WO2005052806A1 - Method of copying and decrypting encrypted digital data and apparatus therefor - Google Patents

Method of copying and decrypting encrypted digital data and apparatus therefor Download PDF

Info

Publication number
WO2005052806A1
WO2005052806A1 PCT/KR2004/002896 KR2004002896W WO2005052806A1 WO 2005052806 A1 WO2005052806 A1 WO 2005052806A1 KR 2004002896 W KR2004002896 W KR 2004002896W WO 2005052806 A1 WO2005052806 A1 WO 2005052806A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
encrypted
storage medium
information storage
media key
Prior art date
Application number
PCT/KR2004/002896
Other languages
French (fr)
Inventor
Hee-Chul Han
Yun-Sang Kim
Yang-Lim Choi
Sung-Hyu Han
Yong-Kuk You
Original Assignee
Samsung Electronics Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co., Ltd. filed Critical Samsung Electronics Co., Ltd.
Priority to EP04819495A priority Critical patent/EP1683039A4/en
Publication of WO2005052806A1 publication Critical patent/WO2005052806A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/0042Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the copy protection scheme being related to a specific access protection standard
    • G11B20/00442Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the copy protection scheme being related to a specific access protection standard content protection for recordable media [CPRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00362Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being obtained from a media key block [MKB]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00557Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein further management data is encrypted, e.g. sector headers, TOC or the lead-in or lead-out areas

Definitions

  • the present invention relates to digital data processing, and more particularly, to a method of copying encrypted data and an apparatus therefor.
  • Digital data is used in various areas such as digital media, networks, and computing devices.
  • digital data can be copied an infinite number of times without a change in quality, in a communication system such as a computer network and a remote communication system, security and maintenance of digital data is attempted by encrypting digital data, transmitting the encrypted digital data, and allowing only authorized users to use the encrypted digital data.
  • digital data is encrypted and recorded so that only the authorized users can use the encrypted digital data.
  • the present invention provides a method of and an apparatus for decrypting encrypted digital data.
  • the present invention also provides a method of and an apparatus for effectively copying digital data while maintaining security levels of encryption methods between storage media, each storage medium using a unique encryption method to record the data.
  • the present invention also provides a method of and an apparatus for decrypting digital data copied by the copying method and the copying apparatus.
  • the present invention also provides a computer readable medium having recorded thereon a computer readable program for performing the method of copying and decrypting digital data.
  • HG. 1 is an example of encrypting media contents using a media key block and storing the media contents in an information storage medium and shows a case of content protection for recordable media (CPRM);
  • HG. 2 is a configuration of a media key block
  • HG. 3 is a block diagram illustrating an encryption process for encrypting contents and storing the contents in information storage media
  • HG. 4 is a block diagram illustrating a Process_MKB function decrypting a media key from a media key block
  • HG. 5 is a block diagram illustrating a method of decrypting and reproducing encrypted contents using the media key block
  • HG. 6 is a drawing illustrating a conventional method of copying contents
  • HG. 7 is a flowchart of a process of generating a media key block extension by a method of copying contents according to the present invention.
  • HG. 8 is a flowchart of a method of decrypting copied contents to reproduce the contents copied by a method of copying contents according to the present invention.
  • HG. 9 is an embodiment of applying a method of copying contents according to the present invention to a home network. Best Mode
  • a method of decrypting encrypted digital data stored in an information storage medium comprising: (a) obtaining a media key by decrypting a media key block of the information storage medium using a device key of a device including the information storage medium; and (b) decrypting the encrypted digital data using the media key.
  • a method of copying encrypted digital data stored in a first information storage medium to a second information storage medium comprising: (a) encrypting a first media key block to be used for decryption of the encrypted digital data using a predetermined key of the second information storage medium; and (b) storing the encrypted digital data and the encrypted first media key block in the second information storage medium.
  • a method of decrypting encrypted digital data stored in a second information storage medium in which a first media key block copied from a first information storage medium has been encrypted and stored comprising: (a) obtaining the first media key block by decrypting the encrypted first media key block using a predetermined key of the second information storage medium; (b) obtaining a first media key by decrypting the first media key block using a device key of a device including the second information storage medium; and (c) decrypting the encrypted digital data using the first media key.
  • an apparatus for decrypting encrypted digital data stored in an information storage medium comprising: a first decryption unit, which obtains a media key by decrypting a media key block of the information storage medium using a device key of a device including the information storage medium; and a second decryption unit, which decrypts the encrypted digital data using the media key.
  • an apparatus for copying encrypted digital data stored in a first information storage medium to a second information storage medium comprising: a media key block encryption unit, which encrypts a first media key block to be used for decryption of the encrypted digital data using a predetermined key of the second information storage medium; and a data storage unit, which stores the encrypted digital data and the encrypted first media key block in the second information storage medium.
  • an apparatus for decrypting encrypted digital data stored in a second information storage medium in which a first media key block copied from a first information storage medium has been encrypted and stored comprising: a first decryption unit, which obtains the first media key block by decrypting the encrypted first media key block using a predetermined key of the second information storage medium; a second decryption unit, which obtains a first media key by decrypting the first media key block using a device key of a device including the second information storage medium; and a third decryption unit, which decrypts the encrypted digital data using the first media key.
  • a first decryption unit which obtains the first media key block by decrypting the encrypted first media key block using a predetermined key of the second information storage medium
  • a second decryption unit which obtains a first media key by decrypting the first media key block using a device key of a device including the second information storage medium
  • a third decryption unit which decrypts the encrypted digital data using the first media key.
  • a hybrid method which mixes a symmetric-key encryption technology and an open-key encryption technology used for encrypting data, exists.
  • a secret key is commonly used in an encryption process and a decryption process.
  • keys used in the encryption process and the decryption process are different from one another. That is, an open-key is used for encrypting data, and a secret key mathematically related to the open-key is used for decrypting the data.
  • the open-key encryption technology is safer but less efficient than the symmetric-key encryption technology.
  • hybrid encryption technology a large amount of data (plaintext) is encrypted by the symmetric-key encryption technology in advance, and a symmetric-key used for the symmetric-key encryption is also encrypted by the open- key encryption technology.
  • the symmetric-key and the encrypted plaintext are received the symmetric-key is decrypted using an internal secret key, and the encrypted plaintext is decrypted using the decrypted symmetric-key.
  • a process obtaining original plaintext using the hybrid encryption technology requires less time than a case using common open-key encryption technology. Also, security of a symmetric-key algorithm can be improved using different symmetric-keys for all plaintext data.
  • a media key block is a block of encrypted media keys that adopts the above concept.
  • HG. 1 is an example of encrypting media contents using a media key block and storing the media contents in an information storage medium and shows a case of content protection for recordable media (CPRM).
  • CPRM content protection for recordable media
  • a plurality of companies form a contents production group (CPG) standard consortium by uniting to protect media contents, i.e., digital data.
  • the united companies supply device keys, which are unique encryption keys for devices, to a manufacturer.
  • the device keys supplied to the manufacturer are loaded in the devices by applying tamper resistance, i.e., a technology preventing the devices from being attacked by outside sources.
  • media contents such as moving picture data, still image data, and audio data
  • title keys i.e., unique encryption keys of contents.
  • the title keys are encrypted using media keys i.e., unique encryption keys of the storage media.
  • HG. 2 is a configuration of a media key block.
  • a media key block is composed of E (Km), E (Km), ... Ll L2 , E (Km), which are values encrypting a media key Km by unique device keys Ll, L2, Ln ... , Ln, respectively.
  • E (Km) are values encrypting a media key Km by unique device keys Ll, L2, Ln ... , Ln, respectively.
  • Each media key block is stored in a separate information storage medium.
  • HG. 3 is a block diagram illustrating an encryption process for encrypting contents 1 and storing the contents 1 in an information storage medium.
  • every medium has a unique media key 4.
  • a media key block 7 is generated by encrypting each media key 4 using a plurality of device keys 6 in step 30 and blocking them.
  • the media key block 7 is stored in the information storage medium. This process is generally achieved in advance before the contents 1 are stored
  • the contents 1 are encrypted in step 10 using a title key 2, and the title key 2 is encrypted in step 20 using the media key 4. Then, the encrypted contents 3 and the encrypted title key 5 are stored in the information storage medium.
  • the media key 4 for encrypting the title key 2 must be obtained from the media key block 7 stored in the information storage medium.
  • HG. 4 is a block diagram illustrating a Process_MKB function 40 decrypting a media key from a media key block.
  • a device key is necessary.
  • E (Km) corresponding to a proper apparatus is read an Li the media key Km is obtained by decrypting, in step 40, E (Km) using the device key Li Li.
  • HG. 5 is a block diagram illustrating a method of decrypting and reproducing encrypted contents using the media key block.
  • a portion corresponding to a reproduction apparatus is read from a media key block 7 stored in an information storage medium, and a media key 4 is obtained by decoding, in step 40, the portion using a device key 8 of the reproduction apparatus.
  • a title key 2 is obtained by decrypting, in step 50, an encrypted title key 5 using the media key 4.
  • desired contents 1 can be obtained by decrypting, in step 60, encrypted contents 3 using the title key 2.
  • HG. 6 is a drawing illustrating a conventional method of copying contents.
  • the encrypted contents are decrypted in step 70 using a media key block of disc A, the decrypted contents are re-encrypted in step 90 using a media key block of disc B, and the re-encrypted contents are stored in the disc B.
  • HG. 7 is a flowchart of a process of generating a media key block extension by a method of copying contents according to the present invention.
  • the media key block extension is a media key block in which a media key block of disc A, encrypted using a media key of disc B, is added to a media key block of disc B. That is, in disc B, besides its own media key block, the encrypted media key block of disc A is also stored
  • a media key B of the media key block of disc B is decrypted in step si 00 using a device key of a storage apparatus for copying contents.
  • the media key block of disc A is encrypted in step si 10 using the media key B.
  • the encrypted media key block of disc A is stored in disc B according to step si 20.
  • HG. 8 is a flowchart of a method of decrypting copied contents to reproduce the contents copied by a method of copying contents according to the present invention.
  • a media key B is obtained in step s200 by decrypting a corresponding portion of a media key block of disc B including contents using a device key of a reproduction apparatus.
  • a media key block of disc A in a media key block extension is decrypted in s210 using the media key B.
  • a media key A is obtained in step s220 by decrypting a portion corresponding to the reproduction apparatus of the decrypted media key block of disc A using the device key.
  • a title key is decrypted in s230 using the media key A.
  • Encrypted contents are decrypted in step s240 using the title key.
  • contents are encrypted twice over by not discarding a media key block used for initial encryption, encrypting the media key block used for initial encryption using a media key block of a second information storage medium, and storing the encrypted media key block. Therefore, the security of encrypting contents can be higher. Also, since the contents are not decrypted or encrypted differently from a conventional method of copying contents, any amount of unnecessary calculations can be reduced Therefore, the time required for copying contents is reduced
  • the present invention can be applied to various areas, such as a case in which digital rights management (DRM) is handled on a home network.
  • DRM digital rights management
  • HG. 9 illustrates an embodiment of applying a method of copying contents according to the present invention to a home network.
  • encrypted contents are transferred over the Internet or terrestrial broadcasting networks and stored in a server 100.
  • the encrypted contents are copied to an execution apparatus 110 or a mobile apparatus 120, the encrypted contents are copied without being decrypted and an encryption key used for the encrypted contents is encrypted and stored using an encryption key used in the execution apparatus 110 or the mobile apparatus 120.
  • the encrypted contents are reproduced after the encryption key used for the encrypted contents has been decrypted using an encryption key used in a reproduction apparatus, the encrypted contents are decrypted using the decrypted encryption key.
  • the present invention may be embodied in a general-purpose computer (including apparatuses having an information processing function, and more particularly, a user terminal) by running a program from a computer readable medium, including but not limited to storage media such as ROMs, RAMs, flash memories, magnetic storage media (floppy disks, hard disk, magnetic tapes, etc.), optically readable media (CD-ROMs, DNDs, etc.), and carrier waves (transmission over the Internet).
  • storage media such as ROMs, RAMs, flash memories, magnetic storage media (floppy disks, hard disk, magnetic tapes, etc.), optically readable media (CD-ROMs, DNDs, etc.), and carrier waves (transmission over the Internet).

Abstract

A method of and an apparatus for copying and decrypting encrypted digital data. The method of copying encrypted digital data includes encrypting a first media key block to be used for decryption of the encrypted digital data using a predetermined key of a second information storage medium and storing the encrypted digital data and the encrypted first media key block in the second information storage medium. Security of data encryption is heightened by not discarding an encryption key used for an initial encryption, encrypting the encryption key used for initial encryption using another encryption key used for a second encryption, and storing the encrypted encryption key with the data. Also, since unnecessary decryption and encryption of data are not repeated, the time required for copying data is reduced, and since data is transferred between apparatuses in an encrypted state, a security level is higher.

Description

Description Method of copying and decrypting encrypted digital data and apparatus therefor Technical Field
[1] The present invention relates to digital data processing, and more particularly, to a method of copying encrypted data and an apparatus therefor. Background Art
[2] Digital data is used in various areas such as digital media, networks, and computing devices. However, since digital data can be copied an infinite number of times without a change in quality, in a communication system such as a computer network and a remote communication system, security and maintenance of digital data is attempted by encrypting digital data, transmitting the encrypted digital data, and allowing only authorized users to use the encrypted digital data. Also, even when digital data is recorded in an information storage medium, digital data is encrypted and recorded so that only the authorized users can use the encrypted digital data.
[3] When data has been encrypted and recorded in a certain storage medium, there exists a case in which the data is copied to another storage medium. If an encryption algorithm and a secret key for the encryption process, used when the data was recorded in the first storage medium, are the same as those of the second storage medium, data to be copied can be read from the first storage medium and recorded in the second storage medium as the data is encrypted However, in accordance with this method, when the secret key is exposed to other people, the data is vulnerable to hacking. Therefore, to raise the security level of data, unique encryption algorithms are used for each storage medium, or if the same encryption algorithm is used, unique encryption keys are used for each storage medium. In a case where unique encryption algorithms are used for each storage medium (including a case where unique encryption keys are used for each storage medium), a conventional method of copying data between storage media is as follows.
[4] First, after reading corresponding data from a first storage medium storing encrypted data, decrypted data is obtained by applying a decryption algorithm corresponding to an encryption algorithm of the first storage medium to the corresponding data. Next, after encrypting the decrypted data by applying an encryption algorithm of a second storage medium to the decrypted data, the newly encrypted data is recorded in the second storage medium. [5] In the conventional method of copying data, whenever data is copied encryption and decryption processes requiring complicated calculations must be performed and since decrypted i.e., non-encrypted data is transferred between storage media, the conventional method is vulnerable to security breaches. Disclosure of Invention Technical Solution
[6] The present invention provides a method of and an apparatus for decrypting encrypted digital data.
[7] The present invention also provides a method of and an apparatus for effectively copying digital data while maintaining security levels of encryption methods between storage media, each storage medium using a unique encryption method to record the data.
[8] The present invention also provides a method of and an apparatus for decrypting digital data copied by the copying method and the copying apparatus.
[9] The present invention also provides a computer readable medium having recorded thereon a computer readable program for performing the method of copying and decrypting digital data. Advantageous Effects
[10] By a method of and an apparatus for copying encrypted data according to the present invention, there is higher security in data encryption by not discarding an encryption key used for an initial encryption, encrypting the encryption key used for initial encryption using another encryption key used for a second encryption, and storing the encrypted encryption key with the data. Also, since unnecessary decryption and encryption of data are not repeated the time required for copying data can be reduced and since data is transferred between apparatuses in an encrypted state, security can be higher. Description of Drawings
[11] HG. 1 is an example of encrypting media contents using a media key block and storing the media contents in an information storage medium and shows a case of content protection for recordable media (CPRM);
[12] HG. 2 is a configuration of a media key block;
[13] HG. 3 is a block diagram illustrating an encryption process for encrypting contents and storing the contents in information storage media;
[14] HG. 4 is a block diagram illustrating a Process_MKB function decrypting a media key from a media key block; [15] HG. 5 is a block diagram illustrating a method of decrypting and reproducing encrypted contents using the media key block;
[16] HG. 6 is a drawing illustrating a conventional method of copying contents;
[17] HG. 7 is a flowchart of a process of generating a media key block extension by a method of copying contents according to the present invention;
[18] HG. 8 is a flowchart of a method of decrypting copied contents to reproduce the contents copied by a method of copying contents according to the present invention; and
[19] HG. 9 is an embodiment of applying a method of copying contents according to the present invention to a home network. Best Mode
[20] According to an aspect of the present invention, there is provided a method of decrypting encrypted digital data stored in an information storage medium, the method comprising: (a) obtaining a media key by decrypting a media key block of the information storage medium using a device key of a device including the information storage medium; and (b) decrypting the encrypted digital data using the media key.
[21] According to another aspect of the present invention, there is provided a method of copying encrypted digital data stored in a first information storage medium to a second information storage medium, the method comprising: (a) encrypting a first media key block to be used for decryption of the encrypted digital data using a predetermined key of the second information storage medium; and (b) storing the encrypted digital data and the encrypted first media key block in the second information storage medium.
[22] According to another aspect of the present invention, there is provided a method of decrypting encrypted digital data stored in a second information storage medium in which a first media key block copied from a first information storage medium has been encrypted and stored the method comprising: (a) obtaining the first media key block by decrypting the encrypted first media key block using a predetermined key of the second information storage medium; (b) obtaining a first media key by decrypting the first media key block using a device key of a device including the second information storage medium; and (c) decrypting the encrypted digital data using the first media key.
[23] According to an aspect of the present invention, there is provided an apparatus for decrypting encrypted digital data stored in an information storage medium, the apparatus comprising: a first decryption unit, which obtains a media key by decrypting a media key block of the information storage medium using a device key of a device including the information storage medium; and a second decryption unit, which decrypts the encrypted digital data using the media key.
[24] According to another aspect of the present invention, there is provided an apparatus for copying encrypted digital data stored in a first information storage medium to a second information storage medium, the apparatus comprising: a media key block encryption unit, which encrypts a first media key block to be used for decryption of the encrypted digital data using a predetermined key of the second information storage medium; and a data storage unit, which stores the encrypted digital data and the encrypted first media key block in the second information storage medium.
[25] According to another aspect of the present invention, there is provided an apparatus for decrypting encrypted digital data stored in a second information storage medium in which a first media key block copied from a first information storage medium has been encrypted and stored the apparatus comprising: a first decryption unit, which obtains the first media key block by decrypting the encrypted first media key block using a predetermined key of the second information storage medium; a second decryption unit, which obtains a first media key by decrypting the first media key block using a device key of a device including the second information storage medium; and a third decryption unit, which decrypts the encrypted digital data using the first media key. Mode for Invention
[26] The above and other features and advantages of the present invention will become more apparent by describing in detail exemplary embodiments thereof with reference to the attached drawings.
[27] Hereinafter, with reference to the attached drawings, a method of and an apparatus for copying and decrypting encrypted data according to the present invention will now be described in detail.
[28] In general, since efficiency and security are inversely proportional to one another in encryption algorithms, in a case where two encryption algorithms having different efficiencies and different securities exist, overall efficiency and security can be much higher when the two algorithms are applied one by one.
[29] For example, a hybrid method which mixes a symmetric-key encryption technology and an open-key encryption technology used for encrypting data, exists. In the symmetric-key encryption technology, a secret key is commonly used in an encryption process and a decryption process. However, in the open-key encryption technology, keys used in the encryption process and the decryption process are different from one another. That is, an open-key is used for encrypting data, and a secret key mathematically related to the open-key is used for decrypting the data. In general, the open-key encryption technology is safer but less efficient than the symmetric-key encryption technology. Therefore, the hybrid method mixing the two technologies is used In hybrid encryption technology, a large amount of data (plaintext) is encrypted by the symmetric-key encryption technology in advance, and a symmetric-key used for the symmetric-key encryption is also encrypted by the open- key encryption technology. When the encrypted symmetric-key and the encrypted plaintext are received the symmetric-key is decrypted using an internal secret key, and the encrypted plaintext is decrypted using the decrypted symmetric-key. A process obtaining original plaintext using the hybrid encryption technology requires less time than a case using common open-key encryption technology. Also, security of a symmetric-key algorithm can be improved using different symmetric-keys for all plaintext data.
[30] Also, in a case where two symmetric-key encryption algorithms having different efficiencies and different securities exist, when plaintext data is encrypted by a more efficient algorithm and a symmetric-key used for the encryption is encrypted by a safer algorithm, efficiency and security of overall encryption process can be improved
[31] If a large amount of media content is encrypted using one encryption key in a first step and an encryption key set is generated by encrypting the encryption key of the first step by different encryption keys for each receiver in a second step, encryption expenses can be reduced and security can be improved while several permitted receivers use the same contents.
[32] A media key block (MKB) is a block of encrypted media keys that adopts the above concept.
[33] HG. 1 is an example of encrypting media contents using a media key block and storing the media contents in an information storage medium and shows a case of content protection for recordable media (CPRM).
[34] With reference to HG. 1, a plurality of companies form a contents production group (CPG) standard consortium by uniting to protect media contents, i.e., digital data. The united companies supply device keys, which are unique encryption keys for devices, to a manufacturer. The device keys supplied to the manufacturer are loaded in the devices by applying tamper resistance, i.e., a technology preventing the devices from being attacked by outside sources.
[35] In a studio, media contents, such as moving picture data, still image data, and audio data, are produced and encrypted by title keys, i.e., unique encryption keys of contents. When the encrypted contents and the title keys must be stored in storage media to supply them to users, the title keys are encrypted using media keys i.e., unique encryption keys of the storage media.
[36] To reproduce the encrypted contents from an information storage medium using a device, a user must know a media key. If the media key is stored in the information storage medium without encryption, anyone can decrypt the encrypted contents using the media key. To prevent such a possibility, the device key and the media key need to correspond with one another.
[37] HG. 2 is a configuration of a media key block.
[38] With reference to HG. 2, a media key block is composed of E (Km), E (Km), ... Ll L2 , E (Km), which are values encrypting a media key Km by unique device keys Ll, L2, Ln ... , Ln, respectively. Each media key block is stored in a separate information storage medium.
[39] HG. 3 is a block diagram illustrating an encryption process for encrypting contents 1 and storing the contents 1 in an information storage medium.
[40] First, every medium has a unique media key 4. A media key block 7 is generated by encrypting each media key 4 using a plurality of device keys 6 in step 30 and blocking them. The media key block 7 is stored in the information storage medium. This process is generally achieved in advance before the contents 1 are stored
[41] To encrypt and store the contents, first, the contents 1 are encrypted in step 10 using a title key 2, and the title key 2 is encrypted in step 20 using the media key 4. Then, the encrypted contents 3 and the encrypted title key 5 are stored in the information storage medium.
[42] The media key 4 for encrypting the title key 2 must be obtained from the media key block 7 stored in the information storage medium.
[43] HG. 4 is a block diagram illustrating a Process_MKB function 40 decrypting a media key from a media key block. To extract the media key from the media key block, a device key is necessary. To store contents as shown in HG. 3, a device key of a storage apparatus is used E (Km) corresponding to a proper apparatus is read an Li the media key Km is obtained by decrypting, in step 40, E (Km) using the device key Li Li.
[44] HG. 5 is a block diagram illustrating a method of decrypting and reproducing encrypted contents using the media key block. [45] With reference to HG. 5, a portion corresponding to a reproduction apparatus is read from a media key block 7 stored in an information storage medium, and a media key 4 is obtained by decoding, in step 40, the portion using a device key 8 of the reproduction apparatus. Next, a title key 2 is obtained by decrypting, in step 50, an encrypted title key 5 using the media key 4. Finally, desired contents 1 can be obtained by decrypting, in step 60, encrypted contents 3 using the title key 2.
[46] HG. 6 is a drawing illustrating a conventional method of copying contents.
[47] In the conventional method to copy encrypted contents from disc A including the contents to disc B, the encrypted contents are decrypted in step 70 using a media key block of disc A, the decrypted contents are re-encrypted in step 90 using a media key block of disc B, and the re-encrypted contents are stored in the disc B.
[48] In the conventional method when the decrypted contents are transmitted in step 80 to a different device, the contents can be exposed to an attacker. Also, there is a case in which encryption is performed by discarding a media key block of a new encryption method and using a former media key block. As in HG. 6, if the media key block of disc A was made, for example, on Oct. 1, 2003 and the media key block of disc B was made on Feb. 1, 2000, in a case where the media key block of disc B has been analyzed by and exposed to an attacker, the conventional method of copying contents cannot prevent the attacker from copying media contents.
[49] In a case where an attacker has known a media key using a certain device, thereafter, media key blocks are newly generated so that the device key of the corresponding device cannot be used when information storage apparatuses are manufactured This is called revocation of a device. Since the media key block is continuously being updated by performing the process of device revocation, it is preferable that contents are encrypted using the most recent media key block possible.
[50] HG. 7 is a flowchart of a process of generating a media key block extension by a method of copying contents according to the present invention.
[51] The media key block extension is a media key block in which a media key block of disc A, encrypted using a media key of disc B, is added to a media key block of disc B. That is, in disc B, besides its own media key block, the encrypted media key block of disc A is also stored
[52] First, a media key B of the media key block of disc B is decrypted in step si 00 using a device key of a storage apparatus for copying contents. The media key block of disc A is encrypted in step si 10 using the media key B. The encrypted media key block of disc A is stored in disc B according to step si 20.
[53] Next, a title key encrypted using a media key of disc A and contents encrypted using the title key are read from disc A and stored in disc B.
[54] Therefore, in a method of copying contents according to the present invention, since processes of decrypting encrypted contents and re-encrypting the decrypted contents are not necessary, the time required for copying contents is reduced
[55] To reproduce copied contents described above, several processes are added to a conventional method of reproducing contents.
[56] HG. 8 is a flowchart of a method of decrypting copied contents to reproduce the contents copied by a method of copying contents according to the present invention.
[57] A media key B is obtained in step s200 by decrypting a corresponding portion of a media key block of disc B including contents using a device key of a reproduction apparatus. A media key block of disc A in a media key block extension is decrypted in s210 using the media key B. A media key A is obtained in step s220 by decrypting a portion corresponding to the reproduction apparatus of the decrypted media key block of disc A using the device key. A title key is decrypted in s230 using the media key A. Encrypted contents are decrypted in step s240 using the title key.
[58] As described above, in the present invention, contents are encrypted twice over by not discarding a media key block used for initial encryption, encrypting the media key block used for initial encryption using a media key block of a second information storage medium, and storing the encrypted media key block. Therefore, the security of encrypting contents can be higher. Also, since the contents are not decrypted or encrypted differently from a conventional method of copying contents, any amount of unnecessary calculations can be reduced Therefore, the time required for copying contents is reduced
[59] Besides copying contents between discs, the present invention can be applied to various areas, such as a case in which digital rights management (DRM) is handled on a home network.
[60] HG. 9 illustrates an embodiment of applying a method of copying contents according to the present invention to a home network.
[61] First, encrypted contents are transferred over the Internet or terrestrial broadcasting networks and stored in a server 100. Next, when the encrypted contents are copied to an execution apparatus 110 or a mobile apparatus 120, the encrypted contents are copied without being decrypted and an encryption key used for the encrypted contents is encrypted and stored using an encryption key used in the execution apparatus 110 or the mobile apparatus 120. When the encrypted contents are reproduced after the encryption key used for the encrypted contents has been decrypted using an encryption key used in a reproduction apparatus, the encrypted contents are decrypted using the decrypted encryption key.
[62] The present invention may be embodied in a general-purpose computer (including apparatuses having an information processing function, and more particularly, a user terminal) by running a program from a computer readable medium, including but not limited to storage media such as ROMs, RAMs, flash memories, magnetic storage media (floppy disks, hard disk, magnetic tapes, etc.), optically readable media (CD-ROMs, DNDs, etc.), and carrier waves (transmission over the Internet).
[63] While the present invention has been particularly shown and described with reference to exemplary embodiments thereof, it will be understood by those of ordinary skill in the art that various changes in form and details may be made therein without departing from the spirit and scope of the present invention as defined by the following claims.

Claims

Claims
[1] 1. A method of decrypting encrypted digital data stored in an information storage medium, the method comprising: (a) obtaining a media key by decrypting a media key block of the information storage medium using a device key of a device including the information storage medium; and (b) decrypting the encrypted digital data using the media key.
2. The method of claim 1, wherein the media key block comprises a set of values in which the media key is uniquely granted to the information storage medium and is encrypted using a predetermined device key.
3. The method of claim 1, wherein the digital data has been encrypted using a title key, and step (b) comprises: (bl) obtaining the title key by decrypting an encrypted title key using the media key; and (b2) decrypting the encrypted digital data using the title key.
4. The method of claim 3, wherein the title key is an encryption key uniquely granted to the digital data.
5. A method of copying encrypted digital data stored in a first information storage medium to a second information storage medium, the method comprising: (a) encrypting a first media key block to be used for decryption of the encrypted digital data using a predetermined key of the second information storage medium; and (b) storing the encrypted digital data and the encrypted first media key block in the second information storage medium.
6. The method of claim 5, wherein the predetermined key of the second information storage medium is a second media key uniquely granted to the second information storage medium.
7. The method of claim 6, further comprising: (c) obtaining the second media key by decrypting a second media key block using a device key of a device including the second information storage medium, wherein the second media key block comprises a set of values in which the second media key is encrypted using a predetermined device key.
8. The method of claim 5, wherein the digital data has been encrypted using a title key, the method further comprising:
(c) storing the title key in the second information storage medium.
9. The method of claim 8, wherein the title key is an encryption key uniquely granted to the digital data.
10. The method of claim 5, wherein the first media key block comprises a set of values in which the first media key is uniquely granted to the first information storage medium and is encrypted using a predetermined device key.
11. A method of decrypting encrypted digital data stored in a second information storage medium in which a first media key block copied from a first information storage medium has been encrypted and recorded the method comprising:
(a) obtaining the first media key block by decrypting the encrypted first media key block using a predetermined key of the second information storage medium;
(b) obtaining a first media key by decrypting the first media key block using a device key of a device including the second information storage medium; and
(c) decrypting the encrypted digital data using the first media key.
12. The method of claim 11, wherein the first media key block is a set of values in which the first media key is uniquely granted to the first information storage medium and is encrypted using a predetermined device key.
13. The method of claim 11, wherein the predetermined key of the second information storage medium is an encrypted second media key uniquely granted to the second information storage medium.
14. The method of claim 13, wherein step (a) comprises:
(al) obtaining a second media key by decrypting a second media key block using a device key of a device including the second information storage medium; and (a2) obtaining the first media key block by decrypting the encrypted first media key block using the second media key, wherein the second media key block comprises a set of values in which the second media key is encrypted using a predetermined device key.
15. The method of claim 11, wherein an encrypted title key used for decrypting the encrypted digital data is further stored in the second information storage medium, and step (c) comprises:
(cl) decrypting the encrypted title key using the first media key; and (c2) decrypting the encrypted digital data using the decrypted title key.
16. An apparatus for decrypting encrypted digital data stored in an information storage medium, the apparatus comprising: a first decryption unit, which obtains a media key by decrypting a media key block of the information storage medium using a device key of a device including the information storage medium; and a second decryption unit, which decrypts the encrypted digital data using the media key.
17. The apparatus of claim 16, wherein the media key block comprises a set of values in which the media key is uniquely granted to the information storage medium and is encrypted using a predetermined device key.
18. The apparatus of claim 16, wherein the digital data has been encrypted using a title key, and the second decryption unit comprises: a title key decryption unit, which obtains the title key by decrypting an encrypted title key using the media key; and a data decryption unit, which decrypts the encrypted digital data using the title key.
19. The apparatus of claim 18, wherein the title key is an encryption key uniquely granted to the digital data.
20. An apparatus for copying encrypted digital data stored in a first information storage medium to a second information storage medium, the apparatus comprising: a media key block encryption unit, which encrypts a first media key block to be used for decryption of the encrypted digital data using a predetermined key of the second information storage medium; and a data storage unit, which stores the encrypted digital data and the encrypted first media key block in the second information storage medium.
21. The apparatus of claim 20, wherein the predetermined key of the second information storage medium is a second media key uniquely granted to the second information storage medium.
22. The apparatus of claim 21, further comprising: a media key decryption unit, which obtains the second media key by decrypting a second media key block using a device key of a device including the second information storage medium, wherein the second media key block comprises a set of values in which the second media key is encrypted using a predetermined device key.
23. The apparatus of claim 20, wherein the digital data has been encrypted using a title key, the apparatus further comprising: a title key storage unit, which stores the title key in the second information storage medium.
24. The apparatus of claim 23, wherein the title key is an encryption key uniquely granted to the digital data.
25. The apparatus of claim 20, wherein the first media key block comprises a set of values in which the first media key is uniquely granted to the first information storage medium and is encrypted using a predetermined device key.
26. An apparatus for decrypting encrypted digital data stored in a second information storage medium in which a first media key block copied from a first information storage medium has been encrypted and stored the apparatus comprising: a first decryption unit, which obtains the first media key block by decrypting the encrypted first media key block using a predetermined key of the second information storage medium; a second decryption unit, which obtains a first media key by decrypting the first media key block using a device key of a device including the second information storage medium; and a third decryption unit, which decrypts the encrypted digital data using the first media key.
27. The apparatus of claim 26, wherein the first media key block comprises a set of values in which the first media key uniquely granted to the first information storage medium is encrypted using a predetermined device key.
28. The apparatus of claim 26, wherein the predetermined key of the second information storage medium is an encrypted second media key uniquely granted to the second information storage medium.
29. The apparatus of claim 28, wherein the first decryption unit comprises: a media key decryption unit, which obtains a second media key by decrypting a second media key block using a device key of a device including the second information storage medium; and a media key block decryption unit, which obtains the first media key block by decrypting the encrypted first media key block using the second media key, wherein the second media key block comprises a set of values in which the second media key is encrypted using a predetermined device key.
30. The apparatus of claim 26, wherein an encrypted title key used for decrypting the encrypted digital data is further stored in the second information storage medium, and the third decryption unit comprises: a title key decryption unit, which decrypts the encrypted title key using the first media key; and a data decryption unit, which decrypts the encrypted digital data using the decrypted title key.
31. A computer readable medium having recorded thereon a computer readable program for performing a method of decrypting encrypted digital data stored in an information storage medium, the method comprising:
(a) obtaining a media key by decrypting a media key block of the information storage medium using a device key of a device including the information storage medium; and
(b) decrypting the encrypted digital data using the media key.
32. A computer readable medium having recorded thereon a computer readable program for performing a method of copying encrypted digital data stored in a first information storage medium to a second information storage medium, the method comprising:
(a) encrypting a first media key block to be used for decryption of the encrypted digital data using a predetermined key of the second information storage medium; and
(b) storing the encrypted digital data and the encrypted first media key block in the second information storage medium.
33. A computer readable medium having recorded thereon a computer readable program for performing a method of decrypting encrypted digital data stored in a second information storage medium in which a first media key block copied from a first information storage medium has been encrypted and stored the method comprising:
(a) obtaining the first media key block by decrypting the encrypted first media key block using a predetermined key of the second information storage medium;
(b) obtaining a first media key by decrypting the first media key block using a device key of a device including the second information storage medium; and
(c) decrypting the encrypted digital data using the first media key.
PCT/KR2004/002896 2003-11-13 2004-11-09 Method of copying and decrypting encrypted digital data and apparatus therefor WO2005052806A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP04819495A EP1683039A4 (en) 2003-11-13 2004-11-09 Method of copying and decrypting encrypted digital data and apparatus therefor

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020030080092A KR101022465B1 (en) 2003-11-13 2003-11-13 Method of copying and decrypting encrypted digital data and apparatus therefor
KR10-2003-0080092 2003-11-13

Publications (1)

Publication Number Publication Date
WO2005052806A1 true WO2005052806A1 (en) 2005-06-09

Family

ID=36166995

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2004/002896 WO2005052806A1 (en) 2003-11-13 2004-11-09 Method of copying and decrypting encrypted digital data and apparatus therefor

Country Status (5)

Country Link
US (1) US7987361B2 (en)
EP (1) EP1683039A4 (en)
KR (1) KR101022465B1 (en)
CN (1) CN100394419C (en)
WO (1) WO2005052806A1 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI277870B (en) * 2004-11-22 2007-04-01 Toshiba Corp Copyright management method, information recording/reproducing method and device, and information recording medium and method of manufacturing the medium
JP4448800B2 (en) * 2005-07-07 2010-04-14 株式会社ソニー・コンピュータエンタテインメント Device controller
JP2007102387A (en) * 2005-10-03 2007-04-19 Fujitsu Ltd Storage system, encryption path switching method, program for switching encryption path and recording medium with its program recorded
FR2892222A1 (en) * 2005-10-17 2007-04-20 Thomson Licensing Sa METHOD FOR ETCHING, PROVIDING AND SECURE DISTRIBUTION OF DIGITAL DATA, ACCESS DEVICE AND RECORDER.
US8296583B2 (en) 2006-02-24 2012-10-23 Drakez Tokaj Rt. L.L.C. Physical digital media delivery
US8050407B2 (en) * 2006-04-12 2011-11-01 Oracle America, Inc. Method and system for protecting keys
US7971062B1 (en) * 2006-04-12 2011-06-28 Oracle America, Inc. Token-based encryption key secure conveyance
US8554056B2 (en) * 2008-09-30 2013-10-08 Cyberlink Corp. Systems and methods for integrating interactive features into multiple media content sources
US9252948B2 (en) 2010-11-19 2016-02-02 International Business Machines Corporation Broadcast encryption based media key block security class-based signing
JP5306405B2 (en) 2011-03-31 2013-10-02 株式会社東芝 Information processing apparatus and program
US9218296B2 (en) 2014-01-27 2015-12-22 International Business Machines Corporation Low-latency, low-overhead hybrid encryption scheme
WO2016010767A1 (en) * 2014-07-15 2016-01-21 Thomson Licensing Improved secure content access system and method
US9811680B2 (en) 2015-06-04 2017-11-07 Microsoft Technology Licensing, Llc Secure storage and sharing of data by hybrid encryption using predefined schema
US20220278963A1 (en) * 2021-03-01 2022-09-01 Samsung Electronics Co., Ltd. Storage device, storage system, and method of secure data movement between storage devices

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20010078491A (en) * 1999-12-09 2001-08-21 구자홍 Recording apparatus and method for recordible disk
US20010021255A1 (en) 2000-03-13 2001-09-13 Kabushiki Kaisha Toshiba Content processing system and content protecting method
US6367019B1 (en) * 1999-03-26 2002-04-02 Liquid Audio, Inc. Copy security for portable music players
WO2002067548A1 (en) * 2001-02-21 2002-08-29 Rpk New Zealand Limited Encrypted media key management
KR20030014638A (en) * 2001-08-08 2003-02-19 마츠시타 덴끼 산교 가부시키가이샤 Copyright protection system, recorder and decoder
JP2003204320A (en) * 2001-10-26 2003-07-18 Matsushita Electric Ind Co Ltd Literary work protecting system, key management system, and user protection system
US6609116B1 (en) * 1998-04-24 2003-08-19 International Business Machines Corporation System and method for securely updating copy-protected media

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL110891A (en) * 1993-09-14 1999-03-12 Spyrus System and method for data access control
US5661799A (en) * 1994-02-18 1997-08-26 Infosafe Systems, Inc. Apparatus and storage medium for decrypting information
JPH08305662A (en) * 1995-05-02 1996-11-22 Fujitsu Ltd Method and system for client authentication
US5643086A (en) * 1995-06-29 1997-07-01 Silicon Gaming, Inc. Electronic casino gaming apparatus with improved play capacity, authentication and security
US5857021A (en) * 1995-11-07 1999-01-05 Fujitsu Ltd. Security system for protecting information stored in portable storage media
US6061451A (en) * 1996-09-03 2000-05-09 Digital Vision Laboratories Corporation Apparatus and method for receiving and decrypting encrypted data and protecting decrypted data from illegal use
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
JP4219680B2 (en) * 2000-12-07 2009-02-04 サンディスク コーポレイション System, method and device for playing recorded audio, video or other content from non-volatile memory cards, compact discs or other media
US6912634B2 (en) * 2000-12-28 2005-06-28 Intel Corporation Verifying the integrity of a media key block by storing validation data in a validation area of media
BR0213959A (en) * 2001-10-26 2004-10-19 Matsushita Electric Ind Co Ltd Digital work protection system, key management device, and user device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6609116B1 (en) * 1998-04-24 2003-08-19 International Business Machines Corporation System and method for securely updating copy-protected media
US6367019B1 (en) * 1999-03-26 2002-04-02 Liquid Audio, Inc. Copy security for portable music players
KR20010078491A (en) * 1999-12-09 2001-08-21 구자홍 Recording apparatus and method for recordible disk
US20010021255A1 (en) 2000-03-13 2001-09-13 Kabushiki Kaisha Toshiba Content processing system and content protecting method
WO2002067548A1 (en) * 2001-02-21 2002-08-29 Rpk New Zealand Limited Encrypted media key management
KR20030014638A (en) * 2001-08-08 2003-02-19 마츠시타 덴끼 산교 가부시키가이샤 Copyright protection system, recorder and decoder
JP2003204320A (en) * 2001-10-26 2003-07-18 Matsushita Electric Ind Co Ltd Literary work protecting system, key management system, and user protection system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1683039A4

Also Published As

Publication number Publication date
EP1683039A1 (en) 2006-07-26
CN100394419C (en) 2008-06-11
US7987361B2 (en) 2011-07-26
EP1683039A4 (en) 2012-09-05
KR20050046103A (en) 2005-05-18
KR101022465B1 (en) 2011-03-15
CN1748209A (en) 2006-03-15
US20050108560A1 (en) 2005-05-19

Similar Documents

Publication Publication Date Title
JP4855498B2 (en) Public key media key ring
JP3195309B2 (en) System and method for encrypting broadcast programs
US7864953B2 (en) Adding an additional level of indirection to title key encryption
US20110238983A1 (en) Network integrity maintenance
US20080235810A1 (en) Method of Authorizing Access to Content
US7565700B2 (en) Method for tracking the expiration of encrypted content using device relative time intervals
US8005758B2 (en) Encryption/decryption method and apparatus for controlling content use based on license information
US20080292103A1 (en) Method and apparatus for encrypting and transmitting contents, and method and apparatus for decrypting encrypted contents
KR20030027066A (en) Device arranged for exchanging data, and method of authenticating
US20060161502A1 (en) System and method for secure and convenient handling of cryptographic binding state information
US7987361B2 (en) Method of copying and decrypting encrypted digital data and apparatus therefor
KR20050100596A (en) Content reproduction device, license issuing server, and content reproduction system
KR20090076606A (en) Method for recording content on a disc, method for providing a title key, apparatus for recording content on the disc, and content providing server
US20080120241A1 (en) Method and apparatus for reproducing discontinuous AV data
CN1778091A (en) Class-based content transfer between devices
JP2004511847A (en) Method and apparatus for revocation list management using a connection list with a connection count field
EP1500103A2 (en) Apparatus and method for rendering user data
MXPA06008255A (en) Method of authorizing access to content

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 20048034549

Country of ref document: CN

REEP Request for entry into the european phase

Ref document number: 2004819495

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2004819495

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004819495

Country of ref document: EP