COPYRIGHT PROTECTION SYSTEM, REPRODUCTION APPARATUS AND METHOD
    1.
    发明申请
    COPYRIGHT PROTECTION SYSTEM, REPRODUCTION APPARATUS AND METHOD 审中-公开
    版权保护系统,复制装置和方法

    公开(公告)号:US20100122079A1

    公开(公告)日:2010-05-13

    申请号:US12446503

    申请日:2008-09-09

    IPC分类号: H04L9/32 H04L29/06

    摘要: The object of the present invention is to provide a reproduction apparatus that is capable of preventing personal information of users from being transmitted to an external apparatus that is under management of a malicious person.The reproduction apparatus uses a revocation list and a valid-content list in combination in order to prevent transmission of personal information of users. It is possible to prevent transmission of personal information by revoking certificates to be revoked because of being exposed or hacked at a certain timing, by listing them in the revocation list. Meanwhile, it is possible to allow use of contents that have been manufactured before the exposure, by listing them in the valid-content list. Accordingly, it is possible to realize both the security and the user convenience at the same time.

    摘要翻译: 本发明的目的是提供一种能够防止用户的个人信息被传送到恶意管理者的外部设备的再现装置。 再现装置组合使用撤销列表和有效内容列表,以防止用户的个人信息的传输。 可以通过将它们放在撤销列表中,通过撤销由于在某个时间被暴露或被黑客而被吊销的证书来防止个人信息的传播。 同时,可以通过将它们列入有效内容列表中来允许使用在曝光之前制造的内容。 因此,可以同时实现安全性和用户便利性。

    Encrypted-content recording medium, playback apparatus, and playback method
    2.
    发明申请
    Encrypted-content recording medium, playback apparatus, and playback method 有权
    加密内容记录介质,播放装置和播放方法

    公开(公告)号:US20050203853A1

    公开(公告)日:2005-09-15

    申请号:US10796972

    申请日:2004-03-11

    IPC分类号: H04L9/00

    摘要: An encrypted content playback apparatus and a playback method suitable for content playback from a medium in which both content that is subject to conventional copy protection and content to which DRAM is applied exists, and a recording medium on which data used in the playback apparatus and the playback method is stored are disclosed. The medium stores information indicating, for each content, whether the content is content subject to conventional copy protection or content to which DRAM is applied. Based on this information, a playback apparatus determines the key to use to decrypt the content.

    摘要翻译: 存在适用于内容再现的加密内容再现装置和播放方法,其中存在有常规复制保护的内容和应用于DRAM的内容的媒体存在的内容重放装置和重放装置中使用的数据的记录介质 公开了存储播放方法。 介质存储针对每个内容指示内容是否符合常规复制保护的内容或应用于DRAM的内容的信息。 基于该信息,重放装置确定用于解密内容的密钥。

    Content playback device
    4.
    发明授权
    Content playback device 有权
    内容播放设备

    公开(公告)号:US07933409B2

    公开(公告)日:2011-04-26

    申请号:US10590909

    申请日:2005-03-01

    IPC分类号: H04N7/167 H04L9/00 G06F11/30

    摘要: To provide a content playback device capable of protecting content according to DRM, when decrypting encrypted content recorded on a recording medium and playing the decrypted content. If key generation information is “00”, a key control unit 104 concatenates a decrypted media key and content information in this order, and applies a one-way function to the concatenation result to generate a content key. If the key generation information is “10”, the key control unit 104 sets a rights key as the content key. If the key generation information is “01”, the key control unit 104 concatenates the decrypted media key and the rights key in this order, and applies a one-way function to the concatenation result to generate the content key.

    摘要翻译: 为了提供能够根据DRM保护内容的内容回放设备,当解密记录在记录介质上的加密内容并播放解密的内容时。 如果密钥生成信息是“00”,则密钥控制单元104依次连接解密的媒体密钥和内容信息,并且向连接结果应用单向函数以生成内容密钥。 如果密钥生成信息是“10”,则密钥控制单元104设置权限密钥作为内容密钥。 如果密钥生成信息为“01”,则密钥控制单元104依次连接解密的媒体密钥和权限密钥,并将单向功能应用于连接结果以生成内容密钥。

    Encrypted-content recording medium, playback apparatus, and playback method
    5.
    发明授权
    Encrypted-content recording medium, playback apparatus, and playback method 有权
    加密内容记录介质,播放装置和播放方法

    公开(公告)号:US07715558B2

    公开(公告)日:2010-05-11

    申请号:US10796972

    申请日:2004-03-11

    IPC分类号: H04N7/167

    摘要: An encrypted content playback apparatus and a playback method are suitable for content playback from a recording medium having stored thereon both content that is subject to conventional copy protection and content to which DRAM is applied. The recording medium stores information indicating, for each content, whether the content is content subject to conventional copy protection or content to which DRAM is applied. Based on this information, the playback apparatus determines the key to use to decrypt the content.

    摘要翻译: 加密内容再现装置和再现方法适用于从其上存储有经常进行复制保护的内容和应用了DRAM的内容的记录介质的内容重放。 记录介质存储针对每个内容指示内容是否符合常规复制保护的内容或应用于DRAM的内容的信息。 基于该信息,重放装置确定用于解密内容的密钥。

    Content playback device
    8.
    发明授权
    Content playback device 有权
    内容播放设备

    公开(公告)号:US08116452B2

    公开(公告)日:2012-02-14

    申请号:US13009459

    申请日:2011-01-19

    IPC分类号: H04N7/167 H04L9/00 G06F11/30

    摘要: To provide a content playback device capable of protecting content according to DRM, when decrypting encrypted content recorded on a recording medium and playing the decrypted content. If key generation information is “00”, a key control unit 104 concatenates a decrypted media key and content information in this order, and applies a one-way function to the concatenation result to generate a content key. If the key generation information is “10”, the key control unit 104 sets a rights key as the content key. If the key generation information is “01”, the key control unit 104 concatenates the decrypted media key and the rights key in this order, and applies a one-way function to the concatenation result to generate the content key.

    摘要翻译: 为了提供能够根据DRM保护内容的内容回放设备,当解密记录在记录介质上的加密内容并播放解密的内容时。 如果密钥生成信息是“00”,则密钥控制单元104依次连接解密的媒体密钥和内容信息,并且向连接结果应用单向函数以生成内容密钥。 如果密钥生成信息是“10”,则密钥控制单元104设置权限密钥作为内容密钥。 如果密钥生成信息为“01”,则密钥控制单元104依次连接解密的媒体密钥和权限密钥,并将单向功能应用于连接结果以生成内容密钥。

    Content playback device
    10.
    发明申请
    Content playback device 有权
    内容播放设备

    公开(公告)号:US20070198424A1

    公开(公告)日:2007-08-23

    申请号:US10590909

    申请日:2005-03-01

    IPC分类号: H04L9/00

    摘要: To provide a content playback device capable of protecting content according to DRM, when decrypting encrypted content recorded on a recording medium and playing the decrypted content. If key generation information is “00”, a key control unit 104 concatenates a decrypted media key and content information in this order, and applies a one-way function to the concatenation result to generate a content key. If the key generation information is “10”, the key control unit 104 sets a rights key as the content key. If the key generation information is “01”, the key control unit 104 concatenates the decrypted media key and the rights key in this order, and applies a one-way function to the concatenation result to generate the content key.

    摘要翻译: 为了提供能够根据DRM保护内容的内容回放设备,当解密记录在记录介质上的加密内容并播放解密的内容时。 如果密钥生成信息是“00”,则密钥控制单元104依次连接解密的媒体密钥和内容信息,并且向连接结果应用单向函数以生成内容密钥。 如果密钥生成信息是“10”,则密钥控制单元104设置权限密钥作为内容密钥。 如果密钥生成信息为“01”,则密钥控制单元104依次连接解密的媒体密钥和权限密钥,并将单向功能应用于连接结果以生成内容密钥。