WO2003034227A2 - Apparatus and method for reading or writing user data - Google Patents

Apparatus and method for reading or writing user data Download PDF

Info

Publication number
WO2003034227A2
WO2003034227A2 PCT/IB2002/003785 IB0203785W WO03034227A2 WO 2003034227 A2 WO2003034227 A2 WO 2003034227A2 IB 0203785 W IB0203785 W IB 0203785W WO 03034227 A2 WO03034227 A2 WO 03034227A2
Authority
WO
WIPO (PCT)
Prior art keywords
user data
key
data
storage medium
read
Prior art date
Application number
PCT/IB2002/003785
Other languages
French (fr)
Other versions
WO2003034227A3 (en
Inventor
Wilhelmus F. J. Fontijn
Ronald M. Tol
Antonius A. M. Staring
Menno A. Treffers
Original Assignee
Koninklijke Philips Electronics N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics N.V. filed Critical Koninklijke Philips Electronics N.V.
Priority to KR10-2004-7005412A priority Critical patent/KR20040048952A/en
Priority to EP02765252A priority patent/EP1466250A2/en
Priority to JP2003536890A priority patent/JP2005505853A/en
Publication of WO2003034227A2 publication Critical patent/WO2003034227A2/en
Publication of WO2003034227A3 publication Critical patent/WO2003034227A3/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00297Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored in a management area, e.g. the video manager [VMG] of a DVD
    • G11B20/00318Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored in a management area, e.g. the video manager [VMG] of a DVD the key being stored in the TOC
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00369Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier wherein a first key, which is usually stored on a hidden channel, e.g. in the lead-in of a BD-R, unlocks a key locker containing a second
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/0042Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the copy protection scheme being related to a specific access protection standard
    • G11B20/00449Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the copy protection scheme being related to a specific access protection standard content scrambling system [CSS]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00478Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier wherein contents are decrypted and re-encrypted with a different key when being copied from/to a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • G11B20/00528Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted wherein each title is encrypted with a separate encryption key for each title, e.g. title key for movie, song or data file
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00847Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction is defined by a licence file

Definitions

  • the invention relates to an apparatus for reading user data stored block-wise in encrypted form on a storage medium, the storage of which is divided into blocks.
  • the invention relates further to an apparatus for writing user data block-wise onto a storage medium, to corresponding methods of reading or writing user data and to a computer program product.
  • the invention refers particularly to the protection of information on recordable storage media, particularly optical recording media like a CD or a DND for storing any kind of data like video data or audio data.
  • the decryption key has to be stored on the medium, on which the encrypted user data is stored.
  • the decryption key is generally hidden on the storage medium such that unauthorized applications cannot read the decryption key.
  • Known methods for hiding the decryption key on the storage medium are the Content Scrambling System (CSS) and Content Protection for Recordable Media (CPRM).
  • the storage of a storage medium is divided into blocks (or sectors), and the content of a file is stored in one or more of such blocks.
  • a read or a write command generally only specifies a logical block address, but not the name of the file that shall be read or written. Since each file, but not each block, has its own encryption or decryption key, an apparatus for reading or writing user data that receives a read or write command, e. g. from a PC application, cannot determine which key data to use for decryption or encryption since it does not receive the name of the file from the read or write command.
  • One possible solution would be to use the same key data for all user data stored on a storage medium. However, this solution is not acceptable if different keys are required for different files, as is needed in most applications.
  • Another possible solution would be to use a separate command to inform the reading or writing apparatus which key data to use in future read or write commands.
  • this solution is also not acceptable in general, because it shall be possible for several applications to send commands to the reading or writing apparatus concurrently, each application reading and/or writing different files using different keys. With such a solution only a single application would be able to access the reading or writing apparatus, but other applications would have to be excluded unless they read the same file using the same key.
  • a command interface for receiving and interpreting a read command, said read command including a user data information specifying which user data are to be read and a processing information specifying how to process said user data,
  • processing means for processing said user data according to said processing information, and • output means for outputting said processed user data.
  • a command interface for receiving and interpreting a write command, said write command including a user data information specifying which user data are to be written and a processing information specifying how to process said user data,
  • processing means for processing said user data according to said processing information
  • a computer program product comprising computer program code means for causing a computer to perform the steps of the method as claimed in claim 7 or claim 13 when said computer program is run on a computer is claimed in claim 14.
  • the present invention is based on the idea to attach extra information to each read and write command forwarded to the apparatus for reading or writing user data, e. g. from a PC application.
  • a read command thus does not only include the user data information specifying which user data are to be read, but also a processing information on the intended (future) use of said user data after reading it from the storage medium and before outputting it, e. g. to the PC application.
  • a write command does not only include a user data information specifying which user data are to be written, but also such a processing information on the intended (future) use of said user data before storing it on the storage medium.
  • the user data information may thereby comprise the user data itself but also the logical block address specifying where to start reading or writing on the recording medium.
  • the amount of data to read or to write may be comprised in such a read or write command.
  • the user data itself may also be transmitted separate from the read or write command.
  • the apparatus for reading or writing is able to take appropriate action on the user data, preferably such as decryption, encryption, re-encryption, employ a specific allocation strategy, real-time characteristics, acceptable number of retries on a read error etc.
  • said processing information - included in a read command - contains a key data information specifying which key data to use for decrypting said user data, according to which said user data are decrypted before outputting it.
  • the processing information included in a write command contains a key data information specifying which key data to use for encrypting said user data, according to which the user data are encrypted before storing it on the storage medium in encrypted form. Since the key data itself are not known to a PC application receiving or outputting, respectively, the user data, said key data are securely protected against theft by a hacker.
  • re-encryption of user data can be implemented by the apparatus for reading before transmitting it to a PC application, thus further protecting the user data against unwanted access during transmission.
  • the key data to be used for decrypting or encrypting said user data are included in the read or write command, said key data being included in encrypted form.
  • This possibility is preferably only used when the PC application is trusted enough for it to be allowed to know the key data. Since the key data are only known to the PC application in encrypted form, the PC application does not really know what kind of data it is including into the read or write command sent to the apparatus for reading or writing.
  • a key data identifier identifying the key data to be read from the storage medium and to be used for decrypting or encrypting said user data is included in the read or write command.
  • Said key data are stored in encrypted form on the storage medium, e. g. in a table of content (TOC) which can be read by an application and which enables the application to relate key identifiers to files.
  • TOC table of content
  • the file name of the encrypted file may contain a key data identifier that the application can send and that the reading or writing apparatus can relate to a specific key of the set of keys stored on the storage medium.
  • a Secure Authenticated Channel SAC
  • SAC Secure Authenticated Channel
  • This channel can then be used to communicate key data or a key data identifier.
  • re-encryption is done in the apparatus for reading after decrypting the user data read from the storage medium and before outputting the user data in re-encrypted form.
  • a re-encryption key data information is included in a read command specifying which re-encryption key data to use for re-encryption.
  • FIG. 1 shows a block diagram of a reproducing apparatus according to the invention
  • Figure 2 shows a block diagram of a second embodiment of a reproducing apparatus
  • Figure 3 shows a block diagram of a third embodiment of a reproducing apparatus
  • Figure 4 shows a block diagram of a recording apparatus according to the invention
  • Figure 5 shows a block diagram of a second embodiment of a recording apparatus and Figure 6 illustrates the read operation according to the invention.
  • FIG. 1 a first embodiment of a reproducing apparatus 1 according to the invention is illustrated.
  • the reproducing apparatus 1 may be implemented on a personal computer comprising a drive unit 2, i. e. a reading apparatus, and an application unit 3 for running an application. If a user intends to reproduce user data stored on a recording medium 4 like a DND-ROM, e. g. in order to replay video data stored on a DVD in MPEG-format, the medium 4 is inserted into the drive 2 where data 20 including said user data 21 and key data 22 are read by reading means 5.
  • both the user data 21 and the key data 22 are stored on the medium 4 in encrypted form, and further, that there are different ways of encrypting user data and key data before storing it on the recording medium, but that it is not relevant for the present invention which particular way of encryption is used.
  • the storage of the medium 4 is divided into logical blocks each being addressable by a logical block address.
  • Each file, the data of which are stored in one or more of such blocks, is associated with an encryption key, but not each block.
  • the reading means 5 need to be informed about which encryption key to use for decrypting the user data 21 read from the medium 4.
  • a command unit 24 sends a read command 19 to the command interface 6.
  • the read command 19 which may be established in conformity with the SCSI Multi Media Commands-2 (MMC-2) or the SCSI-3 Block Commands (SBC) thereby includes the logical block address indicating the start of reading from the medium 4 and the amount of data to be read.
  • MMC-2 SCSI Multi Media Commands-2
  • SBC SCSI-3 Block Commands
  • a key data identifier is included identifying which encryption key shall be read from the medium 4 and shall be used for decryption.
  • This information 25 is forwarded to the reading means 5 for enabling it to read the requested user data 21 and key data 22.
  • the read key data 22 are after reading inputted into a key calculation unit 7 for calculating the decryption key DK required by the decryption unit 8 for decrypting the read user data 21 provided from the reading means 5.
  • the decryption key DK is identical to an encryption key which has been used for encrypting the user data before storing it on the medium 4 or is a corresponding key to this encryption key.
  • the decrypted user data 16 is transmitted to the application unit 3 by output means 26. Thereafter the requested user data can be completely reproduced and rendered for playback by render unit 13.
  • the key data required for calculating the decryption key is included in the read command 19 transmitted from the application unit 3 to the drive unit 2.
  • the reading means 5 it is not necessary for the reading means 5 to be informed about said key data and to read any key data from the medium 4, but only the requested user data.
  • the key data 23 included in the read command 19 are then forwarded to the key calculation unit 7 which therefrom calculates the decryption key DK for decrypting the read user data 21. All other steps are identical as explained above with reference to Figure 1.
  • the decryption key DK may be directly included in the read command 19 so that no key calculation unit 7 is anymore required.
  • the decryption key DK then has to be known in unencrypted form to the application unit 3 which involves a higher risk of loss of the decryption key when the application unit 3 is hacked.
  • the application unit 3 can access a table of content stored on the medium 4 storing an information about which key data belong to which file of user data. This table enables the application to relate key identifiers to files.
  • a secure authenticated channel can be established between the drive 2 and the application unit 3.
  • This channel can then be used to communicate key data or a key data identifier.
  • the file name of an encrypted file may contain an identifier which can be sent by the application unit 3.
  • the drive unit 2 can then relate this identifier to a specific key of the set of keys stored on the medium 4.
  • a third embodiment of a reproducing apparatus 1 is shown in Figure 3.
  • re-encryption is used within the drive unit 2 before outputting user data to the application unit 3.
  • an information as to the user data to be read from the medium 4 is included in the read command 19.
  • the user data now being in the clear, are re-encrypted by a re-encryption unit 10 using a regularly changing re-encryption key RK.
  • RK re-encryption key
  • re-encryption key RK has also to be known to the application unit 3 in order to decrypt the user data therein, a secure authenticated channel 17, 18 between the drive unit 2 and the application unit 3 is established.
  • One way to do this is to authorize the application running on the application unit 3 its public key is certified by a certification authority 15. Said public key is then used to establish the secure authenticated channel 17.
  • the key calculation unit 9 may then verify the certification authority's signature.
  • the encrypted re-encryption key RK or any other data relating to the re-encryption key RK are transmitted from the key calculation unit 9 to the key calculation unit 11 of the application unit 3 via the secure authenticated channel 18.
  • the key calculation unit 11 is thus able to calculate the re- encryption key RK such that the decryption unit 12 can decrypt the re-encrypted user data 16.
  • the transmission lines 16, 17 and 18 are included in the bus of the reproducing apparatus 1. After decrypting the user data in decryption unit 12 it can be completely reproduced and rendered for playback by render unit 13.
  • a first embodiment of a reproducing apparatus 30 comprising an application unit 31 and a drive unit 32, i. e. an apparatus for writing user data, is shown in Figure 4.
  • an input means 33 of the application unit 31 receives user data to be stored on the medium 4, which user data 41 are transmitted to the drive unit 32 for encryption and storage, h addition, a write command 40 is transmitted from the command unit 34 to the command interface 35 specifying where said user data are to be stored on the medium 4 and including a key data information specifying which key data to use for encrypting said user data by the encryption unit 36.
  • the location information 45 including the logical block address for the start of writing the encrypted user data 43 is forwarded to the writing means 38.
  • the key data information 42 including a key data identifier is forwarded to reading means 39 for reading the key data indicated by said key data identifier from the medium 4.
  • the read key data 44 are then inputted into the key generation means 37 generating the encryption key EK for encrypting the user data 41 in encryption unit 36.
  • the application unit 31 may already encrypt the user data using said encryption key EK and transmit the user data to the drive unit 32 in encrypted form.
  • FIG. 5 An alternative embodiment of a recording apparatus 30 is shown in Figure 5.
  • no reading means are required for reading any key data from the medium 4 since in the write command 40 the required key data for encryption are already included in encrypted form.
  • Said encrypted key data 42 are provided from the command interface 35 to the key generation means 37 generating the encryption key EK for encrypting the received user data 41.
  • the encrypted user data 43 are again stored on the medium 4 by writing means 38.
  • the write command 40 includes the encryption key EK in the clear which can directly be used by the encryption unit 36.
  • the method of securely rendering protected content according to the invention shall now be explained with reference to Figure 6. Therein a system comprising several levels is shown.
  • the first level is the application layer 50 which holds information on files, rights and assets (data). This information, contained in the Table of Content (TOC), is passive in the sense that the application layer 50 can use this information but it cannot enforce actions based on it.
  • the second level is the file system layer 51, which is completely transparent. This level holds information on the translation of file requests into sector requests based on the file system meta data.
  • the third level is the drive 52 containing the core of the Digital Rights Management (DRM) system. This level holds information on assets, rights and sectors.
  • DRM Digital Rights Management
  • File system data 61 present on the disc 53 is read during the mounting 62 of the disc 53.
  • the resulting list of files 63 present on the disc 53 is reported to the application 50.
  • Any DRM data 64 that is present on the disc 53 is read and decrypted (step 65) yielding asset identifiers 66 (asset ID), asset keys and a list of all actions on the encrypted data that are allowed (rights 67).
  • the asset IDs 66 and associated rights 67 are reported to the application 50.
  • Using rights and file information a comprehensive TOC 68 is generated and presented to the user.
  • a file request 70 is issued to the file system layer 51.
  • the file system layer 51 translates the file request 70 into a request for a block of sectors 71, and this block request 71 is relayed to the drive 52 where the legality of the request is checked (step 72). If the application 50 has not at this point reported to the drive 52 the asset ID 66 associated with the file the requested sectors belong to, then the DRM system cannot find and release the appropriate asset key. Consequently, any encrypted file data 73 retrieved cannot be decrypted in step 74.
  • the decrypted sectors 75 are sent across a Secure Authenticated Channel
  • the trusted application 50 can be required to also report the intended operation on the requested file.
  • the DRM system inside the drive 52 can then check if this intended use is compatible with the rights associated with the asset ID reported to be the one associated with the requested file. This is necessary to prevent the hacking of the TOC to lead to a collapse of the security system if the TOC is not generated using the file system and DRM data present on the disc but read from a separate file. In that case the trusted application could base its assessment of what constitutes an appropriate action for a given asset on erroneous information contained in the comprehensive TOC.
  • step 78 If a file is successfully rendered the rights for the associated asset might have changed. In that case the successful rendering needs to be reported to the DRM system inside the drive 52 (step 78), which then updates the DRM data 80 on the disc (step 79).
  • a SAC is created between the application and the drive, unless it already exists. Then a request is sent via the SAC to the DRM system in the drive with the asset ID related to the file and the intended use, e. g. play or copy.
  • the DRM checks the validity of the request and, if valid, prepares the decryption key and gives the application a "handle" for future reference to this key.
  • the handle is passed on to the drive together with the block request. The drive does not have to do any checking about the validity of the block request at this point. If the handle is valid, the blocks are decrypted and re-encrypted in the SAC key and then passed on to the application in the normal way.
  • the invention can thus be applied in any case where access to an entity, e. g. file, comprised of a collection of storage units, i. e. sectors or blocks, is facilitated by (software) layers, i. e. drivers, that translate the original request into a request for arrange of addresses on the storage device and where the properties of or the nature of the requested operation on the accessed entity can be used by the storage device the entity is stored on.
  • entity e. g. file
  • storage units i. e. sectors or blocks
  • drivers that translate the original request into a request for arrange of addresses on the storage device and where the properties of or the nature of the requested operation on the accessed entity can be used by the storage device the entity is stored on.
  • This includes the use of storage devices such as optical disc systems and hard disc drives that implement (in the drive) advanced features such as digital rights management or allocation strategies.
  • the invention has been described above by way of a particular example illustrating decryption and encryption of user data as one particular way of processing the user data in the apparatus for reading or writing, respectively.
  • the invention is not limited to said particular example.
  • Other ways of processing the user data can be employed by said apparatuses and other - alternative or additional - pieces of processing information can be included in any read or write command forwarded to the apparatuses informing them about the intended use of the user data.
  • the described decryption or encryption unit can also be generalized as processing means for processing the user data according to the specified processing information included in the corresponding read or write command.

Abstract

The invention relates to an apparatus for reading user data stored block-wise in encrypted form on a storage medium (4), the storage of which is divided into blocks, to an apparatus for writing user data block-wise onto a storage medium (4) and to corresponding methods. In order to inform the apparatus for read or writing, respectively, on the intended use of said user data, particularly if the user data is stored on the storage medium in encrypted form to inform the apparatus for reading about the encryption key for encrypting the user data before writing it on the storage medium or to inform the apparatus for writing about the decryption key for decryption the read user data before outputting it, it is proposed according to the present invention to add a processing information to the read or write command specifying how to process the user data and to provide processing means for processing the user data according to said processing information, e.g. to decrypt the read user data before outputting it or to encrypt the received user data before storing it on the storage medium.

Description

Apparatus and method for reading or writing user data
The invention relates to an apparatus for reading user data stored block-wise in encrypted form on a storage medium, the storage of which is divided into blocks. The invention relates further to an apparatus for writing user data block-wise onto a storage medium, to corresponding methods of reading or writing user data and to a computer program product. The invention refers particularly to the protection of information on recordable storage media, particularly optical recording media like a CD or a DND for storing any kind of data like video data or audio data.
If user data, e. g. video data, audio data, software or application data, is stored on a recording medium in encrypted form, it is most often required that an authorized application can read and use said user data, if allowed, from the recording medium without the need to retrieve the decryption key from a separate location such as the internet. Hence, the decryption key has to be stored on the medium, on which the encrypted user data is stored. In order to prevent unauthorized access to the decryption key, e. g. by unauthorized applications, the decryption key is generally hidden on the storage medium such that unauthorized applications cannot read the decryption key. Known methods for hiding the decryption key on the storage medium are the Content Scrambling System (CSS) and Content Protection for Recordable Media (CPRM).
Generally, the storage of a storage medium is divided into blocks (or sectors), and the content of a file is stored in one or more of such blocks. A read or a write command generally only specifies a logical block address, but not the name of the file that shall be read or written. Since each file, but not each block, has its own encryption or decryption key, an apparatus for reading or writing user data that receives a read or write command, e. g. from a PC application, cannot determine which key data to use for decryption or encryption since it does not receive the name of the file from the read or write command. One possible solution would be to use the same key data for all user data stored on a storage medium. However, this solution is not acceptable if different keys are required for different files, as is needed in most applications.
Another possible solution would be to use a separate command to inform the reading or writing apparatus which key data to use in future read or write commands. However, this solution is also not acceptable in general, because it shall be possible for several applications to send commands to the reading or writing apparatus concurrently, each application reading and/or writing different files using different keys. With such a solution only a single application would be able to access the reading or writing apparatus, but other applications would have to be excluded unless they read the same file using the same key. Generally, it is often required that certain processing steps are performed in the apparatus for reading or writing user data instead of in a PC application.
It is therefore an object of the present invention to provide an apparatus for reading and an apparatus for writing user data as well as corresponding methods of reading or writing user data which overcome the above mentioned problems but provide a high level of protection, against theft of any data through hacking of a PC application.
This object is achieved by providing an apparatus for reading as claimed in claim 1, comprising:
• a command interface for receiving and interpreting a read command, said read command including a user data information specifying which user data are to be read and a processing information specifying how to process said user data,
• reading means for reading user data from said storage medium,
• processing means for processing said user data according to said processing information, and • output means for outputting said processed user data.
This object is further achieved by an apparatus for writing user data as claimed in claim 8, comprising:
• a command interface for receiving and interpreting a write command, said write command including a user data information specifying which user data are to be written and a processing information specifying how to process said user data,
• processing means for processing said user data according to said processing information, and
• writing means for writing said processed user data onto said storage medium.
The object is still further achieved by corresponding methods as claimed in claim 7 and claim 13. A computer program product comprising computer program code means for causing a computer to perform the steps of the method as claimed in claim 7 or claim 13 when said computer program is run on a computer is claimed in claim 14.
The present invention is based on the idea to attach extra information to each read and write command forwarded to the apparatus for reading or writing user data, e. g. from a PC application. A read command thus does not only include the user data information specifying which user data are to be read, but also a processing information on the intended (future) use of said user data after reading it from the storage medium and before outputting it, e. g. to the PC application. Similarly, a write command does not only include a user data information specifying which user data are to be written, but also such a processing information on the intended (future) use of said user data before storing it on the storage medium. The user data information may thereby comprise the user data itself but also the logical block address specifying where to start reading or writing on the recording medium. In addition, the amount of data to read or to write may be comprised in such a read or write command. However, the user data itself may also be transmitted separate from the read or write command.
Based on the processing information the apparatus for reading or writing, respectively, is able to take appropriate action on the user data, preferably such as decryption, encryption, re-encryption, employ a specific allocation strategy, real-time characteristics, acceptable number of retries on a read error etc.
According to a preferred embodiment said processing information - included in a read command - contains a key data information specifying which key data to use for decrypting said user data, according to which said user data are decrypted before outputting it. Similarly, the processing information included in a write command contains a key data information specifying which key data to use for encrypting said user data, according to which the user data are encrypted before storing it on the storage medium in encrypted form. Since the key data itself are not known to a PC application receiving or outputting, respectively, the user data, said key data are securely protected against theft by a hacker. In addition, re-encryption of user data can be implemented by the apparatus for reading before transmitting it to a PC application, thus further protecting the user data against unwanted access during transmission.
According to another preferred embodiment the key data to be used for decrypting or encrypting said user data are included in the read or write command, said key data being included in encrypted form. This possibility is preferably only used when the PC application is trusted enough for it to be allowed to know the key data. Since the key data are only known to the PC application in encrypted form, the PC application does not really know what kind of data it is including into the read or write command sent to the apparatus for reading or writing. According to another preferred embodiment a key data identifier identifying the key data to be read from the storage medium and to be used for decrypting or encrypting said user data, is included in the read or write command. Said key data are stored in encrypted form on the storage medium, e. g. in a table of content (TOC) which can be read by an application and which enables the application to relate key identifiers to files.
Alternatively, the file name of the encrypted file may contain a key data identifier that the application can send and that the reading or writing apparatus can relate to a specific key of the set of keys stored on the storage medium. Generally, also a Secure Authenticated Channel (SAC) may be established between the reading or writing apparatus and the (trusted) application. This channel can then be used to communicate key data or a key data identifier. According to still another embodiment of the invention re-encryption is done in the apparatus for reading after decrypting the user data read from the storage medium and before outputting the user data in re-encrypted form. In order to enable the apparatus for reading to re-encrypt the decrypted user data a re-encryption key data information is included in a read command specifying which re-encryption key data to use for re-encryption.
The invention will now be explained in more detail with reference to the drawings, in which Figure 1 shows a block diagram of a reproducing apparatus according to the invention,
Figure 2 shows a block diagram of a second embodiment of a reproducing apparatus,
Figure 3 shows a block diagram of a third embodiment of a reproducing apparatus,
Figure 4 shows a block diagram of a recording apparatus according to the invention,
Figure 5shows a block diagram of a second embodiment of a recording apparatus and Figure 6 illustrates the read operation according to the invention.
In Figure 1 a first embodiment of a reproducing apparatus 1 according to the invention is illustrated. The reproducing apparatus 1 may be implemented on a personal computer comprising a drive unit 2, i. e. a reading apparatus, and an application unit 3 for running an application. If a user intends to reproduce user data stored on a recording medium 4 like a DND-ROM, e. g. in order to replay video data stored on a DVD in MPEG-format, the medium 4 is inserted into the drive 2 where data 20 including said user data 21 and key data 22 are read by reading means 5. It should be noted that both the user data 21 and the key data 22 are stored on the medium 4 in encrypted form, and further, that there are different ways of encrypting user data and key data before storing it on the recording medium, but that it is not relevant for the present invention which particular way of encryption is used.
The storage of the medium 4 is divided into logical blocks each being addressable by a logical block address. Each file, the data of which are stored in one or more of such blocks, is associated with an encryption key, but not each block. Thus, the reading means 5 need to be informed about which encryption key to use for decrypting the user data 21 read from the medium 4.
If the application unit 3 requests the drive 2 to read certain user data 21, i. e. a certain file, from the medium 4 a command unit 24 sends a read command 19 to the command interface 6. The read command 19 which may be established in conformity with the SCSI Multi Media Commands-2 (MMC-2) or the SCSI-3 Block Commands (SBC) thereby includes the logical block address indicating the start of reading from the medium 4 and the amount of data to be read. In addition, a key data identifier is included identifying which encryption key shall be read from the medium 4 and shall be used for decryption. This information 25 is forwarded to the reading means 5 for enabling it to read the requested user data 21 and key data 22.
The read key data 22 are after reading inputted into a key calculation unit 7 for calculating the decryption key DK required by the decryption unit 8 for decrypting the read user data 21 provided from the reading means 5. The decryption key DK is identical to an encryption key which has been used for encrypting the user data before storing it on the medium 4 or is a corresponding key to this encryption key.
After decryption the decrypted user data 16 is transmitted to the application unit 3 by output means 26. Thereafter the requested user data can be completely reproduced and rendered for playback by render unit 13.
In another embodiment of a reproducing apparatus 1 according to the invention as shown in Figure 2 the key data required for calculating the decryption key is included in the read command 19 transmitted from the application unit 3 to the drive unit 2. Thus, it is not necessary for the reading means 5 to be informed about said key data and to read any key data from the medium 4, but only the requested user data. The key data 23 included in the read command 19 are then forwarded to the key calculation unit 7 which therefrom calculates the decryption key DK for decrypting the read user data 21. All other steps are identical as explained above with reference to Figure 1. Instead of including the key data from which the decryption key DK can be calculated in the read command 19, the decryption key DK may be directly included in the read command 19 so that no key calculation unit 7 is anymore required. However, the decryption key DK then has to be known in unencrypted form to the application unit 3 which involves a higher risk of loss of the decryption key when the application unit 3 is hacked. There are several possibilities for the application unit 3 to know which key data to use for decrypting the user data. According to a first possibility the application can access a table of content stored on the medium 4 storing an information about which key data belong to which file of user data. This table enables the application to relate key identifiers to files. According to a second possibility a secure authenticated channel (SAC) can be established between the drive 2 and the application unit 3. This channel can then be used to communicate key data or a key data identifier. According to a third possibility the file name of an encrypted file may contain an identifier which can be sent by the application unit 3. The drive unit 2 can then relate this identifier to a specific key of the set of keys stored on the medium 4. A third embodiment of a reproducing apparatus 1 is shown in Figure 3.
Therein re-encryption is used within the drive unit 2 before outputting user data to the application unit 3. As in the first embodiment shown in Figure 1 an information as to the user data to be read from the medium 4 is included in the read command 19. However, after decryption of the user data 21 by the calculated decryption key DK in the decryption unit 8 the user data, now being in the clear, are re-encrypted by a re-encryption unit 10 using a regularly changing re-encryption key RK. In order to know which re-encryption key RK to use for re-encryption a re-encryption key can be requested from a certification authority 15 or generated on demand by the drive unit 2. After re-encryption of the user data by re- encryption unit 10 it (16) is outputted by the output unit 26 to the application unit 3. Since the re-encryption key RK has also to be known to the application unit 3 in order to decrypt the user data therein, a secure authenticated channel 17, 18 between the drive unit 2 and the application unit 3 is established. One way to do this is to authorize the application running on the application unit 3 its public key is certified by a certification authority 15. Said public key is then used to establish the secure authenticated channel 17. The key calculation unit 9 may then verify the certification authority's signature.
After final authorization of the application the encrypted re-encryption key RK or any other data relating to the re-encryption key RK are transmitted from the key calculation unit 9 to the key calculation unit 11 of the application unit 3 via the secure authenticated channel 18. The key calculation unit 11 is thus able to calculate the re- encryption key RK such that the decryption unit 12 can decrypt the re-encrypted user data 16. It should be noted that the transmission lines 16, 17 and 18 are included in the bus of the reproducing apparatus 1. After decrypting the user data in decryption unit 12 it can be completely reproduced and rendered for playback by render unit 13.
A first embodiment of a reproducing apparatus 30 according to the invention comprising an application unit 31 and a drive unit 32, i. e. an apparatus for writing user data, is shown in Figure 4. Therein an input means 33 of the application unit 31 receives user data to be stored on the medium 4, which user data 41 are transmitted to the drive unit 32 for encryption and storage, h addition, a write command 40 is transmitted from the command unit 34 to the command interface 35 specifying where said user data are to be stored on the medium 4 and including a key data information specifying which key data to use for encrypting said user data by the encryption unit 36. The location information 45 including the logical block address for the start of writing the encrypted user data 43 is forwarded to the writing means 38. The key data information 42 including a key data identifier is forwarded to reading means 39 for reading the key data indicated by said key data identifier from the medium 4. The read key data 44 are then inputted into the key generation means 37 generating the encryption key EK for encrypting the user data 41 in encryption unit 36. Alternatively, the application unit 31 may already encrypt the user data using said encryption key EK and transmit the user data to the drive unit 32 in encrypted form.
An alternative embodiment of a recording apparatus 30 is shown in Figure 5. In this embodiment no reading means are required for reading any key data from the medium 4 since in the write command 40 the required key data for encryption are already included in encrypted form. Said encrypted key data 42 are provided from the command interface 35 to the key generation means 37 generating the encryption key EK for encrypting the received user data 41. The encrypted user data 43 are again stored on the medium 4 by writing means 38. In order to even avoid key generation means 37 it may also be possible that the write command 40 includes the encryption key EK in the clear which can directly be used by the encryption unit 36. The method of securely rendering protected content according to the invention shall now be explained with reference to Figure 6. Therein a system comprising several levels is shown. The first level is the application layer 50 which holds information on files, rights and assets (data). This information, contained in the Table of Content (TOC), is passive in the sense that the application layer 50 can use this information but it cannot enforce actions based on it. The second level is the file system layer 51, which is completely transparent. This level holds information on the translation of file requests into sector requests based on the file system meta data. The third level is the drive 52 containing the core of the Digital Rights Management (DRM) system. This level holds information on assets, rights and sectors.
File system data 61 present on the disc 53 is read during the mounting 62 of the disc 53. The resulting list of files 63 present on the disc 53 is reported to the application 50. Any DRM data 64 that is present on the disc 53 is read and decrypted (step 65) yielding asset identifiers 66 (asset ID), asset keys and a list of all actions on the encrypted data that are allowed (rights 67). The asset IDs 66 and associated rights 67 are reported to the application 50. Using rights and file information a comprehensive TOC 68 is generated and presented to the user.
Upon selection by the user (step 69) a file request 70 is issued to the file system layer 51. The file system layer 51 translates the file request 70 into a request for a block of sectors 71, and this block request 71 is relayed to the drive 52 where the legality of the request is checked (step 72). If the application 50 has not at this point reported to the drive 52 the asset ID 66 associated with the file the requested sectors belong to, then the DRM system cannot find and release the appropriate asset key. Consequently, any encrypted file data 73 retrieved cannot be decrypted in step 74. The decrypted sectors 75 are sent across a Secure Authenticated Channel
(SAC) through the file system layer 51, where the sectors 75 are associated with the file 76 of the original file request, to be securely delivered inside the trusted application where the content is subsequently rendered in step 77.
Optionally the trusted application 50 can be required to also report the intended operation on the requested file. The DRM system inside the drive 52 can then check if this intended use is compatible with the rights associated with the asset ID reported to be the one associated with the requested file. This is necessary to prevent the hacking of the TOC to lead to a collapse of the security system if the TOC is not generated using the file system and DRM data present on the disc but read from a separate file. In that case the trusted application could base its assessment of what constitutes an appropriate action for a given asset on erroneous information contained in the comprehensive TOC.
If a file is successfully rendered the rights for the associated asset might have changed. In that case the successful rendering needs to be reported to the DRM system inside the drive 52 (step 78), which then updates the DRM data 80 on the disc (step 79).
When the application needs an encrypted file, first a SAC is created between the application and the drive, unless it already exists. Then a request is sent via the SAC to the DRM system in the drive with the asset ID related to the file and the intended use, e. g. play or copy. The DRM checks the validity of the request and, if valid, prepares the decryption key and gives the application a "handle" for future reference to this key. When the application now needs blocks from this file, the handle is passed on to the drive together with the block request. The drive does not have to do any checking about the validity of the block request at this point. If the handle is valid, the blocks are decrypted and re-encrypted in the SAC key and then passed on to the application in the normal way. The invention can thus be applied in any case where access to an entity, e. g. file, comprised of a collection of storage units, i. e. sectors or blocks, is facilitated by (software) layers, i. e. drivers, that translate the original request into a request for arrange of addresses on the storage device and where the properties of or the nature of the requested operation on the accessed entity can be used by the storage device the entity is stored on. This includes the use of storage devices such as optical disc systems and hard disc drives that implement (in the drive) advanced features such as digital rights management or allocation strategies.
It should be noted that the invention has been described above by way of a particular example illustrating decryption and encryption of user data as one particular way of processing the user data in the apparatus for reading or writing, respectively. However, the invention is not limited to said particular example. Other ways of processing the user data can be employed by said apparatuses and other - alternative or additional - pieces of processing information can be included in any read or write command forwarded to the apparatuses informing them about the intended use of the user data. Thus, the described decryption or encryption unit can also be generalized as processing means for processing the user data according to the specified processing information included in the corresponding read or write command.

Claims

CLAIMS:
1. Apparatus for reading user data stored block-wise in encrypted form on a storage medium (4), the storage of which is divided into blocks, comprising:
• a command interface (6) for receiving and interpreting a read command, said read command including a user data information specifying which user data are to be read and a processing information specifying how to process said user data,
• reading means (5) for reading user data from said storage medium,
• processing means (8) for processing said user data according to said processing information, and
• output means (26) for outputting said processed user data.
2. Apparatus according to claim 1, wherein said processing information specifies the use of decryption, re-encryption, an allocation strategy, real-time characteristics, acceptable number of retries on a read error of said user data.
3. Apparatus according to claim 1, wherein said processing information includes a key data information specifying which key data to use for decrypting said user data and wherein said processing means (8) comprises decryption means for decrypting said user data using said key data.
4. Apparatus according to claim 3, wherein said read command includes the key data to be used for decrypting said user data, said key data being included in encrypted form, and wherein said apparatus further comprises key decryption means (7) for decrypting said encrypted key data.
5. Apparatus according to claim 3, wherein said key data are stored in encrypted form on said storage medium, wherein said read command includes a key data identifier identifying the key data to be read from said storage medium (4) and to be used for decrypting said user data, wherein said reading means (5) are further adapted for reading said identified key data, and wherein said apparatus further comprises key decryption means (7) for decrypting said encrypted key data.
6. Apparatus according to claim 3, wherein said read command includes a re-encryption key data information specifying which re-encryption key data to use for re-encrypting said decrypted user data before outputting it, and wherein said apparatus further comprises re-encryption means (10) for re-encrypting said decrypted user data before outputting it by said output means (26).
7. Method of reading user data block- wise stored in encrypted form on a storage medium (4), the storage of which is divided into blocks, comprising the steps of:
• receiving and interpreting a read command, said read command including a user data information specifying which user data are to be read and a processing information specifying how to process said user data,
• reading user data from said storage medium (4),
• processing said user data according to said processing information, and
• outputting said processed user data.
8. Apparatus for writing user data block-wise onto a storage medium (4), the storage of which is divided into blocks, comprising:
• a command interface (35) for receiving and interpreting a write command, said write command including a user data information specifying which user data are to be written and a processing information specifying the how to process said user data,
• processing means (36) for processing said user data according to said processing information, and
• writing means (38) for writing said processed user data onto said storage medium.
9. Apparatus according to claim 8, wherein said processing information specifies the use of encryption, an allocation strategy, real-time characteristics, acceptable number of retries on a write error of said user data.
10. Apparatus according to claim 8, wherein said processing information includes a key data information specifying which key data to use for encrypting said user data and wherein said processing means (36) comprises encryption means for encrypting said user data using said key data.
11. Apparatus according to claim 10, wherein said write command includes the key data to be used for encrypting said user data, said key data being included in encrypted form, and wherein said apparatus further comprises key decryption means (37) for decrypting said encrypted key data.
12. Apparatus according to claim 10, wherein said key data are stored in encrypted form on said storage medium, wherein said write command includes a key data identifier identifying the key data to be read from said storage medium (4) and to be used for encrypting said user data, wherein said apparatus further comprises:
• reading means (39) for reading said identified key data from said storage medium, and
• key decryption means (37) for decrypting said encrypted key data.
13. Method of writing user data block-wise onto a storage medium (4), the storage of which is divided into blocks, comprising the steps of:
• receiving and interpreting a write command, said write command including a user data information specifying which user data are to be written and a processing information specifying how to process said user data, • processing said user data according to said processing information, and
• writing said processed user data onto said storage medium (4).
14. Computer program product comprising computer program code means for causing a computer to perform the steps of the method as claimed in claim 7 or claim 13 when said computer program is run on a computer.
PCT/IB2002/003785 2001-10-12 2002-09-12 Apparatus and method for reading or writing user data WO2003034227A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
KR10-2004-7005412A KR20040048952A (en) 2001-10-12 2002-09-12 Apparatus and method for reading or writing user data
EP02765252A EP1466250A2 (en) 2001-10-12 2002-09-12 Apparatus and method for reading or writing user data
JP2003536890A JP2005505853A (en) 2001-10-12 2002-09-12 Apparatus and method for reading or writing user data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP01203908.7 2001-10-12
EP01203908 2001-10-12

Publications (2)

Publication Number Publication Date
WO2003034227A2 true WO2003034227A2 (en) 2003-04-24
WO2003034227A3 WO2003034227A3 (en) 2004-07-29

Family

ID=8181071

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2002/003785 WO2003034227A2 (en) 2001-10-12 2002-09-12 Apparatus and method for reading or writing user data

Country Status (7)

Country Link
US (1) US20030091187A1 (en)
EP (1) EP1466250A2 (en)
JP (1) JP2005505853A (en)
KR (1) KR20040048952A (en)
CN (1) CN100364002C (en)
TW (1) TWI271618B (en)
WO (1) WO2003034227A2 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101117588B1 (en) * 2003-08-01 2012-02-24 코닌클리케 필립스 일렉트로닉스 엔.브이. Record carrier comprising encryption indication information
US20090185467A1 (en) * 2004-09-28 2009-07-23 Koninklijke Philips Electronics, N.V. Method and device for storing data on a record medium and for transferring information
KR20070068459A (en) 2004-10-21 2007-06-29 코닌클리케 필립스 일렉트로닉스 엔.브이. Method for saving the keylockers on optical discs
US7954092B2 (en) * 2005-12-24 2011-05-31 International Business Machines Corporation Creating an assured execution environment for at least one computer program executable on a computer system
US20080072071A1 (en) * 2006-09-14 2008-03-20 Seagate Technology Llc Hard disc streaming cryptographic operations with embedded authentication
JP5239502B2 (en) * 2007-11-07 2013-07-17 株式会社明電舎 Bridging system, bridging and bridging method
JP5272751B2 (en) * 2009-01-26 2013-08-28 富士通セミコンダクター株式会社 Processor
KR101233664B1 (en) * 2010-12-17 2013-02-15 황준일 Apparatus and method for preventing memory hacking using memory shuffling in the multi-core system
US9152825B2 (en) * 2012-02-29 2015-10-06 Apple Inc. Using storage controller bus interfaces to secure data transfer between storage devices and hosts
GB201203558D0 (en) * 2012-02-29 2012-04-11 Qando Service Inc Delivering data over a network
TWI509457B (en) * 2012-05-11 2015-11-21 Silicon Motion Inc Data storage device and data protection method
CN103390139A (en) * 2012-05-11 2013-11-13 慧荣科技股份有限公司 Data storage device and data protection method
US20140201416A1 (en) * 2013-01-17 2014-07-17 Xockets IP, LLC Offload processor modules for connection to system memory, and corresponding methods and systems
JP6329254B2 (en) * 2014-01-20 2018-05-23 珠海艾派克微▲電▼子有限公司 Imaging cartridge storage chip parameter transmission method, storage chip, and imaging cartridge

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000055861A1 (en) * 1999-03-15 2000-09-21 Koninklijke Philips Electronics N.V. A method and system for providing copy-protection on a storage medium and storage medium for use in such a system
WO2000055736A1 (en) * 1999-03-15 2000-09-21 Koninklijke Philips Electronics N.V. Copy-protection on a storage medium by randomizing locations and keys upon write access
EP1052850A2 (en) * 1999-05-13 2000-11-15 Hitachi, Ltd. Digital signal recording/reproducing apparatus
EP1187127A2 (en) * 2000-09-07 2002-03-13 Sony Corporation Information recording and playback devices and methods, information recording media and program providing media used therewith
WO2003034425A1 (en) * 2001-10-12 2003-04-24 Koninklijke Philips Electronics N.V. Apparatus and method for reading or writing block-wise stored user data

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2943924B2 (en) * 1987-02-27 1999-08-30 株式会社東芝 Portable electronic devices
JPH0379949A (en) * 1989-08-23 1991-04-04 Furukawa Electric Co Ltd:The Heat pipe type heat exchanger for bathtub
JP3073590B2 (en) * 1992-03-16 2000-08-07 富士通株式会社 Electronic data protection system, licensor's device and user's device
JPH0917119A (en) * 1995-06-30 1997-01-17 Sony Corp Data recording medium, data recording method and data reproducing method
JPH09115241A (en) * 1995-06-30 1997-05-02 Sony Corp Device and method for recording data, device and method for reproducing data, and recording medium
JPH09179949A (en) * 1995-12-22 1997-07-11 Dainippon Printing Co Ltd Portable information recording medium and its reader/ writer device
JP3627384B2 (en) * 1996-01-17 2005-03-09 富士ゼロックス株式会社 Information processing apparatus with software protection function and information processing method with software protection function
EP0852441B1 (en) * 1996-06-20 2010-08-25 International Business Machines Corporation Data hiding method
JP3917687B2 (en) * 1996-08-22 2007-05-23 富士通株式会社 Content use management device and content use system using the device
US6820198B1 (en) * 1998-09-01 2004-11-16 Peter William Ross Encryption via user-editable multi-page file
JP2000148604A (en) * 1998-11-12 2000-05-30 Hitachi Ltd Method for controlling storage devices
JP3608712B2 (en) * 1998-12-14 2005-01-12 日本ビクター株式会社 Playback device and encryption / decryption method
CN1196130C (en) * 1999-05-28 2005-04-06 松下电器产业株式会社 Semiconductor memory card, playback appts. recording appts. playback method, recording method, and computer-readable storage medium
TW529020B (en) * 2000-03-14 2003-04-21 Matsushita Electric Ind Co Ltd Encrypted data signal, data storage medium, data signal playback apparatus, and data signal recording apparatus
JP2001266480A (en) * 2000-03-22 2001-09-28 Sony Computer Entertainment Inc Recording medium with recorded enciphered audio data and information processor
ATE368981T1 (en) * 2000-03-29 2007-08-15 Vadium Technology Inc UNIQUE PAD ENCRYPTION WITH CENTRAL KEY SERVICE AND KEY-ENABLED CHARACTERS
US7093128B2 (en) * 2000-04-06 2006-08-15 Sony Corporation Information recording/reproducing apparatus and method
US6983365B1 (en) * 2000-05-05 2006-01-03 Microsoft Corporation Encryption systems and methods for identifying and coalescing identical objects encrypted with different keys
US20010042048A1 (en) * 2000-05-15 2001-11-15 The Regents Of The University Of California Method and apparatus for electronically distributing audio recordings
US6931549B1 (en) * 2000-05-25 2005-08-16 Stamps.Com Method and apparatus for secure data storage and retrieval
JP4027309B2 (en) * 2000-11-07 2007-12-26 松下電器産業株式会社 Digital data distribution system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000055861A1 (en) * 1999-03-15 2000-09-21 Koninklijke Philips Electronics N.V. A method and system for providing copy-protection on a storage medium and storage medium for use in such a system
WO2000055736A1 (en) * 1999-03-15 2000-09-21 Koninklijke Philips Electronics N.V. Copy-protection on a storage medium by randomizing locations and keys upon write access
EP1052850A2 (en) * 1999-05-13 2000-11-15 Hitachi, Ltd. Digital signal recording/reproducing apparatus
EP1187127A2 (en) * 2000-09-07 2002-03-13 Sony Corporation Information recording and playback devices and methods, information recording media and program providing media used therewith
WO2003034425A1 (en) * 2001-10-12 2003-04-24 Koninklijke Philips Electronics N.V. Apparatus and method for reading or writing block-wise stored user data

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
PATENT ABSTRACTS OF JAPAN vol. 0130, no. 01 (P-808), 6 January 1989 (1989-01-06) & JP 63 211045 A (TOSHIBA CORP), 1 September 1988 (1988-09-01) *
PATENT ABSTRACTS OF JAPAN vol. 1997, no. 11, 28 November 1997 (1997-11-28) & JP 9 179949 A (DAINIPPON PRINTING CO LTD), 11 July 1997 (1997-07-11) *

Also Published As

Publication number Publication date
JP2005505853A (en) 2005-02-24
TWI271618B (en) 2007-01-21
CN1639789A (en) 2005-07-13
WO2003034227A3 (en) 2004-07-29
EP1466250A2 (en) 2004-10-13
US20030091187A1 (en) 2003-05-15
CN100364002C (en) 2008-01-23
KR20040048952A (en) 2004-06-10

Similar Documents

Publication Publication Date Title
US7328352B2 (en) Apparatus and method for reading or writing user data
JP6040234B2 (en) Storage device, host device and method for protecting content
JP5269145B2 (en) Method and apparatus for restricting disk usage of recording medium using user key
US8694799B2 (en) System and method for protection of content stored in a storage device
RU2361293C2 (en) Method of managing information for record medium copyprotection
KR20050099934A (en) Mutual authentication method, program, recording medium, signal processing system, reproduction device, and information processing device
KR20060069336A (en) Content protection method, and information recording and reproduction apparatus using same
KR100994772B1 (en) Method for copying and reproducing the data of storage medium
US20030091187A1 (en) Apparatus and method for reading or writing user data
US7178038B2 (en) Apparatus and method for reproducing user data
US20060277415A1 (en) Content protection method and system
KR20080091785A (en) Method for recording and distributing digital data and related device
CN101267305A (en) Method and system of transmitting contents between devices
CN1914680A (en) Apparatus and method for recording data on and reproducing data from storage medium
JP2005522754A (en) Apparatus and method for rendering user data
JP2000341265A (en) Method for data recording and readout, recording device, readout device, and writing device
KR20090023371A (en) A method for protecting digital content by encrypting and decrypting a memory card
US20070118765A1 (en) Method and system of decrypting disc

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): CN JP

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FR GB GR IE IT LU MC NL PT SE SK TR

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2002765252

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2003536890

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 20028201795

Country of ref document: CN

Ref document number: 1020047005412

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2002765252

Country of ref document: EP