DE60109132D1 - Aufzeichnungsgerät, Aufzeichnungsmethode, Wiedergabegerät, Übertragungsmethode und Empfangsmethode - Google Patents

Aufzeichnungsgerät, Aufzeichnungsmethode, Wiedergabegerät, Übertragungsmethode und Empfangsmethode

Info

Publication number
DE60109132D1
DE60109132D1 DE60109132T DE60109132T DE60109132D1 DE 60109132 D1 DE60109132 D1 DE 60109132D1 DE 60109132 T DE60109132 T DE 60109132T DE 60109132 T DE60109132 T DE 60109132T DE 60109132 D1 DE60109132 D1 DE 60109132D1
Authority
DE
Germany
Prior art keywords
recording
reception
playback device
transmission
transmission method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60109132T
Other languages
English (en)
Other versions
DE60109132T2 (de
Inventor
Wataru Inoha
Takayuki Sugahara
Kenjiro Ueda
Toshio Kuroiwa
Seiji Higurashi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Victor Company of Japan Ltd
Original Assignee
Victor Company of Japan Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP2000400669A external-priority patent/JP3874236B2/ja
Priority claimed from JP2000400670A external-priority patent/JP3912008B2/ja
Application filed by Victor Company of Japan Ltd filed Critical Victor Company of Japan Ltd
Application granted granted Critical
Publication of DE60109132D1 publication Critical patent/DE60109132D1/de
Publication of DE60109132T2 publication Critical patent/DE60109132T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00166Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/0084Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific time or date
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4335Housekeeping operations, e.g. prioritizing content for deletion because of storage space restrictions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
DE60109132T 2000-12-28 2001-12-21 Aufzeichnungsgerät, Aufzeichnungsmethode, Wiedergabegerät, Übertragungsmethode und Empfangsmethode Expired - Lifetime DE60109132T2 (de)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP2000400669 2000-12-28
JP2000400669A JP3874236B2 (ja) 2000-12-28 2000-12-28 コンテンツ記録装置、記録媒体、及びコンテンツ再生装置
JP2000400670 2000-12-28
JP2000400670A JP3912008B2 (ja) 2000-12-28 2000-12-28 コンテンツ伝送方法、及びコンテンツ受信方法

Publications (2)

Publication Number Publication Date
DE60109132D1 true DE60109132D1 (de) 2005-04-07
DE60109132T2 DE60109132T2 (de) 2006-01-12

Family

ID=26607049

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60109132T Expired - Lifetime DE60109132T2 (de) 2000-12-28 2001-12-21 Aufzeichnungsgerät, Aufzeichnungsmethode, Wiedergabegerät, Übertragungsmethode und Empfangsmethode

Country Status (4)

Country Link
US (1) US7024561B2 (de)
EP (2) EP1499063A3 (de)
CN (1) CN1165049C (de)
DE (1) DE60109132T2 (de)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW566041B (en) * 2001-07-06 2003-12-11 Hitachi Ltd Digital data recording device and output device
US7890771B2 (en) * 2002-04-17 2011-02-15 Microsoft Corporation Saving and retrieving data based on public key encryption
JP2003333030A (ja) * 2002-05-16 2003-11-21 Nec Corp タイムシフト出力方法及びタイムシフト出力装置
JP2004074529A (ja) * 2002-08-14 2004-03-11 Canon Inc 記録装置及びその制御方法
KR101051844B1 (ko) * 2002-08-28 2011-07-25 파나소닉 주식회사 키 전달장치, 단말장치, 기록매체, 및 키 전달 시스템
FR2845553B1 (fr) * 2002-10-03 2009-10-23 Medialive Desembrouillage adaptatif et progressif de flux video
FR2846178B1 (fr) * 2002-10-21 2005-03-11 Medialive Desembrouillage adaptatif et progressif de flux audio
JP4016865B2 (ja) * 2003-03-26 2007-12-05 ソニー株式会社 コンテンツ再生期限管理システム、コンテンツ再生期限管理方法、端末装置、サーバ装置、プログラム、記録媒体
JP4379031B2 (ja) * 2003-07-17 2009-12-09 日本ビクター株式会社 情報伝送方式及びそれに用いる情報送信装置及び情報受信装置
JP2005135513A (ja) * 2003-10-30 2005-05-26 Fujitsu Ltd 情報記録媒体及び情報記録再生装置
JP2005141683A (ja) * 2003-11-10 2005-06-02 Sony Corp コンテンツ利用管理システム,コンテンツ再生装置,コンテンツ利用管理方法,コンテンツ再生方法およびコンピュータプログラム
US8032787B2 (en) * 2004-09-02 2011-10-04 Intel Corporation Volatile storage based power loss recovery mechanism
JP4537882B2 (ja) * 2005-04-18 2010-09-08 株式会社東芝 情報端末装置
JP2007058910A (ja) * 2005-08-22 2007-03-08 Funai Electric Co Ltd ハードディスクレコーダ
JP2007065850A (ja) * 2005-08-30 2007-03-15 Fujitsu Ltd 情報処理装置、情報処理方法およびプログラム
JP2007150846A (ja) * 2005-11-29 2007-06-14 Toshiba Corp コンテンツ再生システム
US7916870B2 (en) * 2006-11-03 2011-03-29 Verizon Patent And Licensing Inc. Systems and methods for document control using public key encryption
US8930718B2 (en) * 2007-03-28 2015-01-06 Rovi Solutions Corporation Apparatus for and a method of providing content data
US8069251B2 (en) * 2007-06-01 2011-11-29 Adobe Systems Incorporated System and/or method for client-driven server load distribution
KR100954223B1 (ko) * 2007-11-22 2010-04-21 한국전자통신연구원 Rtc를 이용하는 암호시스템간 보안 통신 방법 및 장치
JP2011081764A (ja) 2009-09-14 2011-04-21 Panasonic Corp コンテンツ受信機、コンテンツ再生機、コンテンツ再生システム、コンテンツ書き出し方法、視聴期限判定方法、プログラム、および記録媒体
US20110110516A1 (en) * 2009-11-06 2011-05-12 Kensuke Satoh Content receiver, content reproducer, management server, content use system, content use method, method of write-out from content receiver, method of possible viewing time management on content reproducer, method of time limit fixation in management server, and program
CN102782696A (zh) * 2010-03-11 2012-11-14 株式会社东芝 内容分发***、分发服务器和用户终端
EP2629226B1 (de) 2010-10-14 2017-08-09 Fujitsu Limited Wiedergabevorrichtung für inhaltsdaten, aktualisierungsverwaltungsverfahren und aktualisierungsverwaltungsprogramm
JP5915046B2 (ja) * 2011-09-15 2016-05-11 ソニー株式会社 情報処理装置、および情報処理方法、並びにプログラム
CN105119718B (zh) * 2015-08-05 2018-06-19 刘奇 一种生成具有使用期限的密钥的方法及其***
DE102016109125B3 (de) * 2016-05-18 2017-10-12 TCO GmbH Überwachungs- und Verschlüsselungsverfahren

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5581614A (en) 1991-08-19 1996-12-03 Index Systems, Inc. Method for encrypting and embedding information in a video program
US6005938A (en) * 1996-12-16 1999-12-21 Scientific-Atlanta, Inc. Preventing replay attacks on digital information distributed by network service providers
US5774058A (en) * 1995-07-20 1998-06-30 Vindicator Corporation Remote access system for a programmable electronic lock
JPH09139930A (ja) 1995-11-15 1997-05-27 Toshiba Corp 有料放送用icカード並びに有料放送システム
US5862325A (en) * 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5924094A (en) * 1996-11-01 1999-07-13 Current Network Technologies Corporation Independent distributed database system
JPH10341212A (ja) * 1997-06-10 1998-12-22 Matsushita Electric Ind Co Ltd 暗号文伝送システム
JP3537684B2 (ja) 1998-11-02 2004-06-14 松下電器産業株式会社 記録再生装置、プログラム記録媒体
JP4543555B2 (ja) 1999-04-13 2010-09-15 ソニー株式会社 データ伝送システム、データ伝送方法、データ送信装置及びデータ受信装置

Also Published As

Publication number Publication date
EP1499063A3 (de) 2012-07-18
DE60109132T2 (de) 2006-01-12
US7024561B2 (en) 2006-04-04
EP1227612A1 (de) 2002-07-31
US20020085714A1 (en) 2002-07-04
EP1499063A2 (de) 2005-01-19
CN1165049C (zh) 2004-09-01
EP1227612B1 (de) 2005-03-02
CN1361530A (zh) 2002-07-31

Similar Documents

Publication Publication Date Title
DE60109132D1 (de) Aufzeichnungsgerät, Aufzeichnungsmethode, Wiedergabegerät, Übertragungsmethode und Empfangsmethode
EP1372087A4 (de) Aufzeichnungsgerät, aufzeichnungsverfahren und aufzeichnungsmedium
DE60025286D1 (de) Datenübertragungsverfahren, -vorrichtung und Datenempfangsvorrichtung
DE60033543D1 (de) Aufnahmegerät, Aufnahmeverfahren, Wiedergabegerät, Wiedergabeverfahren und Aufnahmemedium
NO20025361D0 (no) Senderanordning og sendefremgangsmÕte, mottakeranordning og mottaksfremgangsmÕte, program og registreringsmedium, og sender-/mottakersystem
DE60132042D1 (de) Aufzeichnungsgerät und -verfahren
DE10190946T1 (de) Informationsserviceverfahren, Datenendgeräteinheit, Datenübertragungs- und empfangsvorrichtung und Datenübertragungsvorrichtung
HK1055362A1 (en) Content data transmitting device and method, and recording/reproducing device
HK1045572A1 (en) Playback apparatus, playback method, and recordingmedium.
DE60226186D1 (de) Wiedergabeverfahren, Wiedergabegerät, und Empfangsgerät
DE60124035D1 (de) Aufzeichnungsgerät und Aufzeichnungsverfahren
AU2000243170A1 (en) Information providing device, and information providing method
AU2001246834A1 (en) Information recording device, information recording method, and program
EP1298663A4 (de) Informationsaufzeichnungsanordnung, verfahren und system
DE60030531D1 (de) Datenübertragungsverfahren, datenübertragungseinrichtung, sendeinrichtung und empfangseinrichtung
EP1278191A4 (de) Aufzeichnungsformat, aufzeichnungseinrichtung und wiedergabeeinrichtung
EP1460849A4 (de) Übertragungseinrichtung, übertragungsverfahren, wiedergabeeinrichtung, wiedergabeverfahren, programm und aufzeichnungsmedium
EP1341178A4 (de) WIEDERGABESYSTEM und -VERFAHREN, UND DATENUEBERTRAGUNGSANORDNUNG UND -VERFAHREN
DE69902194D1 (de) Uebertragungssystem, Uebertragungseinrichtung, Aufzeichnungs- und Wiedergabegerät
DE60010423D1 (de) Geheimübertragungsverfahren und -Vorrichtung
EP1079372A4 (de) Vorrichtung und verfahren zur aufzeichnung und wiedergabe
DE60124325D1 (de) Aufzeichnungsgerät und Aufzeichungsverfahren
DE60215647D1 (de) Paketübertragungssystem, paketübertragungsverfahren, paketübertragungsprogramm und aufzeichnungsmedium dafür
DE60103954D1 (de) Wiedergabegerät
DE60132015D1 (de) Benachrichtungseinrichtung, benachrichtungsverfahren, und aufzeichnungsmedium

Legal Events

Date Code Title Description
8364 No opposition during term of opposition