WO2000020948A1 - Copy protection system and method - Google Patents

Copy protection system and method Download PDF

Info

Publication number
WO2000020948A1
WO2000020948A1 PCT/EP1999/007479 EP9907479W WO0020948A1 WO 2000020948 A1 WO2000020948 A1 WO 2000020948A1 EP 9907479 W EP9907479 W EP 9907479W WO 0020948 A1 WO0020948 A1 WO 0020948A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
data set
host
unique identification
signed
Prior art date
Application number
PCT/EP1999/007479
Other languages
French (fr)
Inventor
Peter SÖHNE
Jörg SCHEPERS
Dietmar Zaig
Michael Smola
Original Assignee
Infineon Technologies Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to UA2001042284A priority Critical patent/UA65637C2/en
Application filed by Infineon Technologies Ag filed Critical Infineon Technologies Ag
Priority to DE69942277T priority patent/DE69942277D1/en
Priority to MXPA01003577A priority patent/MXPA01003577A/en
Priority to JP2000575008A priority patent/JP2002527008A/en
Priority to EP99950644A priority patent/EP1123531B8/en
Priority to BR9914317-8A priority patent/BR9914317A/en
Priority to KR1020017004379A priority patent/KR20010085892A/en
Priority to AT99950644T priority patent/ATE465442T1/en
Publication of WO2000020948A1 publication Critical patent/WO2000020948A1/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00188Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Definitions

  • the invention relates to software piracy prevention. More specifically, the invention pertains to a novel method of protecting digital data against unauthorized copying and use.
  • Digital media have become popular carriers for various types of data information.
  • Computer software and audio information for instance, are widely available on optical compact disks (CDs) .
  • DVD digital audio tape
  • the CD and the DAT utilize a common standard for the digital recording of data, software, images, and audio.
  • Additional media such as multimedia compact disks (MCD) , digital video disks (DVD) , super density disks, and the like, are making considerable gains in the software and data distribution market.
  • the substantially superior quality of the digital format as compared to the analog format renders the former substantially more prone to unauthorized copying and pirating.
  • Copying of a digital data stream - whether compressed, uncompressed, encrypted or non-encrypted - typically does not lead to any appreciable loss of quality in the data.
  • Digital copying thus is essentially unlimited in terms of multi-generation copying.
  • Analog data with its substantial signal to noise ratio, on the other hand, is naturally limited in terms of multi-generation and mass •copying.
  • Encryption which is used in the digital and the analog format, essentially scrambles the information.
  • the data stream can be made usable only with the proper key. It has been found that encryption is usually easy to crack. Once the key has been found by a copy pirate, the information may be freely multiplied without encryption.
  • a prior art copy protection system is described, for instance, in German patent application DE 196 30 755 Al .
  • a semiconductor mass storage medium is divided into two memory regions.
  • One of the regions is provided with a non-changeable signature.
  • the signature states whether data can be stored in the primary memory region only with authorization or by anybody. This allows (pirated) copies to be distinguished from the original.
  • a device of the same type e.g. multimedia card
  • a method of preventing unauthorized copying of data which comprises:
  • a random number is generated in the host and communicated to the device, and wherein the encoding step comprises encoding the data set with a dynamic key formed with the unique identification and the random number.
  • the authenticating signature is formed from the unique identification and a private key of the provider, and, following the copying step, the signed data set is checked with the private key against a public key present in the device.
  • the invention is essentially a combination of a signature method with an encryption method, which uses variable keys. This achieves the effect that a data set is written only onto a predetermined device and can only be read (deciphered) from that device by the host. Copying of the encrypted data set is thus useless, because the data set is encrypted with the serial number of the device. The result is an effective copy protection system which is far superior to the methods described in the introduction.
  • Fig. 1 is a schematic showing data flow between a content provider, a device, and a host;
  • Fig. 2 is a schematic diagram of an embodiment of the invention for the common utilization of encrypted data and plain data Description of the Preferred Embodiments:
  • a content provider 1 prepares data to be communicated to a device 2 from which a host 3 will read and process the data content.
  • content provider refers to the legal owner of the copyright of the data set, such as the software developer and the software distributor.
  • device refers to any storage medium with a controller, such as a multimedia card and the like.
  • host refers to the machine set that is enabled to read from the device and process/execute the data received from the device, such as a computer, a playstation, or the like.
  • the data are assembled in a processor 5 from a data set 4
  • the processor 5 attaches the private key and the device identification to form the signed data with a set algorithm.
  • the specific algorithm is not essential for this description, as long it is assured that the signature and the private key can be found by the device and properly separated from the data set (decoded) .
  • Those of skill in the art will readily know how to implement the data assembly in the processor 5 and the decoding in the device (e.g. RSA, DES, etc) .
  • the thus assembled data, i.e. the signed data are then transmitted to the device 2.
  • a controller in the device 2 authenticates the signed data by comparison with the device identification (serial number) and the addition of the public key. The controller then writes the data set into a memory 6. From there, the data set is read out and subjected to encrypting before the (encrypted) signal can be read by the host 3.
  • a combination device which stores both signed and unsigned data.
  • the data input into the device 2 are first checked for a signature and, if they are signed, for authenticity.
  • Unsigned data ("plain data") are stored without any changes in a corresponding memory location 9.
  • Signed data are also stored in a corresponding memory location 10.
  • a signed data set that is recognized as valid is allowed to be deciphered and used in the host.
  • the data are output by the device in non-encrypted form as plain data. This allows signed data to be stored on and -read from a storage medium together with private data.
  • an encrypted data set is copied as an unsigned data set onto the same device (non- signed) , then it can no longer be deciphered, because the host uses a dynamic key.

Abstract

The copy protection system is a combination of a signature method and a coding or encryption method that uses a variable key. The data set is written only onto a predetermined device and it is released to a host for reading and deciphering only upon proper authorization. Copying of the encrypted data set is entirely useless, because the dataset is signed with a unique identification (e.g. the serial number) of the device.

Description

COPY PROTECTION SYSTEM AND METHOD
Background of the Invention: Field of the Invention: The invention relates to software piracy prevention. More specifically, the invention pertains to a novel method of protecting digital data against unauthorized copying and use.
Digital media have become popular carriers for various types of data information. Computer software and audio information, for instance, are widely available on optical compact disks (CDs) . Recently, the digital audio tape (DAT) has gained in distribution share. The CD and the DAT utilize a common standard for the digital recording of data, software, images, and audio. Additional media, such as multimedia compact disks (MCD) , digital video disks (DVD) , super density disks, and the like, are making considerable gains in the software and data distribution market.
The substantially superior quality of the digital format as compared to the analog format renders the former substantially more prone to unauthorized copying and pirating. Copying of a digital data stream - whether compressed, uncompressed, encrypted or non-encrypted - typically does not lead to any appreciable loss of quality in the data. Digital copying thus is essentially unlimited in terms of multi-generation copying. Analog data with its substantial signal to noise ratio, on the other hand, is naturally limited in terms of multi-generation and mass •copying.
The advent of the recent popularity in the digital format has also brought about a slew of copy protection systems and methods. These are generally grouped in categories such as encryption, copy protection, and content extensions.
Prior art methods of preventing unauthorized copying of copyrighted and protection-worthy data do not attain a particularly high degree of protection.
Encryption, which is used in the digital and the analog format, essentially scrambles the information. The data stream can be made usable only with the proper key. It has been found that encryption is usually easy to crack. Once the key has been found by a copy pirate, the information may be freely multiplied without encryption.
Software copy protection was widely used during the early days of the personal computer. However, software manufacturers essentially stopped copy protection once it was found that, on the one hand, virtually all copy protection codes would be quickly broken by hackers and, on the other hand, the development of new types of copy protection was becoming prohibitively expensive. Furthermore, non-protected programs soon turned out to become so widely used - even though many copies were unauthorized - that the additional sales could largely make up for the bootleg losses.
Several popular programs use a system in which an installation key is delivered with the original program packaging of the data carrier (e.g. CD or floppy) . The installation key is required before the program data can be installed on a PC. It is thereby easily possible to copy the key together with the data content of the CD any number of times and to thus distribute and bring into circulation any number of pirated copies.
Another established protection mechanism comprises preventing copying in general with the aid of special protocol conventions. Such protocols have been established, for instance, in the audio application of DAT recorders. As noted above, CD and DAT data formats are substantially identical and, accordingly, multi-generation copying would be possible. In the DAT system, therefore, the CD to be copied is queried for special copy protection information and, if the protection is activated, the DAT recorder is not authorized for copying. Such a method, however, is disadvantageous in that a high degree of discipline with regard to the target devices is necessary. Special anti-copy circuitry must be included in the recorder. Such a system is known as the serial copy management system (SCMS) . The end user is not generally interested in those measures. It has been shown that the discipline is not always maintained. In particular, black boxes for filtering the copy-prohibit instruction from the digital signal are widely available. Recently, also, the use of modern PCs makes it possible to easily manipulate such mechanisms and, in the end, to circumvent them.
A prior art copy protection system is described, for instance, in German patent application DE 196 30 755 Al . There, a semiconductor mass storage medium is divided into two memory regions. One of the regions is provided with a non-changeable signature. The signature states whether data can be stored in the primary memory region only with authorization or by anybody. This allows (pirated) copies to be distinguished from the original.
Summary of the Invention:
It is accordingly an object of the invention to provide a copy protection method and system, which overcomes the above-mentioned disadvantages of the heretofore-known devices and methods of this general type and which safely protects against copying of protected data from one medium onto an equivalent storage medium and the identical use of the copied data as the data on the original storage medium. It is a particular object to prevent the reading-out of information while retaining existing protection mechanisms and the subsequent copying of the deciphered data. Finally, it is a specific object of the novel method to prevent copying from one device onto a device of the same type (e.g. multimedia card), i.e. to render the data on the target device unusable.
With the foregoing and other objects in view there is provided, in accordance with the invention, a method of preventing unauthorized copying of data, which comprises:
communicating a unique identification of a device to a content provider;
adding the unique identification as an authenticating signature to a data set to form a signed data set;
copying the signed data set with the unique identification from the content provider to the device;
encoding the data set in the device with the unique identification to form cipher data;
communicating the unique identification of the device to a host; and reading the cipher data with the host and decoding the cipher data to restore and use the data set in the host.
In accordance with an added feature of the invention, a random number is generated in the host and communicated to the device, and wherein the encoding step comprises encoding the data set with a dynamic key formed with the unique identification and the random number.
In accordance with an additional feature of the invention, the authenticating signature is formed from the unique identification and a private key of the provider, and, following the copying step, the signed data set is checked with the private key against a public key present in the device.
In accordance with another feature of the invention, the signed data set is checked in the device and, if the authenticating signature in the signed data set does not match the unique identification of the device, any output of the data set from the device to the host is blocked.
With the above and other objects in view there is also provided, in accordance with the invention, a copy protection system, comprising: a device having a unique identification and having an input for receiving signed data formed from a data set and the unique identification;
a controller in the device for authenticating the signed data as authorized data, for storing the data set in the device, and for encoding the data set with a given key to form cipher data;
a host connected to the device, the host receiving the cipher data from the device, deciphering the cipher data, and processing the data set.
In accordance with a concomitant feature of the invention, the host includes a random number generator and a random number generated in the host is included in the given key to form a dynamic key.
In other words, the invention describes a method in which the device that is to receive data monitors the authorization of the data set to be written by way of a signature, before the data on the device are released for read-out. The signature-check is combined with data enciphering, so that only authenticated data are delivered, in cipher form, from the device to the consuming unit (host) . A part of the signature is a device-specific, non-copyable feature (e.g., the serial number of the device) that identifies each device unambiguously. A further part of the signature is a secret "private key" that is only known to the owner of the data set, i.e., tne content provider. The "private key" is combined with the "public key" by way of a one-way function. The public key is present in the device and it cannot be changed.
The device authenticates the data set by way of the signature against its serial number and tne public key. The public/private key pair corresponds to a master key that applies to all devices. The device allows writing of only those data that are provided with the valid signature. The signature is established by the owner and the distributor of the data set as follows:
• The serial number of tne device s communicated to the owner of the data set.
• The owner of the data set establishes the signature with the one way function, which contains the following parameters in the argument:
• the private key;
• the serial number of the target device; and
• the data set to be signed. The user' s device receives the data set and checks the signature. The device then releases the data set for read out only upon the successful checking of the signature. The host is allowed to process only data from the signed part of the device that are encrypted with an agreed-upon algorithm. Non-encrypted data or data that are otherwise encrypted are not usable by the host. Non-authenticated data are not output by the device.
The data set that is stored "straight" in the device is encrypted in dependence on:
• the serial number of the device; and
• a random number dynamically generated by the host.
Copying of an encoded data set from a device with the protection method to a device in which the (same) protection method is not implemented is possible. However, the data set is not useable because the encryption is device-dependent.
In summary, the invention is essentially a combination of a signature method with an encryption method, which uses variable keys. This achieves the effect that a data set is written only onto a predetermined device and can only be read (deciphered) from that device by the host. Copying of the encrypted data set is thus useless, because the data set is encrypted with the serial number of the device. The result is an effective copy protection system which is far superior to the methods described in the introduction.
Other features which are considered as characteristic for the invention are set forth in the appended claims.
Although the invention is illustrated and described herein as embodied in a copy protection system and method, it is nevertheless not intended to be limited to the details shown, since various modifications and structural changes may be made therein without departing from the spirit of the invention and within the scope and range of equivalents of the claims.
The construction and method of operation of the invention, however, together with additional objects and advantages thereof will be best understood from the following description of specific embodiments when read in connection with the accompanying drawings.
Brief Description of the Drawings:
Fig. 1 is a schematic showing data flow between a content provider, a device, and a host; and
Fig. 2 is a schematic diagram of an embodiment of the invention for the common utilization of encrypted data and plain data Description of the Preferred Embodiments:
Referring now to the figures of the drawing in detail and first, particularly, to Fig. 1 thereof, there is seen a system diagram where a content provider 1 prepares data to be communicated to a device 2 from which a host 3 will read and process the data content. The term "content provider" refers to the legal owner of the copyright of the data set, such as the software developer and the software distributor. The term "device" refers to any storage medium with a controller, such as a multimedia card and the like. The term "host" refers to the machine set that is enabled to read from the device and process/execute the data received from the device, such as a computer, a playstation, or the like. The data are assembled in a processor 5 from a data set 4
(e.g. software program, audio and/or video sequence, a still picture, or the like) , a private key, and a unique identification of the device (e.g. serial number). The processor 5 attaches the private key and the device identification to form the signed data with a set algorithm. The specific algorithm is not essential for this description, as long it is assured that the signature and the private key can be found by the device and properly separated from the data set (decoded) . Those of skill in the art will readily know how to implement the data assembly in the processor 5 and the decoding in the device (e.g. RSA, DES, etc) . The thus assembled data, i.e. the signed data, are then transmitted to the device 2. A controller in the device 2 authenticates the signed data by comparison with the device identification (serial number) and the addition of the public key. The controller then writes the data set into a memory 6. From there, the data set is read out and subjected to encrypting before the (encrypted) signal can be read by the host 3.
In addition to encrypting with the serial number of the device, a random number is incorporated into the cipher data encryption. The random number is output from a random number generator 7 in the host 3. The random number is also used in the deciphering of the cipher data. After deciphering in the host, the data set 8 is ready for processing or execution.
Referring now to Fig. 2, there is shown a specific embodiment of a combination device, which stores both signed and unsigned data. The data input into the device 2 are first checked for a signature and, if they are signed, for authenticity. Unsigned data ("plain data") are stored without any changes in a corresponding memory location 9. Signed data are also stored in a corresponding memory location 10. A signed data set that is recognized as valid is allowed to be deciphered and used in the host. In the case of a non-signed data set, the data are output by the device in non-encrypted form as plain data. This allows signed data to be stored on and -read from a storage medium together with private data. When an encrypted data set is copied as an unsigned data set onto the same device (non- signed) , then it can no longer be deciphered, because the host uses a dynamic key.
The double arrows between the memory region 9 and the host controller (with the device controller in between) exemplify the usefulness of the dynamic key used in the cipher data exchange between the device and the host. Without the dynamic key it would be possible to read signed data into the host once and then write the data back into the device, or an equivalent device, as plain data. Unbridled copying and multiplication would once more be enabled. The dynamic key thus prevents such unauthorized multiplication.

Claims

We claim:
1. A method of preventing unauthorized copying of data, which comprises:
communicating a unique identification of a device to a content provider;
adding the unique identification as an authenticating signature to a data set to form a signed data set;
copying the signed data set with the unique identification from the content provider to the device;
encoding the data set in the device with the unique identification to form cipher data;
communicating the unique identification of the device to a host; and
reading the cipher data with the host and decoding the cipher data to restore and use the data set in the host.
2. The method according to claim 1, which further comprises generating a random number in the host and communicating the random number to the device, and wherein the encoding step comprises encoding the data set with a dynamic key formed with the unique identification and the random number.
3. The method according to claim 1, which comprises forming the authenticating signature from the unique identification and a private key of the provider, and, following the copying step, checking the signed data set with the private key against a public key present in the device.
4. The method according to claim 1, which comprises checking the signed data set in the device and, if the authenticating signature in the signed data set does not match the unique identification of the device, blocking any output of the data set to the host.
5. A copy protection system, comprising:
a device having a unique identification and having an input for receiving signed data formed from a data set and the unique identification;
a controller in said device for authenticating the signed data as authorized data, for storing the data set in said device, and for encoding the data set with a given key to form cipher data;
a host connected to said device, said host receiving the cipher data from said device, deciphering the cipher data, and processing the data set.
6. The system according to claim 5, wherein said host includes a random number generator and a random number generated in said host is included in said given key.
PCT/EP1999/007479 1998-10-07 1999-10-06 Copy protection system and method WO2000020948A1 (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
UA2001042284A UA65637C2 (en) 1998-10-07 1999-06-10 Method and device for protecting data against duplication
DE69942277T DE69942277D1 (en) 1998-10-07 1999-10-06 PROCESS AND DEVICE FOR COPY PROTECTION FOR DIGITAL DATA
MXPA01003577A MXPA01003577A (en) 1998-10-07 1999-10-06 Copy protection system and method.
JP2000575008A JP2002527008A (en) 1998-10-07 1999-10-06 Copy protection system and method
EP99950644A EP1123531B8 (en) 1998-10-07 1999-10-06 Copy protection system and method
BR9914317-8A BR9914317A (en) 1998-10-07 1999-10-06 Copy protection system and method.
KR1020017004379A KR20010085892A (en) 1998-10-07 1999-10-06 Copy protection system and method
AT99950644T ATE465442T1 (en) 1998-10-07 1999-10-06 METHOD AND DEVICE FOR COPY PROTECTION FOR DIGITAL DATA

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/167,273 US6397333B1 (en) 1998-10-07 1998-10-07 Copy protection system and method
US09/167,273 1998-10-07

Publications (1)

Publication Number Publication Date
WO2000020948A1 true WO2000020948A1 (en) 2000-04-13

Family

ID=22606676

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP1999/007479 WO2000020948A1 (en) 1998-10-07 1999-10-06 Copy protection system and method

Country Status (12)

Country Link
US (1) US6397333B1 (en)
EP (1) EP1123531B8 (en)
JP (1) JP2002527008A (en)
KR (1) KR20010085892A (en)
CN (1) CN1205520C (en)
AT (1) ATE465442T1 (en)
BR (1) BR9914317A (en)
DE (1) DE69942277D1 (en)
MX (1) MXPA01003577A (en)
RU (1) RU2213991C2 (en)
UA (1) UA65637C2 (en)
WO (1) WO2000020948A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1282026A2 (en) * 2001-08-03 2003-02-05 T.I.S.S. S.R.L. Authentication method by means of a storing device
EP1835999A1 (en) * 2004-12-27 2007-09-26 LG Electronics Inc. Digital rights management

Families Citing this family (86)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08263438A (en) * 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
US6963859B2 (en) 1994-11-23 2005-11-08 Contentguard Holdings, Inc. Content rendering repository
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6711683B1 (en) * 1998-05-29 2004-03-23 Texas Instruments Incorporated Compresses video decompression system with encryption of compressed data stored in video buffer
US6468160B2 (en) * 1999-04-08 2002-10-22 Nintendo Of America, Inc. Security system for video game system with hard disk drive and internet access capability
US20020124247A1 (en) * 1999-08-03 2002-09-05 Houghton William C. Polling interactive television viewers
US7215771B1 (en) * 2000-06-30 2007-05-08 Western Digital Ventures, Inc. Secure disk drive comprising a secure drive key and a drive ID for implementing secure communication over a public network
US7111167B1 (en) * 2000-06-30 2006-09-19 Intel Corporation Digital watermarks with values derived from remote platforms
US7003674B1 (en) 2000-07-31 2006-02-21 Western Digital Ventures, Inc. Disk drive employing a disk with a pristine area for storing encrypted data accessible only by trusted devices or clients to facilitate secure network communications
US7155616B1 (en) 2000-07-31 2006-12-26 Western Digital Ventures, Inc. Computer network comprising network authentication facilities implemented in a disk drive
US7743259B2 (en) * 2000-08-28 2010-06-22 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US20030196109A1 (en) * 2000-08-28 2003-10-16 Contentguard Holdings, Inc. Method and apparatus for content transaction aggregation
JP4072988B2 (en) * 2000-10-02 2008-04-09 株式会社ハドソン Digital content data generation system
US7343324B2 (en) * 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content
US6912294B2 (en) 2000-12-29 2005-06-28 Contentguard Holdings, Inc. Multi-stage watermarking process and system
US6754642B2 (en) * 2001-05-31 2004-06-22 Contentguard Holdings, Inc. Method and apparatus for dynamically assigning usage rights to digital works
US7774279B2 (en) * 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
US7028009B2 (en) * 2001-01-17 2006-04-11 Contentguardiholdings, Inc. Method and apparatus for distributing enforceable property rights
US20040039704A1 (en) * 2001-01-17 2004-02-26 Contentguard Holdings, Inc. System and method for supplying and managing usage rights of users and suppliers of items
US8069116B2 (en) 2001-01-17 2011-11-29 Contentguard Holdings, Inc. System and method for supplying and managing usage rights associated with an item repository
US7043051B2 (en) * 2001-02-21 2006-05-09 Lg Electronics Inc. Proprietary watermark system for secure digital media and content distribution
KR100493284B1 (en) * 2001-05-11 2005-06-03 엘지전자 주식회사 Copy protection method and system for digital media
US7222104B2 (en) * 2001-05-31 2007-05-22 Contentguard Holdings, Inc. Method and apparatus for transferring usage rights and digital work having transferrable usage rights
US8099364B2 (en) 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US6876984B2 (en) 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US7152046B2 (en) * 2001-05-31 2006-12-19 Contentguard Holdings, Inc. Method and apparatus for tracking status of resource in a system for managing use of the resources
US8001053B2 (en) 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US6895503B2 (en) * 2001-05-31 2005-05-17 Contentguard Holdings, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US8275709B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US7725401B2 (en) 2001-05-31 2010-05-25 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US20030009424A1 (en) * 2001-05-31 2003-01-09 Contentguard Holdings, Inc. Method for managing access and use of resources by verifying conditions and conditions for use therewith
CN1539115A (en) * 2001-06-07 2004-10-20 ��̹�е¿عɹɷ����޹�˾ Method and apparatus for managing transfer of rights
US7774280B2 (en) 2001-06-07 2010-08-10 Contentguard Holdings, Inc. System and method for managing transfer of rights using shared state variables
CN1656778B (en) * 2001-06-07 2011-01-05 康坦夹德控股股份有限公司 Method and apparatus for tracking status of resource in a system for managing use of the resources
WO2002101490A2 (en) * 2001-06-07 2002-12-19 Contentguard Holdings, Inc. Cryptographic trust zones in digital rights management
US20030014496A1 (en) * 2001-06-27 2003-01-16 Spencer Donald J. Closed-loop delivery system
US20030014630A1 (en) * 2001-06-27 2003-01-16 Spencer Donald J. Secure music delivery
US20030069854A1 (en) * 2001-10-09 2003-04-10 Hsu Michael M. Expiring content on playback devices
US6947910B2 (en) * 2001-10-09 2005-09-20 E-Cast, Inc. Secure ticketing
US7974923B2 (en) * 2001-11-20 2011-07-05 Contentguard Holdings, Inc. Extensible rights expression processing system
US7840488B2 (en) * 2001-11-20 2010-11-23 Contentguard Holdings, Inc. System and method for granting access to an item or permission to use an item based on configurable conditions
AU2002350209A1 (en) * 2001-11-20 2003-06-10 Contentguard Holdings, Inc. An extensible rights expression processing system
US6871192B2 (en) * 2001-12-20 2005-03-22 Pace Anti-Piracy System and method for preventing unauthorized use of protected software utilizing a portable security device
US20030131226A1 (en) * 2002-01-04 2003-07-10 Spencer Donald J. Dynamic distributed configuration management system
US20030229593A1 (en) * 2002-03-14 2003-12-11 Michael Raley Rights expression profile system and method
US7805371B2 (en) * 2002-03-14 2010-09-28 Contentguard Holdings, Inc. Rights expression profile system and method
US20030225700A1 (en) * 2002-03-14 2003-12-04 Guillermo Lao System and method for graphical rights expressions
US20040006701A1 (en) * 2002-04-13 2004-01-08 Advanced Decisions Inc. Method and apparatus for authentication of recorded audio
US7076669B2 (en) * 2002-04-15 2006-07-11 Intel Corporation Method and apparatus for communicating securely with a token
CN1659559A (en) * 2002-04-29 2005-08-24 康坦夹德控股股份有限公司 System and method for specifying and processing legality expressions
KR100443412B1 (en) * 2002-06-14 2004-08-09 이임영 An illegal digital contents copy protection method using hidden agent
KR20040044631A (en) * 2002-11-21 2004-05-31 김광삼 System and method for controlling a selling process of a limited edition literary work based on the on-line network and tool for opening a limited edition literary work linkage the same
BRPI0317806B1 (en) * 2002-12-30 2016-08-23 Koninkl Philips Electronics Nv method of controlling access to a content item in a system including a client device set, client system including a client device set, server system, signal to carry usage rights, and client device arranged to perform access control for a content item
JP2004302818A (en) * 2003-03-31 2004-10-28 Clarion Co Ltd Hard disk device, information processing method and program
JP2005012349A (en) * 2003-06-17 2005-01-13 Fujitsu Ltd Broadcast content right protection apparatus and broadcast content right protection program
US7685642B2 (en) * 2003-06-26 2010-03-23 Contentguard Holdings, Inc. System and method for controlling rights expressions by stakeholders of an item
US7734279B2 (en) * 2003-10-14 2010-06-08 Telecom Italia S.P.A. Method and system for controlling resources via a mobile terminal, related network and computer program product therefor
US20050097593A1 (en) * 2003-11-05 2005-05-05 Michael Raley System, method and device for selected content distribution
JP4333455B2 (en) * 2004-04-09 2009-09-16 ソニー株式会社 Content reproduction apparatus, program, and content reproduction control method
CN100465889C (en) * 2004-04-29 2009-03-04 杭州斯达康通讯有限公司 Method for downloading computer data to mobile phone
CN1311341C (en) * 2004-05-10 2007-04-18 杭州斯达康通讯有限公司 Method for conducting digital signature when downloading computer data to mobile phone
CN1311340C (en) * 2004-05-10 2007-04-18 杭州斯达康通讯有限公司 Method for comparing versions when downloading computer data to mobile phone
JP2005354217A (en) * 2004-06-08 2005-12-22 Sony Corp Information output processor, information input processor, information processing system, and information processing method
US20050283662A1 (en) * 2004-06-21 2005-12-22 Li Yi Q Secure data backup and recovery
US7908477B2 (en) * 2004-07-27 2011-03-15 Seiji Eto System and method for enabling device dependent rights protection
US20060107326A1 (en) * 2004-11-12 2006-05-18 Demartini Thomas Method, system, and device for verifying authorized issuance of a rights expression
US8660961B2 (en) 2004-11-18 2014-02-25 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US20060106726A1 (en) * 2004-11-18 2006-05-18 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US20060112015A1 (en) * 2004-11-24 2006-05-25 Contentguard Holdings, Inc. Method, system, and device for handling creation of derivative works and for adapting rights to derivative works
US8789195B2 (en) 2004-12-22 2014-07-22 Telecom Italia S.P.A. Method and system for access control and data protection in digital memories, related digital memory and computer program product therefor
US7716439B2 (en) 2005-01-07 2010-05-11 Roland Corporation Data processing system and method with copy protection
KR20070118589A (en) * 2005-02-11 2007-12-17 유니버셜 데이터 프로텍션 코퍼레이션 Method and system for microprocessor data security
US7758422B2 (en) * 2005-04-13 2010-07-20 Microsoft Corporation Hard drive authentication
US8522048B2 (en) * 2005-04-14 2013-08-27 Sandisk Il Ltd. Content delivery system
US20060248573A1 (en) * 2005-04-28 2006-11-02 Content Guard Holdings, Inc. System and method for developing and using trusted policy based on a social model
US20060271493A1 (en) * 2005-05-24 2006-11-30 Contentguard Holdings, Inc. Method and apparatus for executing code in accordance with usage rights
CN101278510B (en) * 2005-09-29 2013-03-27 康坦夹德控股股份有限公司 System and method for digital rights management using advanced copy with issue rights, and managed copy tokens
US7720767B2 (en) * 2005-10-24 2010-05-18 Contentguard Holdings, Inc. Method and system to support dynamic rights and resources sharing
US7933194B2 (en) * 2006-02-01 2011-04-26 Wellen Sham Read-once record medium
US20080256596A1 (en) * 2007-04-11 2008-10-16 Seiji Eto System and method for marketing in a device dependent rights protection framework
US7636825B2 (en) * 2007-05-03 2009-12-22 Sandisk Il Ltd. Storage device for data-smuggling
EP2220807B1 (en) * 2007-12-13 2013-02-13 Certicom Corp. Devices and method for controlling features on a device
CN101976388A (en) * 2010-10-25 2011-02-16 周守强 Product anti-theft method and system
WO2015161517A1 (en) 2014-04-25 2015-10-29 SZ DJI Technology Co., Ltd. Inertial sensing device
US9686245B2 (en) * 2014-09-16 2017-06-20 Entersekt International Limited System and method for secure authentication

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0715242A1 (en) * 1994-12-01 1996-06-05 Nippon Telegraph And Telephone Corporation Method and system for digital information protection
US5796824A (en) * 1992-03-16 1998-08-18 Fujitsu Limited Storage medium for preventing an irregular use by a third party

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB8804689D0 (en) * 1988-02-29 1988-03-30 Alcatel Business Systems Franking system
US5778066A (en) * 1995-11-22 1998-07-07 F.M.E. Corporation Method and apparatus for authentication of postage accounting reports
DE19630755A1 (en) 1996-07-30 1997-09-11 Siemens Ag Semiconductor mass memory manufacture with invariant distinctive mark

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5796824A (en) * 1992-03-16 1998-08-18 Fujitsu Limited Storage medium for preventing an irregular use by a third party
EP0715242A1 (en) * 1994-12-01 1996-06-05 Nippon Telegraph And Telephone Corporation Method and system for digital information protection

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1282026A2 (en) * 2001-08-03 2003-02-05 T.I.S.S. S.R.L. Authentication method by means of a storing device
EP1282026A3 (en) * 2001-08-03 2004-04-21 T.I.S.S. S.R.L. Authentication method by means of a storing device
EP1835999A1 (en) * 2004-12-27 2007-09-26 LG Electronics Inc. Digital rights management
EP1835999A4 (en) * 2004-12-27 2011-08-03 Lg Electronics Inc Digital rights management

Also Published As

Publication number Publication date
US6397333B1 (en) 2002-05-28
ATE465442T1 (en) 2010-05-15
EP1123531B1 (en) 2010-04-21
JP2002527008A (en) 2002-08-20
DE69942277D1 (en) 2010-06-02
BR9914317A (en) 2001-08-07
KR20010085892A (en) 2001-09-07
MXPA01003577A (en) 2005-09-08
EP1123531A1 (en) 2001-08-16
CN1322312A (en) 2001-11-14
UA65637C2 (en) 2004-04-15
CN1205520C (en) 2005-06-08
EP1123531B8 (en) 2010-07-14
RU2213991C2 (en) 2003-10-10

Similar Documents

Publication Publication Date Title
US6397333B1 (en) Copy protection system and method
US6789177B2 (en) Protection of data during transfer
US7549063B2 (en) Methods and systems of protecting digital content
US6442626B1 (en) Copy protection system only authorizes the use of data if proper correlation exists between the storage medium and the useful data
US7065216B1 (en) Methods and systems of protecting digital content
US6978370B1 (en) Method and system for copy-prevention of digital copyright works
TWI254279B (en) Method and apparatus for content protection across a source-to-destination interface
EP1166265B1 (en) Copy security for portable music players
AU747222B2 (en) Method and apparatus for protection of recorded digital data
JP2000242491A (en) Computer and program recording medium
KR20040053170A (en) Secure single drive copy method and apparatus
US20040034788A1 (en) Intellectual property protection and verification utilizing keystroke dynamics
US20050089164A1 (en) System and method for the production and distribution of copy-protected and use-protected electronic audio and visual media and the data contents thereof
US20020146121A1 (en) Method and system for protecting data
US20060277415A1 (en) Content protection method and system
US7310819B2 (en) Processing copy protection signals
WO2001030019A1 (en) Information processor and information processing method, and recorded medium
JP2006511903A (en) Method and system for authenticating a disk
CN101587723B (en) Anti-copy optical storage medium and manufacturing method thereof
US8166302B1 (en) Storage device with traceable watermarked content
KR20050016576A (en) System for secure storage
US20090175445A1 (en) Electronic Device, Home Network System and Method for Protecting Unauthorized Distribution of Digital Contents
US20060178993A1 (en) Information recording medium, information processing device and method
JP2006506762A (en) Secure local copy protection
JP2007158559A (en) Recording apparatus and method

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 99811859.1

Country of ref document: CN

AK Designated states

Kind code of ref document: A1

Designated state(s): BR CN IN JP KR MX RU UA

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1999950644

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: IN/PCT/2001/358/KOL

Country of ref document: IN

ENP Entry into the national phase

Ref document number: 2000 575008

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: PA/a/2001/003577

Country of ref document: MX

Ref document number: 1020017004379

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 1999950644

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020017004379

Country of ref document: KR

WWG Wipo information: grant in national office

Ref document number: 1020017004379

Country of ref document: KR