an authentication process between the disk security chip and the player security chip. Preferably the authentication process includes a mutual zero-knowledge interaction authentication process.
Further in accordance with a preferred embodiment of the present invention the disk security chip, after assuring that the DVD player is authentic, sends the DVD player the disk key. Still further in accordance with a preferred embodiment of the present invention the disk security chip, after assuring that the DVD player is authentic, sends the DVD player the disk key encrypted with the player key.
In accordance with a preferred embodiment of the present invention the player security chip verifies legitimacy of the disk key as a function of a geometric property of the DVD.
Additionally in accordance with a preferred embodiment of the present invention the DVD is a multi-layer DVD and the geometric property is an angle between layers of the DVD. Further in accordance with a preferred embodiment of the present invention the method includes the player security chip sending a random number R to the disk security chip, the random number R being different each time the DVD is played, the disk security chip sending the player security chip an encrypted concatenation of a hash function of R, called h(R), and the content key, encrypted with the disk key, the player security chip decrypting the concatenation, and computing h(R) and comparing with the h(R) sent by the disk security chip, the player security chip verifying R to be correct, thereby certifying that the disk chip really knows the player key, the player security chip obtaining content key from the concatenation, and the player security chip using the content key to decrypt control words that are located within ECM's in the DVD.
There is also provided in accordance with a preferred embodiment of the present invention a method for protecting access to content recorded on a media recording disk (DVD), including providing a disk security chip on the DVD, the disk security chip managing access to the content of the DVD, providing a corresponding player security chip in a DVD player which is operative to play the DVD, the player security chip managing use of a data stream received from the DVD, the disk security chip being in wireless communication with the player security chip, and performing an authentication process between the disk security chip and the player security chip. Preferably the authentication process includes a mutual zero-knowledge interaction authentication process. There is also provided in accordance with a preferred embodiment of the present invention a method for protecting access to content recorded on a media recording disk (DVD), including providing a disk security chip on the DVD, the disk security chip managing access to the content of the DVD, providing a corresponding player security chip in a DVD player which is operative to play the DVD, the player security chip managing use of a data stream received from the DVD, and communicating information from the player security chip to the disk security chip by illuminating selected tracks on the DVD that are covered with photo-sensitive materials, whereby the disk security chip monitors the illuminated tracks, that are illuminated by the laser head. Additionally in accordance with a preferred embodiment of the present invention the method includes communicating information from the disk security chip by covering the laser-head illumination tracks on the DVD with a voltage-controlled semi- opaque material, and then using the disk security chip to control opacity of the semi- opaque material by appropriately controlling a voltage thereat, the degree of opacity being used to communicate the information from the disk security chip to the player security chip.
There is also provided in accordance with a preferred embodiment of the present invention a method for protecting access to content recorded on a media recording disk (DVD), including providing a DVD with content recorded thereon which is to be protected, providing a disk security chip on a media recording disk different from the DVD, the disk security chip managing access to the content of the DVD, and providing a corresponding player security chip in a DVD player which is operative to play the DVD, the player security chip managing use of a data stream received from the DVD, the disk security chip being in wireless communication with the player security chip.
BRIEF DESCRIPTION OF THE DRAWINGS The present invention will be understood and appreciated more fully from the following detailed description, taken in conjunction with the drawings in which: Fig. 1 is a simplified block diagram of a secure communications system between a DVD, with a chip embedded therein, and a DVD player, constructed and operative in accordance with a preferred embodiment of the present invention;
Fig. 2 is a simplified top view illustration of the DVD of Fig. 1 in accordance with a preferred embodiment of the present invention;
Fig. 3 is a simplified sectional illustration of the DVD of Fig. 1, taken along lines III-III in Fig. 2;
Fig. 4 is a simplified flow chart of operation of the secure communications system of Fig. 1 , in accordance with a preferred embodiment of the present invention; and
Fig. 5 is a simplified block diagram of content reading transactions between the DVD and the DVD player of Fig. 1, in accordance with a preferred embodiment of the present invention.
DETAILED DESCRIPTION OF A PREFERRED EMBODIMENT
Reference is now made to Fig. 1 which illustrates a secure communications system 10 between a DVD 12 and a DVD player 14, constructed and operative in accordance with a preferred embodiment of the present invention. A disk chip 16 (i.e., silicon device or integrated circuit) is embedded in DVD 12, as will be described hereinbelow with reference to Figs. 2 and 3. A player chip 18 is provided in DVD player 14.
Before elaborating on the provision of player chip 18 in DVD player 14, it is first helpful to understand a preferred implementation of the present invention, namely, subscriber television systems. (However, it should be emphasized that the present invention is certainly not limited merely to such television systems.) In subscriber satellite television systems, as is known in the art, digital video signals are typically encoded by means of digital video compression, such as in accordance with ISO 13818, commonly referred to in the art as the MPEG standard. The encrypted television signals are transmitted together with a conditional access stream which contains, wter alia, entitlement control messages (ECM's), decryption key information and the encoded digital video signals. Encrypted television signal systems are described, for example, in
10 U.S. Patents 5,282,249 and 5,481,609 to Cohen et al., the disclosures of which are incorporated herein by reference. An integrated receiver decoder (IRD) receives the encrypted signal and uses the decryption key information to decode the ECM's which determine whether the viewer is authorized to view the particular broadcast. In a preferred embodiment of the present invention, particularly useful for such encrypted television signal systems, player chip 18 is integrated with an IRD 22, such as being integrated into the MPEG-2 decoder integrated chip. In a preferred construction, player chip 18 interfaces with a descrambler 15. Descrambler 15 descrambles the conditional access stream contained in the received television signals, and outputs the descrambled information via a demultiplexer 17 to a video/audio decoder 20 which outputs analog video and analog audio signals. Integrating player chip 18 into the MPEG-2 decoder integrated chip ensures that the scrambling keys and the clear data stream are not accessible from the outside because the decrypted, compressed data stream is strictly internal, and cannot be probed. This prevents writing clear, still compressed data stream on another disk (of whatever type, magnetic, optical, etc.). After decompression, the need for re-compression decreases the quality of signal.
Player chip 18 is most preferably easily removable or detachable from the circuit board, such as being mounted on a carrier plug which is soldered to the board. Chip 18 is preferably constructed to be as secure as possible so as to prevent reverse- engineering or cloning. Tamper-resistant or copy-resistant chip layout and packaging techniques, which are known in the art, should be used to construct chip 18. It is also desirable to make chip 18 upgradable so as to allow replacing chip 18 with an upgraded version at certain time intervals, all the time maintaining backward compatibility.
It is noted that although disk chip 16 contains a secret key as will be described hereinbelow, nevertheless the need for security is not as important as that of chip 18. This is because an attempted attack on chip 16 is aimed at only one creation. To prevent this kind of attack, it may be sufficient to use batches of disks that are scrambled using different keys. For example, a creation sold in 10,000 units, may be manufactured as 20 batches of 500 units each. Since each batch has its own keys, a breach in chip security will not help for disks that are manufactured in other batches, but only for
1 1 clones. Of course, chip 16 may also be manufactured with tamper-resistant or copy- resistant chip layout and packaging techniques.
An antenna 24 is embedded in DVD 12, as will be described hereinbelow with reference to Figs. 2 and 3. Antenna 24 is in wireless communication with a corresponding antenna 26 in DVD player 14. Antenna 26 is preferably disposed in a pressure disk 28 which makes up part of the clamping mechanism which clamps DVD 12 in DVD player 14. Such clamping mechanisms with pressure disks are well known in the art and need no further explanation. Antenna 26 may be attached to pressure disk 28 in any suitable manner, such as in accordance with the teachings of PCT patent application WO 97/41562. The exact attachment and placement of antenna 26 is not essential to the present invention, and antenna 26 may be packaged in any other suitable portion of DVD player 14, as long as it is in good wireless communication with antenna 24.
Reference is now made to Figs. 2 and 3 which illustrate the structure of DVD 12 with chip 16 and antenna 24. DVD 12 includes an information-carrying layer 30 which is typically formed by injection-molding of a plastic. A central hole 32 is formed in DVD 12 and a recess 34 is formed in layer 30, either in the molding step or afterwards such as by milling. Chip 16 and antenna 24 are embedded in recess 34, such as by bonding or any other suitable means. Chip 16 and antenna 24 may be placed separately in recess 34, or most preferably, manufactured as a single module 36 which is embedded in recess 34. Recess 34 is located in an area of DVD 12 not used for data storage. Antenna 24 is preferably made of conductive wires that are printed on layer 30, with measures taken to prevent scratching of the layer. A metal layer 38 is preferably vaporized onto layer 30 and an overcoat of a protective material 40, such as paint, is applied over layer 38. It is a particular feature of the present invention that chip 16, or the entire module 36 when packaged as such a module, is embedded in recess 34 such that the static balance of DVD 12 is maintained. This may be accomplished by proper selection of materials used to construct chip 16, antenna 24 and/or module 36, together with proper sizing of recess 34 to maintain static balance of the entire DVD 12. Alternatively, a counterweight 42 may be placed opposite to chip 16 to preserve static balance. Although not normally done for thin disks like DVD's, nevertheless it may be advantageous to
12 place counterweight 42 (or configure chip 16, antenna 24, module 36 and recess 34) such that DVD 12 is also dynamically balanced. Techniques of achieving dynamic balance are well known in mechanical engineering. It should be noted that static or dynamic balancing is not taught or shown in PCT patent application WO 97/41562. As taught in PCT patent application WO 97/41562, the concentricity of module 36 about central hole 32 should be accurate.
Antenna 24 is in electrical communication with chip 16 and antenna 26 is in electrical communication with chip 18, such as by wiring, vias or electrical contacts, thereby effecting close-range contactless radio communication between chips 16 and 18. Antennas 24 and 26 are typically formed as coils, although any type of antenna may be used as well. Antennas 24 and 26 have two purposes: first, to allow the passing of power supply from the player to disk chip 16, and second, to allow digital communication between disk chip 16 and player chip 18. High frequency, low power radio waves are preferably used for this purpose. As an alternative to the radio communication described above, it is possible to optically provide contactless power supply and communication between disk chip 16 and player chip 18. As an example, power can be supplied by a light source which directs light to a photovoltaic cell. Communication to disk chip 16 can be achieved by illuminating selected tracks on disk 12 that are covered with photo-sensitive materials, whereby disk chip 16 monitors the tracks that are illuminated by the laser head. Communication from disk chip 16 can be accomplished by covering the laser-head illumination tracks on the disk with voltage-controlled semi-opaque materials, such as liquid crystals, located upon a reflective material. Disk chip 16 can then control the opacity of the semi-opaque material by appropriately controlling the voltage, the degree of opacity being used to communicate the desired information from disk chip 16 to player chip 18. It should be noted that this method does not require any modification of existing disk players, except for the addition of a conventional light source in the device.
Reference is now made to Fig. 4 which is a simplified flow chart of operation of the secure communications system of Fig. 1, in accordance with a preferred embodiment of the present invention. The description which follows also refers to Fig. 5
13 which is a simplified block diagram of content reading transactions between DVD 12 and DVD player 14, in accordance with a preferred embodiment of the present invention.
An authorization center issues a player key (Kp), common to all DVD players 14 during a predetermined period (step 100). Each player 14 is provided with key Kp (step 102), this key being valid until chip 18 is replaced. Player key Kp should be attributed and validated by the authorization center in an hierarchical manner. Kp is known to all DVD players 14 and disk manufacturers at a given time. When player chip 18 is replaced, the new version should keep in memory previous versions Kp to allow old content playing (i.e., backward compatibility). The disk manufacturer encrypts the different sections of content of DVD
12 with a set of random keys Krk, using an appropriate algorithm, such as DES or DVB common scrambling, that are of common use in commercial TV broadcast (step 103). These keys are encrypted with a content key (Kc) with a known algorithm, such as DES or RC-5, and included in the ECM's (step 104). Disk 12 is thus provided with an encrypted content Eκrk(DATA), and ECM's that include encrypted keys Eκc(Krk) (step 106). Disk chip 16 is embedded in DVD 12, as described hereinabove (step 108). A disk key Kd, specific to each disk, is programmed in disk chip 16. It is noted that since one can wirelessly communicate with disk chip 16, one can program disk chip 16 even after packaging in a commercial shipment package, for example, if desired. Each finished DVD 12 preferably has its own individual key Kd, even though the plurality of DVD's may have common content, encrypted similarly with Krk and Kc (step 110).
It should be noted that separate, independent protection may be provided for each data stream, audio and visual, i.e., different keys, as well as for individual sections of the media recording disk.
DVD 12 is now ready for insertion and playing in DVD player 14 (step 111). First, in step 112, disk chip 16 performs an authentication process with player chip 18, making sure that the creation on DVD 12 is about to be played in a legitimate player. After this authentication is successful, chip 16 checks disk-specific authorizations, such as if the viewer is allowed to see portions of DVD 12, which portions, how many times, for how long, etc. DVD 12 can refuse to play in a player that is not trustworthy.
14 To provide a greater level of trust, mutual zero-knowledge interaction authentication sessions between disk and player may be held, such as the so-called Fiat- Shamir authentication methods taught in US Patent 4,748,668 to Shamir and Fiat, the disclosure of which is incorporated herein by reference. In step 1 14, disk chip 16, after assuring that DVD player 14 is authentic, sends Player chip 18 its own key Kd, encrypted with the known player key Kp, in the form of E p(Kd). The encryption algorithm may be DES or RC-5, for example. This data is preferably not computed by disk chip 16 in real time, but rather put into the chip during initialization. Player chip 18 may verify the legitimacy of the disk key Kd in any convenient manner. For example, an accurate measurement of a dimension (e.g., diameter, thickness or eccentricity) of the disk, such as to a level of accuracy of 0.001 mm, can be made of each disk by the disk manufacturer. The dimension may be used to generate a random number that will be digitally signed and stored in disk chip 16. As another example, if multi-layer disks are used, an angle of registration between the layers may randomly vary between disks with similar content, this angle being known by the disk manufacturer for each disk during routine quality control procedures. The angle between the layers may be used to generate a random number that will be digitally signed and stored in disk chip 16. In any case, player chip 18 is then able to verify that the disk manufacturer knows how to sign the disk, and therefore is authorized to sell disks. The above methods of legitimacy verification can be easily implemented by using the existing mechanisms in the laser head.
In step 116, player chip 18 sends a random number R to disk chip 16. The random number R may be generated in any convenient manner, such as a noisy diode serving as a random source of bits with appropriate discrimination to obtain the random binary output, as mentioned in US Patent 4,748,668.
In step 118, disk chip 16 sends player chip 18 an encrypted concatenation of a hash function of R and the content key Kc, encrypted with Kd, in the form of E d{h(R) & Kc). This way, one can assume that each time a disk is played, the Kc key is transmitted to player chip 18 in a different encryption, because random number R is different. Therefore, listening to contactless communication between DVD chip 16 and
15 player chip 18 cannot circumvent the security system of the present invention, thereby solving the security problem that the prior art does not solve.
In step 120, player chip 18 decrypts the data, i.e., performs D a{h(R) &
Kc}. In parallel, player chip 18 computes h(R), based on the R previously generated in step 116. If both values of h(R) are equal, this means that the disk chip programmer knows Kp, because it had previously sent EKp(Kd) in step 114, and the Kd key has been proven as adequate to decrypt h(R). This proves that the disk was manufactured by an authorized manufacturer. Player chip 18 then obtains Kc.
In step 122, player chip 18 uses Kc to decrypt control words that are located within ECM's in DVD 12, i.e., performs DKc(ECM), thereby permitting a user to commence enjoyment of the disk content.
As a further example of the scope of the present invention, instead of embedding the disk security chip 16 in DVD 12, the security chip may be embedded on a media recording disk different and separate from DVD 12, such as a stiffy diskette, wherein the security chip 16 then wirelessly communicates with the player security chip as described hereinabove. In this case, the encryption information is on the diskette, not on the DVD which contains the content to be played in player 14.
It will be appreciated by persons skilled in the art that the present invention is not limited by what has been particularly shown and described hereinabove. Rather the scope of the present invention includes both combinations and subcombinations of the features described hereinabove as well as modifications and variations thereof which would occur to a person of skill in the art upon reading the foregoing description and which are not in the prior art.
16

Claims

C L A I M S What is claimed is:
1. A secure recording medium having at least one of audio, video and software content, comprising a plurality of media recording disks (DVD's) with a disk security chip embedded in each said DVD, each said disk chip comprising a security key, wherein at least two of said DVD's have different disk security keys.
2. The secure recording medium according to claim 1 and wherein said at least two of said DVD's have common content recorded therein.
3. The secure recording medium according to claim 1 or claim 2 and wherein said medium has audio content and video content and said security key is different for audio content than for video content.
4. The secure recording medium according to any of claims 1-3 and comprising a first antenna disposed in said DVD which is in electrical communication with said disk security chip.
5. The secure recording medium according to any of claims 1-4 and wherein said DVD is substantially statically balanced.
6. The secure recording medium according to any of claims 1-5 and wherein said DVD is substantially dynamically balanced.
7. The secure recording medium according to any of claims 4-6 and further comprising a DVD player, said player comprising a second antenna which is in wireless communication with said first antenna.
8. The secure recording medium according to claim 7 and further comprising a player security chip in electrical communication with said second antenna.
9. The secure recording medium according to claim 8 and wherein said player security chip decrypts data received from said disk security chip.
10. The secure recording medium according to claim 8 or claim 9 and wherein said player security chip is integrated into a circuit of an integrated receiver decoder of said DVD player.
11. The secure recording medium according to any of claims 8-10 and wherein said player security chip is detachable from said DVD player.
17
12. The secure recording medium according to any of claims 8-11 and wherein said player security chip is generally tamper-resistant.
13. The secure recording medium according to any of claims 8-12 and wherein said player security chip is generally clone-resistant.
14. The secure recording medium according to any of claims 8-13 and wherein said player security chip is upgradable.
15. The secure recording medium according to any of claims 8-14 and wherein said player security chip is backwardly compatible with a previous version of at least one of said player security chip and said disk security chip.
16. The secure recording medium according to any of claims 8-15 and wherein said player security chip performs an authentication process with said disk security chip.
17. The secure recording medium according to claim 16 and wherein said player security chip verifies legitimacy of said disk security chip by means of a function of a geometric property of said DVD.
18. The secure recording medium according to claim 17 and wherein said function is selected from the group consisting of a function of an angle between layers of said DVD, a diameter of said DVD, a thickness of said DVD and an eccentricity of said DVD.
19. The secure recording medium according to any of claims 8-18 and wherein said disk security chip performs an authentication process with said player security chip.
20. The secure recording medium according to claim 19 and wherein said authentication process comprises a mutual zero-knowledge interaction authentication process.
21. A secure recording medium comprising a media recording disk (DVD) with a disk security chip embedded therein, characterized by said DVD being substantially statically balanced.
22. The secure recording medium according to claim 21 wherein said DVD is substantially dynamically balanced.
23. A secure recording medium comprising:
18 a media recording disk (DVD) with a disk security chip embedded therein; a first antenna disposed in said DVD which is in electrical communication with said disk security chip; and a DVD player, said player comprising a second antenna which is in wireless communication with said first antenna; characterized in that said secure recording medium further comprises a player security chip in electrical communication with said second antenna.
24. The secure recording medium according to claim 23 and wherein said player security chip decrypts data received from said disk security chip.
25. The secure recording medium according to claim 23 or claim 24 and wherein said player security chip is integrated into a circuit of an integrated receiver decoder of said DVD player.
26. The secure recording medium according to any of claims 23-25 and wherein said player security chip is detachable from said DVD player.
27. The secure recording medium according to any of claims 23-26 and wherein said player security chip is generally tamper-resistant.
28. The secure recording medium according to any of claims 23-27 and wherein said player security chip is generally clone-resistant.
29. The secure recording medium according to any of claims 23-28 and wherein said player security chip is upgradable.
30. The secure recording medium according to any of claims 23-29 and wherein said player security chip is backwardly compatible with a previous version of at least one of said player security chip and said disk security chip.
31. The secure recording medium according to any of claims 23-30 and wherein said player security chip performs an authentication process with said disk security chip.
32. A secure recording medium comprising: a media recording disk (DVD) with a disk security chip embedded therein;
19 a first antenna disposed in said DVD which is in electrical communication with said disk security chip; a DVD player, said player comprising a second antenna which is in wireless communication with said first antenna; and a player security chip in electrical communication with said second antenna, characterized by said player security chip verifying legitimacy of said disk security chip by means of a function of a geometric property of said DVD.
33. The secure recording medium according to claim 32 and wherein said function is selected from the group consisting of a function of an angle between layers of said DVD, a diameter of said DVD and a thickness of said DVD.
34. A secure recording medium comprising: a media recording disk (DVD) with a disk security chip embedded therein; a first antenna disposed in said DVD which is in electrical communication with said disk security chip; a DVD player, said player comprising a second antenna which is in wireless communication with said first antenna; and a player security chip in electrical communication with said second antenna, characterized by an authentication process being performed between said player security chip and said disk security chip.
35. The secure recording medium according to claim 34 wherein said authentication process comprises a mutual zero-knowledge interaction authentication process.
36. A method for protecting access to content recorded on a media recording disk (DVD), comprising: providing a disk security chip on the DVD, said disk security chip managing access to the content of the DVD; providing a corresponding player security chip in a DVD player which is operative to play the DVD, said player security chip managing use of a data stream
20 received from the DVD, said disk security chip being in wireless communication with said player security chip; and providing said disk security chip with a disk key not known to a disk manufacturer.
37. A method for protecting access to content recorded on a media recording disk (DVD), comprising: providing a disk security chip on the DVD, said disk security chip managing access to the content of the DVD; providing a corresponding player security chip in a DVD player which is operative to play the DVD, said player security chip managing use of a data stream received from the DVD, said disk security chip being in wireless communication with said player security chip; and providing a player key common to a plurality of said DVD players during a predetermined period of time.
38. The method according to claim 36 or claim 37 and comprising encrypting contents of said DVD with a content key.
39. The method according to any of claims 36-38 and comprising performing an authentication process between said disk security chip and said player security chip.
40. The method according to claim 39 and wherein said authentication process comprises a mutual zero-knowledge interaction authentication process.
41. The method according to any of claims 36-40 and wherein said disk security chip, after assuring that said DVD player is authentic, sends said DVD player said disk key.
42. The method according to any of claims 36-40 and wherein said disk security chip, after assuring that said DVD player is authentic, sends said DVD player said disk key encrypted with said player key.
43. The method according to any of claims 36-42 and wherein said player security chip verifies legitimacy of said disk key as a function of a geometric property of said DVD.
44. The method according to claim 43 and wherein said DVD is a multi-layer
DVD and said geometric property is an angle between layers of said DVD.
21
45. The method according to any of claims 36-44 and further comprising: said player security chip sending a random number R to said disk security chip, said random number R being different each time said DVD is played; said disk security chip sending said player security chip an encrypted concatenation of a hash function of R, called h(R), and said content key, encrypted with said disk key; said player security chip decrypting said concatenation, and computing h(R) and comparing with the h(R) sent by the disk security chip; said player security chip verifying R to be correct, thereby certifying that said disk chip really knows said player key; said player security chip obtaining content key from said concatenation; and said player security chip using said content key to decrypt control words that are located within ECM's in said DVD.
46. A method for protecting access to content recorded on a media recording disk (DVD), comprising: providing a disk security chip on the DVD, said disk security chip managing access to the content of the DVD; providing a corresponding player security chip in a DVD player which is operative to play the DVD, said player security chip managing use of a data stream received from the DVD, said disk security chip being in wireless communication with said player security chip; and performing an authentication process between said disk security chip and said player security chip.
47. The method according to claim 46 and wherein said authentication process comprises a mutual zero-knowledge interaction authentication process.
48. A method for protecting access to content recorded on a media recording disk (DVD), comprising: providing a disk security chip on the DVD, said disk security chip managing access to the content of the DVD;
22 providing a corresponding player security chip in a DVD player which is operative to play the DVD, said player security chip managing use of a data stream received from the DVD; and communicating information from said player security chip to said disk security chip by illuminating selected tracks on said DVD that are covered with photosensitive materials, whereby said disk security chip monitors the illuminated tracks, that are illuminated by the laser head.
49. The method according to claim 48 and further comprising communicating information from said disk security chip by covering said laser-head illumination tracks on said DVD with a voltage-controlled semi-opaque material, and then using said disk security chip to control opacity of the semi-opaque material by appropriately controlling a voltage thereat, the degree of opacity being used to communicate the information from said disk security chip to said player security chip.
50. A method for protecting access to content recorded on a media recording disk (DVD), comprising: providing a DVD with content recorded thereon which is to be protected; providing a disk security chip on a media recording disk different from the DVD, said disk security chip managing access to the content of the DVD; and providing a corresponding player security chip in a DVD player which is operative to play the DVD, said player security chip managing use of a data stream received from the DVD, said disk security chip being in wireless communication with said player security chip.
51. A secure recording medium having at least one of audio, video and software content, comprising a stiffy disk with a disk security chip embedded thereon, said disk chip comprising a security key.
23
PCT/IL1999/000007 1998-01-22 1999-01-05 Protection of data on media recording disks WO1999038162A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
GB9922132A GB2338586B (en) 1998-01-22 1999-01-05 Protection of data on media recording disks
AU17810/99A AU1781099A (en) 1998-01-22 1999-01-05 Protection of data on media recording disks
US09/376,384 US7031470B1 (en) 1998-01-22 1999-08-16 Protection of data on media recording disks
US11/286,177 US7386127B2 (en) 1998-01-22 2005-11-25 Protection of data on media recording disks
US11/978,086 US7760877B2 (en) 1998-01-22 2007-10-26 Protection of data on media recording disks
US11/980,125 US7813504B2 (en) 1998-01-22 2007-10-30 Protection of data on media recording disks

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IL123028 1998-01-22
IL123028A IL123028A (en) 1998-01-22 1998-01-22 Protection of data on media recording disks

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US09/376,384 Continuation US7031470B1 (en) 1998-01-22 1999-08-16 Protection of data on media recording disks

Publications (1)

Publication Number Publication Date
WO1999038162A1 true WO1999038162A1 (en) 1999-07-29

Family

ID=11071124

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL1999/000007 WO1999038162A1 (en) 1998-01-22 1999-01-05 Protection of data on media recording disks

Country Status (5)

Country Link
US (4) US7031470B1 (en)
AU (1) AU1781099A (en)
GB (1) GB2338586B (en)
IL (1) IL123028A (en)
WO (1) WO1999038162A1 (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0996124A1 (en) * 1998-10-22 2000-04-26 Hitachi, Ltd. Optical disk and recording/reproduction apparatus using the same
EP0997892A1 (en) * 1998-10-22 2000-05-03 Hitachi, Ltd. Recording disc
EP1020855A1 (en) * 1999-01-18 2000-07-19 Hitachi, Ltd. Disk, recording/reproduction apparatus, and recording/reproduction method
WO2001043129A1 (en) * 1999-12-07 2001-06-14 Sun Microsystems Inc. Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium
WO2002009100A1 (en) * 2000-07-21 2002-01-31 Infineon Technologies Ag Data carrier comprising a data memory and an access meter
WO2002029799A1 (en) * 2000-10-06 2002-04-11 Philippe Simon Method for making mixed active storage cd-rom card and adaptor for reading same on portable chip card readers
SG90090A1 (en) * 1999-02-25 2002-07-23 Ibm Method and system for securing optically discernable data on a data storage device
WO2003071477A1 (en) * 2002-02-22 2003-08-28 Koninklijke Philips Electronics N.V. Record carrier comprising an integrated circuit
WO2004006247A3 (en) * 2002-07-05 2004-05-06 Koninkl Philips Electronics Nv Record carrier with distributed decryption information
US6769053B1 (en) 1999-06-10 2004-07-27 Belle Gate Investment B.V. Arrangement storing different versions of a set of data in separate memory areas and method for updating a set of data in a memory
US6883716B1 (en) 1999-12-07 2005-04-26 Sun Microsystems, Inc. Secure photo carrying identification device, as well as means and method for authenticating such an identification device
EP1562195A2 (en) * 2004-02-04 2005-08-10 Metronic AG Safety device for data carrier
WO2006021382A1 (en) * 2004-08-20 2006-03-02 Giesecke & Devrient Gmbh Protection of data of a data carrier comprising a mass storage device and a chip against unauthorised use
EP1640892A2 (en) * 2004-09-24 2006-03-29 Microsoft Corporation Optical disk and method of integrating a high gain RFID antenna
EP1684286A1 (en) * 2005-01-24 2006-07-26 Thomson Licensing Secure pre-recorded digital medium
EP1684287A1 (en) * 2005-01-24 2006-07-26 Thomson Licensing S.A. Secure pre-recorded digital medium
USRE39269E1 (en) 1994-02-08 2006-09-05 Sun Microsystems, Inc. Data exchange system comprising portable data processing units
EP1724707A2 (en) 2005-05-19 2006-11-22 Chung Nam Electronics Co., Ltd. Radio frequency identification (rfid) system
WO2007060650A1 (en) * 2005-11-27 2007-05-31 Nds Limited Disk protection system
EP1836677A2 (en) * 2004-12-07 2007-09-26 Releaf Security and storage system and method
GB2417807B (en) * 2003-06-17 2007-10-10 Nds Ltd Multimedia storage and access protocol
WO2008032002A1 (en) * 2006-09-15 2008-03-20 France Telecom Method of securing access to a content recorded on a storage means
CN100378859C (en) * 2004-07-13 2008-04-02 富士通株式会社 Radio tag antenna structure for an optical recording medium and a case for an optical recording medium with a radio tag antenna
EP1944768A1 (en) * 2006-05-12 2008-07-16 CDA Datenträger Albrechts GMBH Optical data carrier with RFID label
WO2008135904A1 (en) * 2007-05-04 2008-11-13 Nxp B.V. Rotatable device comprising a transponder
EP2043025A1 (en) * 2007-09-28 2009-04-01 Hitachi Ltd. Radio frequency identification tag

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
US8574074B2 (en) 2005-09-30 2013-11-05 Sony Computer Entertainment America Llc Advertising impression determination
IL123028A (en) * 1998-01-22 2007-09-20 Nds Ltd Protection of data on media recording disks
US7966078B2 (en) 1999-02-01 2011-06-21 Steven Hoffberg Network media appliance system and method
WO2000052690A1 (en) * 1999-02-26 2000-09-08 Hitachi, Ltd. Digital signal recorder, reproducer and recording medium
EP2104100A3 (en) * 1999-09-30 2012-02-22 Panasonic Corporation Information recording medium for recording a scrambled part of content information, and method and apparatus for reproducing information recorded therein
JP2002163857A (en) * 2000-11-22 2002-06-07 Sharp Corp Method of recording/reproducing information, information recording medium, information recording/ reproducing apparatus, and method for manufacturing information recording medium
US8751310B2 (en) 2005-09-30 2014-06-10 Sony Computer Entertainment America Llc Monitoring advertisement impressions
IL149759A (en) * 2002-05-20 2009-07-20 Eyal Cohen Method and system for protecting digital media from illegal copying
SG105005A1 (en) * 2002-06-12 2004-07-30 Contraves Ag Device for firearms and firearm
US7096187B1 (en) 2002-07-23 2006-08-22 Harris Scott C Compressed audio information
US20050044385A1 (en) * 2002-09-09 2005-02-24 John Holdsworth Systems and methods for secure authentication of electronic transactions
US7840806B2 (en) * 2002-10-16 2010-11-23 Enterprise Information Management, Inc. System and method of non-centralized zero knowledge authentication for a computer network
US20040193923A1 (en) * 2003-01-16 2004-09-30 Hammond Frank J. Systems and methods for enterprise security with collaborative peer to peer architecture
US8239917B2 (en) * 2002-10-16 2012-08-07 Enterprise Information Management, Inc. Systems and methods for enterprise security with collaborative peer to peer architecture
US7506377B2 (en) * 2003-06-11 2009-03-17 Hewlett-Packard Development Company, L.P. Method and apparatus for playing content
US20050005137A1 (en) * 2003-06-16 2005-01-06 Microsoft Corporation System and method for individualizing installation media
US20040255292A1 (en) * 2003-06-16 2004-12-16 Microsoft Corporation Delivering multiple installation images and computer-readable installation keys on installation media
US7895449B2 (en) * 2003-06-16 2011-02-22 Microsoft Corporation System and method for securely delivering installation keys to a production facility
DE602004017840D1 (en) * 2004-05-17 2009-01-02 Sony Dadc Austria Ag Optical data carrier, method and device for producing an optical data carrier
DE102004040462A1 (en) * 2004-08-20 2006-02-23 Giesecke & Devrient Gmbh Authenticated secure access to a volume with mass storage and a chip
US8763157B2 (en) 2004-08-23 2014-06-24 Sony Computer Entertainment America Llc Statutory license restricted digital media playback on portable devices
US20060062137A1 (en) * 2004-09-08 2006-03-23 Arie Ross Method and apparatus for securely recording and storing data for later retrieval
KR100660845B1 (en) * 2004-11-22 2006-12-26 삼성전자주식회사 Method for authentificating of data strage device and recording media therefor
JP5264182B2 (en) * 2005-02-07 2013-08-14 フランス・テレコム Method for fast pre-authentication by distance recognition
GB2434896B (en) * 2005-07-29 2007-11-21 Hewlett Packard Development Co Data transfer device
GB2429308B (en) * 2005-07-29 2007-08-01 Hewlett Packard Development Co Data transfer device
US8626584B2 (en) * 2005-09-30 2014-01-07 Sony Computer Entertainment America Llc Population of an advertisement reference list
GB2431249A (en) 2005-10-11 2007-04-18 Hewlett Packard Development Co Removable data storage item and key distribution
GB2431250A (en) 2005-10-11 2007-04-18 Hewlett Packard Development Co Data transfer system
GB2431254A (en) 2005-10-11 2007-04-18 Hewlett Packard Development Co Data transfer system
GB2431252B (en) 2005-10-11 2010-06-09 Hewlett Packard Development Co Data transfer device
US11004089B2 (en) 2005-10-25 2021-05-11 Sony Interactive Entertainment LLC Associating media content files with advertisements
US10657538B2 (en) 2005-10-25 2020-05-19 Sony Interactive Entertainment LLC Resolution of advertising rules
US8676900B2 (en) 2005-10-25 2014-03-18 Sony Computer Entertainment America Llc Asynchronous advertising placement based on metadata
US20070118425A1 (en) 2005-10-25 2007-05-24 Podbridge, Inc. User device agent for asynchronous advertising in time and space shifted media network
GB2435333B (en) 2006-02-01 2010-07-14 Hewlett Packard Development Co Data transfer device
JP5313882B2 (en) * 2006-05-05 2013-10-09 ソニー コンピュータ エンタテインメント アメリカ リミテッド ライアビリテイ カンパニー Device for displaying main content and auxiliary content
US20070273684A1 (en) * 2006-05-24 2007-11-29 International Business Machines Corporation Storage media
US10073743B2 (en) 2006-07-26 2018-09-11 Hewlett Packard Enterprise Development Lp Data storage arrangement and key distribution
US20080157974A1 (en) * 2006-12-27 2008-07-03 Gregory Jensen Boss Method of disabling and enabling radio frequency identification after a predefined time period or event
JP2008186499A (en) * 2007-01-29 2008-08-14 Sony Corp Drive, method of reporting compatibility of recording medium, method of controlling handing of recording medium, and recording medium
US8769558B2 (en) 2008-02-12 2014-07-01 Sony Computer Entertainment America Llc Discovery and analytics for episodic downloaded media
WO2010035449A1 (en) * 2008-09-24 2010-04-01 パナソニック株式会社 Recording/reproducing system, recording medium device, and recording/reproducing device
US8763090B2 (en) 2009-08-11 2014-06-24 Sony Computer Entertainment America Llc Management of ancillary content delivery and presentation
US10237060B2 (en) 2011-06-23 2019-03-19 Microsoft Technology Licensing, Llc Media agnostic, distributed, and defendable data retention
US9043875B2 (en) * 2013-03-01 2015-05-26 Microsoft Technology Licensing, Llc Contactless authentication of optical disk drives

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5119353A (en) * 1989-03-02 1992-06-02 Seiko Epson Corporation Compact disc with additional memory addressable by disc player
US5267311A (en) * 1992-12-08 1993-11-30 Bakhoum Ezzat G Intelligent diskette for software protection
WO1996029699A1 (en) * 1995-03-22 1996-09-26 Meiller Comcard Gmbh Protection device for data carriers and an interactive device which co-operates with the protection device to prevent unauthorised use
EP0774706A1 (en) * 1995-11-17 1997-05-21 Deutsche Telekom AG Method and apparatus to protect stored data
WO1997026564A1 (en) * 1996-01-19 1997-07-24 Minnesota Mining And Manufacturing Company Electronic article surveillance markers for direct application to optically recorded media
US5652838A (en) * 1996-05-20 1997-07-29 Lovett; Donna M. Smart disc cd-rom
DE19616819A1 (en) * 1996-04-26 1997-10-30 Giesecke & Devrient Gmbh CD with built-in chip
EP0809245A2 (en) * 1996-05-02 1997-11-26 Texas Instruments Incorporated Improvements in or relating to security systems
EP0849734A2 (en) * 1996-12-20 1998-06-24 Texas Instruments Incorporated Improvements in or relating to security systems

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4931789A (en) 1983-11-01 1990-06-05 Universal Photonix, Inc. Apparatus and method for a universal electronic locking system
CA1270339A (en) 1985-06-24 1990-06-12 Katsuya Nakagawa System for determining a truth of software in an information processing apparatus
JPH074449B2 (en) * 1985-10-04 1995-01-25 任天堂株式会社 Cartridge for game machine and game machine using the same
US5144649A (en) 1990-10-24 1992-09-01 Gte Mobile Communications Service Corporation Cellular radiotelephone credit card paystation method
US5550358A (en) 1991-01-31 1996-08-27 Tait; Robert A. R. Non-contacting transaction system
JP2659896B2 (en) 1992-04-29 1997-09-30 インターナショナル・ビジネス・マシーンズ・コーポレイション Structured document copy management method and structured document copy management device
WO1994018803A1 (en) 1993-02-11 1994-08-18 National Digital Electronics, Inc. Telemetry and control system
US5416840A (en) 1993-07-06 1995-05-16 Phoenix Technologies, Ltd. Software catalog encoding method and system
US5445532A (en) * 1993-10-14 1995-08-29 The United States Of America As Represented By The United States Department Of Energy Reusable vibration resistant integrated circuit mounting socket
DE4403206A1 (en) 1994-02-03 1995-08-10 Ralph Waldorf Protected computer disc allowing information to be destroyed after certain time lapse
US5661799A (en) 1994-02-18 1997-08-26 Infosafe Systems, Inc. Apparatus and storage medium for decrypting information
US5592555A (en) 1994-04-12 1997-01-07 Advanced Micro Devices, Inc. Wireless communications privacy method and system
US5533123A (en) 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security
US5659613A (en) 1994-06-29 1997-08-19 Macrovision Corporation Method and apparatus for copy protection for various recording media using a video finger print
US5513260A (en) 1994-06-29 1996-04-30 Macrovision Corporation Method and apparatus for copy protection for various recording media
DE4428947C1 (en) 1994-08-16 1996-04-04 Kiekert Ag Coded remote operation of vehicle central locking system
US5528222A (en) 1994-09-09 1996-06-18 International Business Machines Corporation Radio frequency circuit and memory in thin flexible package
DE59409716D1 (en) 1994-11-07 2001-05-10 Siemens Ag Anti-theft system for a motor vehicle
US5651064A (en) 1995-03-08 1997-07-22 544483 Alberta Ltd. System for preventing piracy of recorded media
ES2196156T3 (en) * 1995-05-19 2003-12-16 Siemens Ag PROCEDURE FOR THE EXCHANGE OF CLIPTOGRAPHIC KEYS, ASSISTED BY COMPUTER, BETWEEN A FIRST COMPUTER UNIT AND A SECOND COMPUTER UNIT.
US5640002A (en) 1995-08-15 1997-06-17 Ruppert; Jonathan Paul Portable RF ID tag and barcode reader
US5988500A (en) * 1996-05-17 1999-11-23 Aveka, Inc. Antiforgery security system
FR2751767B1 (en) 1996-07-26 1998-12-18 Thomson Csf SECURE DATA STORAGE SYSTEM ON CD-ROM
IL130774A0 (en) * 1997-01-03 2001-01-28 Fortress Technologies Inc Improved network security device
IL120836A0 (en) 1997-05-15 1997-09-30 Gal Ezer Ron CD with auxiliary electronic circuitry
US6005940A (en) 1997-05-16 1999-12-21 Software Security, Inc. System for securely storing and reading encrypted data on a data medium using a transponder
IL123028A (en) * 1998-01-22 2007-09-20 Nds Ltd Protection of data on media recording disks

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5119353A (en) * 1989-03-02 1992-06-02 Seiko Epson Corporation Compact disc with additional memory addressable by disc player
US5267311A (en) * 1992-12-08 1993-11-30 Bakhoum Ezzat G Intelligent diskette for software protection
WO1996029699A1 (en) * 1995-03-22 1996-09-26 Meiller Comcard Gmbh Protection device for data carriers and an interactive device which co-operates with the protection device to prevent unauthorised use
EP0774706A1 (en) * 1995-11-17 1997-05-21 Deutsche Telekom AG Method and apparatus to protect stored data
WO1997026564A1 (en) * 1996-01-19 1997-07-24 Minnesota Mining And Manufacturing Company Electronic article surveillance markers for direct application to optically recorded media
DE19616819A1 (en) * 1996-04-26 1997-10-30 Giesecke & Devrient Gmbh CD with built-in chip
EP0809245A2 (en) * 1996-05-02 1997-11-26 Texas Instruments Incorporated Improvements in or relating to security systems
US5652838A (en) * 1996-05-20 1997-07-29 Lovett; Donna M. Smart disc cd-rom
EP0849734A2 (en) * 1996-12-20 1998-06-24 Texas Instruments Incorporated Improvements in or relating to security systems

Cited By (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USRE39269E1 (en) 1994-02-08 2006-09-05 Sun Microsystems, Inc. Data exchange system comprising portable data processing units
EP0997892A1 (en) * 1998-10-22 2000-05-03 Hitachi, Ltd. Recording disc
US6359842B1 (en) 1998-10-22 2002-03-19 Hitachi, Ltd. Disc having a semiconductor memory
EP0996124A1 (en) * 1998-10-22 2000-04-26 Hitachi, Ltd. Optical disk and recording/reproduction apparatus using the same
US6680897B2 (en) 1998-10-22 2004-01-20 Hitachi, Ltd. Optical disk and recording/reproduction apparatus using the same
US6373799B1 (en) 1998-10-22 2002-04-16 Hitachi, Ltd. Optical disk and recording/reproduction apparatus using the same
EP1020855A1 (en) * 1999-01-18 2000-07-19 Hitachi, Ltd. Disk, recording/reproduction apparatus, and recording/reproduction method
SG90090A1 (en) * 1999-02-25 2002-07-23 Ibm Method and system for securing optically discernable data on a data storage device
US6769053B1 (en) 1999-06-10 2004-07-27 Belle Gate Investment B.V. Arrangement storing different versions of a set of data in separate memory areas and method for updating a set of data in a memory
WO2001043129A1 (en) * 1999-12-07 2001-06-14 Sun Microsystems Inc. Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium
CN1327356C (en) * 1999-12-07 2007-07-18 太阳微系统公司 Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such method
US6883716B1 (en) 1999-12-07 2005-04-26 Sun Microsystems, Inc. Secure photo carrying identification device, as well as means and method for authenticating such an identification device
WO2002009100A1 (en) * 2000-07-21 2002-01-31 Infineon Technologies Ag Data carrier comprising a data memory and an access meter
FR2815161A1 (en) * 2000-10-06 2002-04-12 Philippe Pierre Simon METHOD FOR MANUFACTURING A MIXED ACTIVE MEMORY CEDEROM CARD AND ADAPTER ALLOWING READING ON PORTABLE CHIP CARD READERS
WO2002029799A1 (en) * 2000-10-06 2002-04-11 Philippe Simon Method for making mixed active storage cd-rom card and adaptor for reading same on portable chip card readers
CN100354887C (en) * 2002-02-22 2007-12-12 皇家飞利浦电子股份有限公司 Record carrier comprising an integrated circuit
WO2003071477A1 (en) * 2002-02-22 2003-08-28 Koninklijke Philips Electronics N.V. Record carrier comprising an integrated circuit
WO2004006247A3 (en) * 2002-07-05 2004-05-06 Koninkl Philips Electronics Nv Record carrier with distributed decryption information
GB2417807B (en) * 2003-06-17 2007-10-10 Nds Ltd Multimedia storage and access protocol
EP1562195A3 (en) * 2004-02-04 2008-01-23 Kba-Metronic Ag Safety device for data carrier
US7886360B2 (en) 2004-02-04 2011-02-08 Kba-Metronic Ag Security device for data carriers
EP1562195A2 (en) * 2004-02-04 2005-08-10 Metronic AG Safety device for data carrier
CN100378859C (en) * 2004-07-13 2008-04-02 富士通株式会社 Radio tag antenna structure for an optical recording medium and a case for an optical recording medium with a radio tag antenna
WO2006021382A1 (en) * 2004-08-20 2006-03-02 Giesecke & Devrient Gmbh Protection of data of a data carrier comprising a mass storage device and a chip against unauthorised use
EP1640892A3 (en) * 2004-09-24 2014-05-07 Microsoft Corporation Optical disk and method of integrating a high gain RFID antenna
EP1640892A2 (en) * 2004-09-24 2006-03-29 Microsoft Corporation Optical disk and method of integrating a high gain RFID antenna
CN101833974B (en) * 2004-09-24 2012-09-05 微软公司 Optical disk incorporating high gain RFID antenna
EP1836677A2 (en) * 2004-12-07 2007-09-26 Releaf Security and storage system and method
EP1836677A4 (en) * 2004-12-07 2010-10-06 Releaf Security and storage system and method
US8229857B2 (en) 2005-01-24 2012-07-24 Thomson Licensing Secure pre-recorded digital medium
EP1684286A1 (en) * 2005-01-24 2006-07-26 Thomson Licensing Secure pre-recorded digital medium
EP1684287A1 (en) * 2005-01-24 2006-07-26 Thomson Licensing S.A. Secure pre-recorded digital medium
TWI406269B (en) * 2005-01-24 2013-08-21 Thomson Licensing Secure pre-recorded digital medium
EP1724707A2 (en) 2005-05-19 2006-11-22 Chung Nam Electronics Co., Ltd. Radio frequency identification (rfid) system
EP1724707A3 (en) * 2005-05-19 2007-11-21 Chung Nam Electronics Co., Ltd. Radio frequency identification (rfid) system
US7741965B2 (en) 2005-05-19 2010-06-22 Chung Nam Electronics Co., Ltd. Radio frequency identification (RFID) system
WO2007060650A1 (en) * 2005-11-27 2007-05-31 Nds Limited Disk protection system
US20090113556A1 (en) * 2005-11-27 2009-04-30 Nds Limited Disk Protection System
US8689340B2 (en) 2005-11-27 2014-04-01 Cisco Technology Inc. Disk protection system
EP1944768A1 (en) * 2006-05-12 2008-07-16 CDA Datenträger Albrechts GMBH Optical data carrier with RFID label
WO2008032002A1 (en) * 2006-09-15 2008-03-20 France Telecom Method of securing access to a content recorded on a storage means
WO2008135904A1 (en) * 2007-05-04 2008-11-13 Nxp B.V. Rotatable device comprising a transponder
US8098133B2 (en) 2007-09-28 2012-01-17 Hitachi, Ltd. Radio frequency identification tag
EP2043025A1 (en) * 2007-09-28 2009-04-01 Hitachi Ltd. Radio frequency identification tag

Also Published As

Publication number Publication date
US7386127B2 (en) 2008-06-10
IL123028A0 (en) 1998-09-24
GB2338586A (en) 1999-12-22
IL123028A (en) 2007-09-20
US20080101602A1 (en) 2008-05-01
US7813504B2 (en) 2010-10-12
US7760877B2 (en) 2010-07-20
AU1781099A (en) 1999-08-09
US7031470B1 (en) 2006-04-18
GB2338586C (en)
GB9922132D0 (en) 1999-11-17
US20080069355A1 (en) 2008-03-20
US20060106724A1 (en) 2006-05-18
GB2338586B (en) 2002-03-20

Similar Documents

Publication Publication Date Title
US7031470B1 (en) Protection of data on media recording disks
EP1098311B1 (en) Revocation information updating method, revocation information updating apparatus and storage medium
US7761926B2 (en) Information recording/playback system
US6198875B1 (en) Tiris based bios for protection of “copyrighted” program material
EP0809245B1 (en) Improvements in or relating to security systems
US7137012B1 (en) Storage medium and contents protection method using the storage medium
KR100718598B1 (en) Method of and apparatus for providing secure communication of digital data between devices
US6691229B1 (en) Method and apparatus for rendering unauthorized copies of digital content traceable to authorized copies
USRE41942E1 (en) Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon
US20070124602A1 (en) Multimedia storage and access protocol
EP0978839A1 (en) Media content protection utilizing public key cryptography
JP2005316994A (en) Optical disk recording/reproducing device, optical disk reproducing device, optical disk, optical disk recording/reproducing method, optical disk reproducing method and content protection program
US20040210821A1 (en) Method and system for secure distribution of digital documents
JP5030426B2 (en) Secure pre-recording medium
US20030217271A1 (en) Use of smart card technology in the protection of fixed storage entertainment assets
JP3846230B2 (en) Content information authentication playback device
KR20050016576A (en) System for secure storage
KR100456076B1 (en) Protecting Apparatus and Protecting Method of Digital Contents
IL195994A (en) Protection of data on media recording disks
Traw Protecting digital content within the home
JP2002521868A (en) Method and apparatus for using watermarks and receiver-dependent criteria for copy protection
KR20080084318A (en) Preventing system for copying data and method thereof
IL172164A (en) Multimedia storage and access protocol

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AL AM AT AT AU AZ BA BB BG BR BY CA CH CN CU CZ CZ DE DE DK DK EE EE ES FI FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SK SL TJ TM TR TT UA UG US UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 09376384

Country of ref document: US

ENP Entry into the national phase

Ref country code: GB

Ref document number: 9922132

Kind code of ref document: A

Format of ref document f/p: F

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase