USRE42106E1 - Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon - Google Patents

Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon Download PDF

Info

Publication number
USRE42106E1
USRE42106E1 US12/252,295 US25229508A USRE42106E US RE42106 E1 USRE42106 E1 US RE42106E1 US 25229508 A US25229508 A US 25229508A US RE42106 E USRE42106 E US RE42106E
Authority
US
United States
Prior art keywords
data
data unit
digital data
encryption
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
US12/252,295
Inventor
Ghun-Up Cha
Myeong-Joon Kang
Han Jung
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LG Electronics Inc
Original Assignee
LG Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LG Electronics Inc filed Critical LG Electronics Inc
Priority to US12/252,295 priority Critical patent/USRE42106E1/en
Assigned to LG ELECTRONICS INC. reassignment LG ELECTRONICS INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CHA, GHUN-UP, JUNG, HAN, KANG, MYEONG-JOON
Application granted granted Critical
Publication of USRE42106E1 publication Critical patent/USRE42106E1/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00137Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users
    • G11B20/00144Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users involving a user identifier, e.g. a unique customer ID
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00137Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users
    • G11B20/00152Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users involving a password
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00224Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a remote server
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00478Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier wherein contents are decrypted and re-encrypted with a different key when being copied from/to a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • G11B20/00869Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server wherein the remote server can deliver the content to a receiving device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10527Audio or video recording; Data buffering arrangements
    • G11B2020/1062Data buffering arrangements, e.g. recording or playback buffers
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10527Audio or video recording; Data buffering arrangements
    • G11B2020/1062Data buffering arrangements, e.g. recording or playback buffers
    • G11B2020/1075Data buffering arrangements, e.g. recording or playback buffers the usage of the buffer being restricted to a specific kind of data
    • G11B2020/10759Data buffering arrangements, e.g. recording or playback buffers the usage of the buffer being restricted to a specific kind of data content data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/605Copy protection

Definitions

  • the present invention relates to digital data file encryption in which an encrypted digital data file is prevented from illicit interception and decoding when digital audio data or digital video data is transmitted to a personal computer through a computer communication network and, in turn, downloaded to a digital data player such as an MP3 player.
  • MP3 (shorthand for MPEG-1 Layer 3 Audio) is one of various available digital data formats for audio data.
  • An MP3 player is a new notional, portable digital device capable of readily downloading and reproducing desired data from a computer communication network using an audio data compression coding technique prescribed in MPEG-1 Layer 3.
  • the MP3 player has few faults and excellent sound quality because it stores a file in the form of digital data.
  • the MP3 player is small in size and light in weight, thereby assuring high portability such that a user can carry it even during his physical exercise. For these reasons, this product is a viable alternative to a portable cassette tape recorder and compact disk (CD) player.
  • the reference numeral 10 denotes a digital data server which assigns an identification (ID) number and password (PWD) to a personal computer 20 for user registration, and which also transmits a digital data player 22 in software form to the personal computer 20 .
  • ID identification
  • PWD personal computer 20
  • the digital data server 10 Upon receiving a file supply request from the user, the digital data server 10 identifies the user on the basis of an ID number and password entered by him and supplies an encrypted digital data file to the user in accordance with this identification.
  • the personal computer 20 stores the digital data file supplied from the digital data server 10 on a hard disk 21 therein and decrypts it through the downloaded software player 22 to reproduce the resultant unencrypted digital data file or to download it to a digital data playing device 30 .
  • the digital data playing device 30 downloads the unencrypted data file from the personal computer 20 and stores it in a memory unit 40 for the reproduction thereof.
  • the memory unit 40 downloads the unencrypted digital data file from the digital data playing device 30 and stores it in its internal memory 42 to output the file for a desired playing operation.
  • the user In order to legally receive a desired digital data file from the digital data server 10 , the user has to register with a digital data file supplier. During user registration, the user is assigned an ID number and password from the digital data file supplier. Then, the user downloads a digital data player 22 in software form from the digital data server 10 through a communication network and installs the downloaded digital data player 22 in the personal computer 20 .
  • the user transmits his ID number and password to the digital data server 10 through the personal computer 20 and communication network.
  • the digital data server 10 identifies the user on the basis of the transmitted ID number and password and supplies the desired digital data file to the user in accordance with the identification.
  • the digital data server 10 encrypts the digital data file using the user's ID number as an encryption key and transmits the encrypted digital data file to the personal computer 20 .
  • the personal computer 20 stores the digital data file transmitted from the digital data server 10 on the hard disk 21 . Then, upon receiving a reproduction request from the user, the personal computer 20 decrypts and reproduces the stored digital data file via the digital data software player 22 . As a result, the user is able to listen to desired music through the personal computer 20 .
  • the personal computer 20 decrypts the digital data file, stored on the hard disk 21 with the digital data software player 22 , and sends the decrypted digital data file to the digital data playing device 30 through a download unit 23 therein and the communication network.
  • the digital data playing device 30 stores the digital data file, sent along the above path, in the memory 42 of the memory unit 40 , which is typically in the form of a removable card. If the user requests the digital data player 30 to reproduce the digital data file stored in the memory 42 , then the digital data player 30 reads the stored digital data file from the memory 42 and reproduces it through a decoder 32 therein. As a result, the user can listen to desired music anywhere using the digital data player 30 .
  • the above-mentioned conventional arrangement has a disadvantage in that the digital data file may be intercepted from the communication network during downloading from the personal computer to the digital data playing device (or from the digital data playing device to the memory card) in an unencrypted condition.
  • Such an interception of the unencrypted digital data file makes it impossible to protect the copyright of a music copyright holder and music copyright associates (for example, a music producer and planner taking charge of music production, duplication and distribution).
  • a conventional powerful encryption method may be used to powerfully encrypt the digital data file and send it to the digital data player.
  • such powerful encryption in turn, requires a powerful decryption function, thereby increasing the cost of the digital data player.
  • the present invention has been made in view of the above problems, and it is an object of the present invention to provide an encryption system in which illegal outflow of a digital data file, such as MP3, downloaded from a server can be prevented, with no additional increase in cost.
  • a method for encrypting digital data including decrypting digital data which has been encrypted at a high encryption level, storing a predetermined amount of the decrypted digital data in a buffer, reencrypting output digital data from the buffer at a low encryption level; and transferring the reencrypted digital data to a digital data player or a data storage medium.
  • a method for encrypting digital data including determining whether digital data which has been encrypted at a high encryption level must be protected from unauthorized copying, decrypting the digital data, transferring the decrypted digital data to a digital data player or a data storage medium if the decrypted digital data need not be protected from unauthorized copying, and reencrypting the decrypted digital data at a low encryption level if the decrypted digital data must be protected from unauthorized copying.
  • a program (or script) embodied on a computer-readable medium for encrypting or decrypting a digital data file
  • the computer-readable-medium-embodied program including a first program code segment to receive and store digital data encrypted to a high level and an encryption key, a second program code segment to decrypt the stored digital data using the encryption key, a third program code segment to store a predetermined amount of the decrypted digital data in a buffer, and a fourth program code segment to reencrypt the digital data from the buffer to a low level and download the reencrypted digital data to a digital data player or a data storage medium.
  • FIG. 1 is a block diagram of a conventional arrangement of a digital data player and the associated peripheral devices
  • FIG. 2 is a block diagram of an embodiment of a digital data file encryption apparatus in accordance with the present invention.
  • FIGS. 3A to 3 E are views illustrating examples of file encryption in accordance with the present invention.
  • FIG. 4 is a flowchart illustrating a digital data file encryption method in accordance with the present invention.
  • FIG. 5 is a block diagram of an alternative embodiment of the digital data file encryption apparatus in accordance with the present invention.
  • FIG. 6 is a diagram illustrating the digital data file encryption method shown in FIG. 4 , and the flow of the data file among the components of the digital data file encryption apparatus shown in FIGS. 2 and 5.
  • FIG. 2 there is shown in block form an embodiment of a digital data file encryption system in accordance with the present invention.
  • FIG. 6 illustrates the flow of the data file among the components of the digital data file encryption system. The operation of the digital data file encryption system according to the present invention will hereinafter be described in detail with reference to FIGS. 2 to 4 and 6 .
  • the user must register with a digital data file supplier to legally receive a desired digital data file from a digital data server 110 ( FIG. 6 , Step 400 ).
  • the user is assigned an ID number and password from the digital data file supplier ( FIG. 6 , Step 401 ).
  • the user downloads a digital data player 122 in a software form from the digital data server 110 through a communication network and sets the downloaded digital data player 122 in a personal computer 120 .
  • the user transmits his ID number and password to the digital data server 110 through the personal computer 120 and communication network to download a desired digital data file from the digital data server 110 through the communication network.
  • the digital data server 110 identifies the user on the basis of the transmitted ID number and password and supplies the desired digital data file to the user in accordance with the identification ( FIGS. 4 and 6 , Step 430 ).
  • the digital data server 110 encrypts the digital data file on the basis of a predetermined encryption key and transmits the encrypted digital data file to the personal computer 120 .
  • the personal computer 120 stores the digital data file transmitted from the digital data server 110 on a hard disk 121 therein ( FIG. 6 , Step 431 ). Then, upon receiving a reproduction request from the user, the personal computer 120 decrypts and reproduces the stored digital data file through the digital data software player 122 . As a result, the user can listen to desired music through the personal computer 120 .
  • the personal computer 120 has to transmit the desired digital data file to the digital data playing device 130 .
  • the digital data file is powerfully encrypted and downloaded to the digital data playing device 130
  • a corresponding powerful decryption function must be performed in the digital data playing device 130 .
  • Such powerful decryption would result in an increase in cost of the digital data playing device 130 .
  • the digital data is downloaded under the decrypted, or non-processed, condition, it is subject to illicit diversion during transmission, and subsequent uncontrolled distribution.
  • the present encryption apparatus encrypts and downloads the digital data file in the following manner.
  • an encrypted data file from the hard disk 121 is decrypted by an encryption decryptor 123 , temporarily stored in a buffer 124 , and then transferred to an encryption/download unit 125 ( FIGS. 4 and 6 , Steps: 470 and 480 ).
  • different types of data files may be transferred to the encryption/download unit 125 along the same path.
  • a digital data file to be protected in copyright has a three-minute capacity and it is normally reproducible only when being stored in the buffer 124 in the unit of two-second amounts.
  • the one-second amount-unit storage of the digital data file in the buffer 124 causes the digital data file not to be normally used even when it illegally flows.
  • the copyright of the digital data file can be protected.
  • the output digital data from the buffer 124 need not be protected in copyright, it is downloaded directly in unencrypted form to the digital data playing device 130 through the encryption/download unit 125 ( FIGS. 4 and 6 , Step: 510 ). However, if the copyright of the output digital data from the buffer 124 must be protected, then the file is weekly encrypted and downloaded to the digital data playing device 130 by the encryption/download unit 125 .
  • the encryption/download unit 125 encrypts the raw data (deencrypted data) using an encryption key, e.g., 16 BYTES E — K from the digital data playing device 130 as shown in FIGS. 2 and 5, where the encryption key is associated with a host device such as the digital data playing device 130 and/or the storage medium 140 .
  • FIGS. 3A to 3 E are views illustrating examples of file encryption in accordance with the present invention.
  • a strongly encrypted file as shown in FIG. 3A is partially decrypted on the basis of a predetermined encryption key and the remaining parts thereof are left strongly encrypted.
  • a file encrypted and downloaded by the encryption/download unit 125 has striped, strongly encrypted areas as shown in FIG. 3 B.
  • shading denotes encrypted data and no shading denotes unencrypted data.
  • the file encrypted as shown in FIG. 3A may be totally decrypted as shown in FIG. 3 C and then more weakly encrypted/downloaded as shown in FIG. 3D on the basis of the predetermined encryption key.
  • the unencrypted file shown in FIG. 3C may have only portions weakly encrypted as shown in FIG. 3 E.
  • Any of the encryption schemes shown in FIG. 3B , 3 D, or 3 E reduce processing requirements for the digital data playing device 130 relative to a file where all of the data has been strongly encrypted.
  • FIG. 6 also the encryption schemes of FIGS. 3B , 3 D, and 3 E.
  • the digital data playing device 130 stores the digital data file from the personal computer 120 , encrypted and down-loaded in the above manner, in a memory 142 of a data storage medium 140 which may be in the form of a removable card. If the user requests the digital data playing device 130 to reproduce the digital data file stored in the memory 142 , then the digital data playing device 130 reads the stored digital data file from the memory 142 and reproduces it through a decoder 132 therein. At this time, the digital data file read from the data storage medium 140 has to be decrypted for the reproduction because it is in an encrypted form.
  • a microcomputer 131 decrypts the digital data file read from the data storage medium 140 on the basis of the encryption key used in the above encryption procedure of the encryption/download unit 125 and outputs the decrypted digital data file to an output line through the decoder 132 . Because of the weak encryption shown, for example, in FIGS. 3B , 3 D, and 3 E, the decoder is kept low-cost. As a result, the user can listen to desired music anywhere using the digital data playing device 130 and the digital data file can be prevented from illicit diversion and distribution while being downloaded to the digital data playing device 130 .
  • the above encryption method may be implemented by one program on a recording medium.
  • the encryption program is configured to receive and store both digital data encrypted to a high level and an encryption key, decrypt the encrypted digital data according to the encryption key, store the decrypted digital data in a buffer in a predetermined unit of size, reencrypt output digital data from the buffer to a low level and download the reencrypted digital data to a digital data player or a data storage medium.
  • This encryption program is stored on a single recording medium for use in the digital data encryption of the present invention.
  • FIG. 4 is a flowchart illustrating a digital data file encryption method in accordance with the present invention.
  • a user of the present invention must have previously registered and have been assigned an ID number and password, as described earlier in the description of the related art.
  • a server identifies the user at Step 420 to determine whether the user is legitimate.
  • the server identifies the user on the basis of an ID code and password which are assigned from the server to the user, as stated previously. If the user is identified to be legitimate, the server downloads a desired digital data file encrypted to a high level and an encryption key to the personal computer at Step 430 .
  • the personal computer determines at Step 440 whether a copyright of the downloaded file must be protected.
  • the downloaded digital data file need not be protected in copyright, then it is decrypted and downloaded directly to a digital data player at Step 510 . In this case, because no copyright problem is caused even when the downloaded file is hacked/diverted, there is no necessity for encrypting the downloaded file to send it to the digital data player.
  • the personal computer first checks the capacity of the downloaded file at Step 450 and then sets an effective capacity of a buffer in accordance with the checked result ate Step 460 . Then, the personal computer decrypts the downloaded file according to the encryption key at Step 470 and stores the decrypted file in the buffer at Step 480 in such a manner that the decrypted file cannot be normally reproduced even when it is hacked in process of being downloaded to the digital data player.
  • the digital data file stored in the buffer is encrypted to a low level at Step 490 .
  • This low level encryption does not require a separate microprocessor which is typically used for the high level encryption or powerful encryption, thereby avoiding an increase in cost of the associated playing device. Then, the digital data file encrypted to the low level is downloaded to the digital data playing device at Step 500 .
  • FIG. 5 there is shown in block form an alternative embodiment of the digital data file encryption system in accordance with the present invention.
  • This second embodiment is substantially the same in construction as the first embodiment, with the exception that a plurality of digital data servers 110 A- 110 C are provided.
  • the personal computer 120 performs the decryption operation, not using the single encryption key as shown in FIG. 2 , but using a plurality of encryption keys supplied respectively from the digital data servers. Then, the personal computer 120 reproduces the decrypted, or non-processed, digital data files or downloads them (with or without encryption) to the digital data playing device 130 for storing in the storage medium 140 in the same manner as stated previously.
  • FIG. 6 is a diagram illustrating the digital data file encryption method shown in FIG. 4 , and the flow of the data file among the components of the digital data file encryption apparatus shown in FIGS. 2 and 5 .
  • the downloaded digital data file need not be protected in copyright, then it is decrypted and downloaded directly to a digital data player at Step 510 .
  • the digital data file stored in the buffer is encrypted to a low level at step 490 .
  • any of the encryption schemes 3 B, 3 D, and 3 E may be used.
  • This low level encryption does not require a separate microprocessor which is typically used for the high level encryption or powerful encryption, thereby avoiding an increase in cost of the associated playing device. Then, the digital data file encrypted to the low level is downloaded to the digital data playing device at step 500 .
  • a digital data file downloaded from a single server is decrypted, stored in the buffer in a predetermined unit of size, encrypted in a somewhat simple manner and downloaded to the digital data player.
  • Digital data files downloaded from a plurality of servers are decrypted in individual decryption manners, encrypted in the simple manner as mentioned above and downloaded to the digital data player. Therefore, it is possible to reliably protect the copyright of a given digital data file without increasing the cost of the digital data player due to the decryption function.

Abstract

A digital data file encryption system and method where digital data encrypted to a high level and an encryption key are received and stored in a computer. The stored, encrypted digital data is decrypted on the basis of the encryption key and stored in a buffer of a predetermined size. Output digital data from the buffer is reencrypted to a low level of encryption and downloaded to a digital data playing device or a data storage medium. Therefore, a digital audio or video data file is prevented from being diverted in unencrypted form from a computer communication network when it is transmitted to a personal computer through the computer communication network and, in turn, downloaded to the digital data playing device. Further, the digital data playing device is prevented from rising in cost due to the use of simple encryption for data downloaded to the playing device.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS
This application is a reissue application of application Ser. No. 09/527,670 filed on Mar. 17, 2000 (now U.S. Pat. No. 7,130,246). The present application also claims priority to Korean Patent Application No. 1999/9014 filed in the Republic of Korea on Mar. 17, 1999, which is incorporated by reference it its entirety. There are multiple reissue applications related to U.S. Pat. No. 7,130,246 including Ser. No. 12/252,295 (the present application); Ser. No. 12/252,300 filed Oct. 15, 2008; Ser. No. 12/252,306 filed Oct. 15, 2008; and Ser. No. 12/252,311 filed Oct. 15, 2008.
BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to digital data file encryption in which an encrypted digital data file is prevented from illicit interception and decoding when digital audio data or digital video data is transmitted to a personal computer through a computer communication network and, in turn, downloaded to a digital data player such as an MP3 player.
2. Description of the Related Art
MP3 (shorthand for MPEG-1 Layer 3 Audio) is one of various available digital data formats for audio data. An MP3 player is a new notional, portable digital device capable of readily downloading and reproducing desired data from a computer communication network using an audio data compression coding technique prescribed in MPEG-1 Layer 3. The MP3 player has few faults and excellent sound quality because it stores a file in the form of digital data. Further, the MP3 player is small in size and light in weight, thereby assuring high portability such that a user can carry it even during his physical exercise. For these reasons, this product is a viable alternative to a portable cassette tape recorder and compact disk (CD) player.
With reference to FIG. 1, there is shown in block form a conventional arrangement of a digital data player and associated peripheral devices. In this drawing, the reference numeral 10 denotes a digital data server which assigns an identification (ID) number and password (PWD) to a personal computer 20 for user registration, and which also transmits a digital data player 22 in software form to the personal computer 20. Upon receiving a file supply request from the user, the digital data server 10 identifies the user on the basis of an ID number and password entered by him and supplies an encrypted digital data file to the user in accordance with this identification. The personal computer 20 stores the digital data file supplied from the digital data server 10 on a hard disk 21 therein and decrypts it through the downloaded software player 22 to reproduce the resultant unencrypted digital data file or to download it to a digital data playing device 30. The digital data playing device 30 downloads the unencrypted data file from the personal computer 20 and stores it in a memory unit 40 for the reproduction thereof. The memory unit 40 downloads the unencrypted digital data file from the digital data playing device 30 and stores it in its internal memory 42 to output the file for a desired playing operation.
The operation of the conventional arrangement with the above-mentioned construction will now be described.
In order to legally receive a desired digital data file from the digital data server 10, the user has to register with a digital data file supplier. During user registration, the user is assigned an ID number and password from the digital data file supplier. Then, the user downloads a digital data player 22 in software form from the digital data server 10 through a communication network and installs the downloaded digital data player 22 in the personal computer 20.
Thereafter, to download a desired digital data file from the digital data server 10 through the personal computer 20 and communication network, the user transmits his ID number and password to the digital data server 10 through the personal computer 20 and communication network. The digital data server 10 identifies the user on the basis of the transmitted ID number and password and supplies the desired digital data file to the user in accordance with the identification. At this time, the digital data server 10 encrypts the digital data file using the user's ID number as an encryption key and transmits the encrypted digital data file to the personal computer 20.
The personal computer 20 stores the digital data file transmitted from the digital data server 10 on the hard disk 21. Then, upon receiving a reproduction request from the user, the personal computer 20 decrypts and reproduces the stored digital data file via the digital data software player 22. As a result, the user is able to listen to desired music through the personal computer 20.
On the other hand, if the user intends to listen to music in a digital data file form using the portable digital data playing device 30, then the personal computer 20 decrypts the digital data file, stored on the hard disk 21 with the digital data software player 22, and sends the decrypted digital data file to the digital data playing device 30 through a download unit 23 therein and the communication network.
Then, the digital data playing device 30 stores the digital data file, sent along the above path, in the memory 42 of the memory unit 40, which is typically in the form of a removable card. If the user requests the digital data player 30 to reproduce the digital data file stored in the memory 42, then the digital data player 30 reads the stored digital data file from the memory 42 and reproduces it through a decoder 32 therein. As a result, the user can listen to desired music anywhere using the digital data player 30.
However, the above-mentioned conventional arrangement has a disadvantage in that the digital data file may be intercepted from the communication network during downloading from the personal computer to the digital data playing device (or from the digital data playing device to the memory card) in an unencrypted condition. Such an interception of the unencrypted digital data file makes it impossible to protect the copyright of a music copyright holder and music copyright associates (for example, a music producer and planner taking charge of music production, duplication and distribution). In order to solve the above problem, a conventional powerful encryption method may be used to powerfully encrypt the digital data file and send it to the digital data player. However, such powerful encryption, in turn, requires a powerful decryption function, thereby increasing the cost of the digital data player.
SUMMARY OF THE INVENTION
Therefore, the present invention has been made in view of the above problems, and it is an object of the present invention to provide an encryption system in which illegal outflow of a digital data file, such as MP3, downloaded from a server can be prevented, with no additional increase in cost.
In accordance with one aspect of the present invention, there is provided a method for encrypting digital data including decrypting digital data which has been encrypted at a high encryption level, storing a predetermined amount of the decrypted digital data in a buffer, reencrypting output digital data from the buffer at a low encryption level; and transferring the reencrypted digital data to a digital data player or a data storage medium.
In accordance with another aspect of the present invention, there is provided a method for encrypting digital data including determining whether digital data which has been encrypted at a high encryption level must be protected from unauthorized copying, decrypting the digital data, transferring the decrypted digital data to a digital data player or a data storage medium if the decrypted digital data need not be protected from unauthorized copying, and reencrypting the decrypted digital data at a low encryption level if the decrypted digital data must be protected from unauthorized copying.
In accordance with a further aspect of the present invention, there is provided a program (or script) embodied on a computer-readable medium for encrypting or decrypting a digital data file, the computer-readable-medium-embodied program including a first program code segment to receive and store digital data encrypted to a high level and an encryption key, a second program code segment to decrypt the stored digital data using the encryption key, a third program code segment to store a predetermined amount of the decrypted digital data in a buffer, and a fourth program code segment to reencrypt the digital data from the buffer to a low level and download the reencrypted digital data to a digital data player or a data storage medium.
BRIEF DESCRIPTION OF THE DRAWINGS
The above and other objects, features and advantages of the present invention will be more clearly understood from the following detailed description taken in conjunction with the accompanying drawings, in which:
FIG. 1 is a block diagram of a conventional arrangement of a digital data player and the associated peripheral devices
FIG. 2 is a block diagram of an embodiment of a digital data file encryption apparatus in accordance with the present invention;
FIGS. 3A to 3E are views illustrating examples of file encryption in accordance with the present invention;
FIG. 4 is a flowchart illustrating a digital data file encryption method in accordance with the present invention;
FIG. 5 is a block diagram of an alternative embodiment of the digital data file encryption apparatus in accordance with the present invention; and
FIG. 6 is a diagram illustrating the digital data file encryption method shown in FIG. 4, and the flow of the data file among the components of the digital data file encryption apparatus shown in FIGS. 2 and 5.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
With reference to FIG. 2, there is shown in block form an embodiment of a digital data file encryption system in accordance with the present invention. FIG. 6 illustrates the flow of the data file among the components of the digital data file encryption system. The operation of the digital data file encryption system according to the present invention will hereinafter be described in detail with reference to FIGS. 2 to 4 and 6.
First, the user must register with a digital data file supplier to legally receive a desired digital data file from a digital data server 110 (FIG. 6, Step 400). During user registration, the user is assigned an ID number and password from the digital data file supplier (FIG. 6, Step 401). Then, the user downloads a digital data player 122 in a software form from the digital data server 110 through a communication network and sets the downloaded digital data player 122 in a personal computer 120.
Thereafter, the user transmits his ID number and password to the digital data server 110 through the personal computer 120 and communication network to download a desired digital data file from the digital data server 110 through the communication network. The digital data server 110 identifies the user on the basis of the transmitted ID number and password and supplies the desired digital data file to the user in accordance with the identification (FIGS. 4 and 6, Step 430). At this time, the digital data server 110 encrypts the digital data file on the basis of a predetermined encryption key and transmits the encrypted digital data file to the personal computer 120.
The personal computer 120 stores the digital data file transmitted from the digital data server 110 on a hard disk 121 therein (FIG. 6, Step 431). Then, upon receiving a reproduction request from the user, the personal computer 120 decrypts and reproduces the stored digital data file through the digital data software player 122. As a result, the user can listen to desired music through the personal computer 120.
On the other hand, in the case where the user intends to listen to music in a digital data file form using a digital data playing device 130, the personal computer 120 has to transmit the desired digital data file to the digital data playing device 130. In this case, if the digital data file is powerfully encrypted and downloaded to the digital data playing device 130, a corresponding powerful decryption function must be performed in the digital data playing device 130. Such powerful decryption would result in an increase in cost of the digital data playing device 130. Alternatively, when the digital data is downloaded under the decrypted, or non-processed, condition, it is subject to illicit diversion during transmission, and subsequent uncontrolled distribution. In order to overcome the above problems, the present encryption apparatus encrypts and downloads the digital data file in the following manner.
In the personal computer 120, an encrypted data file from the hard disk 121 is decrypted by an encryption decryptor 123, temporarily stored in a buffer 124, and then transferred to an encryption/download unit 125 (FIGS. 4 and 6, Steps: 470 and 480). Noticeably, different types of data files may be transferred to the encryption/download unit 125 along the same path. At this time, it is determined whether a given data file must be protected during transmission because of a copyright. If the given data file is determined to be copyrighted, then the buffer 124 is appropriately changed in size according to the size (capacity) of the given file (FIGS. 4 and 6, Steps: 490 and 500). To the contrary, in the case where the given data file need not be protected because of a copyright, then it is directly downloaded to the digital data playing device 130 (FIGS. 4 and 6, Step: 510).
Changing the size of the buffer 124 appropriately as needed causes the decrypted data not to be normally used even if it is hacked or illicitly diverted while being stored in the buffer 124. As a result, the hacking or illicit diversion of the data file so protected does not frustrate the purposes of copyright laws, because the diverted file cannot be used
For example, assume that a digital data file to be protected in copyright has a three-minute capacity and it is normally reproducible only when being stored in the buffer 124 in the unit of two-second amounts. In this case, the one-second amount-unit storage of the digital data file in the buffer 124 causes the digital data file not to be normally used even when it illegally flows. As a result, the copyright of the digital data file can be protected. There may be various methods for identifying files to be protected in copyright. One such method is to identify files to be protected in copyright on the basis of extension indexes.
In the case where the output digital data from the buffer 124 need not be protected in copyright, it is downloaded directly in unencrypted form to the digital data playing device 130 through the encryption/download unit 125 (FIGS. 4 and 6, Step: 510). However, if the copyright of the output digital data from the buffer 124 must be protected, then the file is weekly encrypted and downloaded to the digital data playing device 130 by the encryption/download unit 125. For example, the encryption/download unit 125 encrypts the raw data (deencrypted data) using an encryption key, e.g., 16 BYTES E K from the digital data playing device 130 as shown in FIGS. 2 and 5, where the encryption key is associated with a host device such as the digital data playing device 130 and/or the storage medium 140.
FIGS. 3A to 3E are views illustrating examples of file encryption in accordance with the present invention. For weak encryption, a strongly encrypted file as shown in FIG. 3A is partially decrypted on the basis of a predetermined encryption key and the remaining parts thereof are left strongly encrypted. As a result, a file encrypted and downloaded by the encryption/download unit 125 has striped, strongly encrypted areas as shown in FIG. 3B. Here shading denotes encrypted data and no shading denotes unencrypted data.
Alternatively, the file encrypted as shown in FIG. 3A may be totally decrypted as shown in FIG. 3C and then more weakly encrypted/downloaded as shown in FIG. 3D on the basis of the predetermined encryption key. Alternatively, the unencrypted file shown in FIG. 3C may have only portions weakly encrypted as shown in FIG. 3E. Any of the encryption schemes shown in FIG. 3B, 3D, or 3E reduce processing requirements for the digital data playing device 130 relative to a file where all of the data has been strongly encrypted. FIG. 6 also the encryption schemes of FIGS. 3B, 3D, and 3E.
The digital data playing device 130 stores the digital data file from the personal computer 120, encrypted and down-loaded in the above manner, in a memory 142 of a data storage medium 140 which may be in the form of a removable card. If the user requests the digital data playing device 130 to reproduce the digital data file stored in the memory 142, then the digital data playing device 130 reads the stored digital data file from the memory 142 and reproduces it through a decoder 132 therein. At this time, the digital data file read from the data storage medium 140 has to be decrypted for the reproduction because it is in an encrypted form. For this reason, in the digital data playing device 130, a microcomputer 131 decrypts the digital data file read from the data storage medium 140 on the basis of the encryption key used in the above encryption procedure of the encryption/download unit 125 and outputs the decrypted digital data file to an output line through the decoder 132. Because of the weak encryption shown, for example, in FIGS. 3B, 3D, and 3E, the decoder is kept low-cost. As a result, the user can listen to desired music anywhere using the digital data playing device 130 and the digital data file can be prevented from illicit diversion and distribution while being downloaded to the digital data playing device 130.
In accordance with the present invention, the above encryption method may be implemented by one program on a recording medium. The encryption program is configured to receive and store both digital data encrypted to a high level and an encryption key, decrypt the encrypted digital data according to the encryption key, store the decrypted digital data in a buffer in a predetermined unit of size, reencrypt output digital data from the buffer to a low level and download the reencrypted digital data to a digital data player or a data storage medium. This encryption program is stored on a single recording medium for use in the digital data encryption of the present invention.
FIG. 4 is a flowchart illustrating a digital data file encryption method in accordance with the present invention. A user of the present invention must have previously registered and have been assigned an ID number and password, as described earlier in the description of the related art.
Thereafter, according to the present invention as shown in FIG. 4, upon receiving a digital data file download request from a personal computer at Step 410, a server identifies the user at Step 420 to determine whether the user is legitimate. At this time, the server identifies the user on the basis of an ID code and password which are assigned from the server to the user, as stated previously. If the user is identified to be legitimate, the server downloads a desired digital data file encrypted to a high level and an encryption key to the personal computer at Step 430. Upon downloading the desired digital data file from the server, the personal computer determines at Step 440 whether a copyright of the downloaded file must be protected. If the downloaded digital data file need not be protected in copyright, then it is decrypted and downloaded directly to a digital data player at Step 510. In this case, because no copyright problem is caused even when the downloaded file is hacked/diverted, there is no necessity for encrypting the downloaded file to send it to the digital data player.
On the other hand, in the case where it is determined at the above Step 440 that the copyright of the downloaded file must be protected, the personal computer first checks the capacity of the downloaded file at Step 450 and then sets an effective capacity of a buffer in accordance with the checked result ate Step 460. Then, the personal computer decrypts the downloaded file according to the encryption key at Step 470 and stores the decrypted file in the buffer at Step 480 in such a manner that the decrypted file cannot be normally reproduced even when it is hacked in process of being downloaded to the digital data player. The digital data file stored in the buffer is encrypted to a low level at Step 490. This low level encryption does not require a separate microprocessor which is typically used for the high level encryption or powerful encryption, thereby avoiding an increase in cost of the associated playing device. Then, the digital data file encrypted to the low level is downloaded to the digital data playing device at Step 500.
With reference to FIG. 5, there is shown in block form an alternative embodiment of the digital data file encryption system in accordance with the present invention. This second embodiment is substantially the same in construction as the first embodiment, with the exception that a plurality of digital data servers 110A-110C are provided. Because of the provision of the plurality of digital data servers, the personal computer 120 performs the decryption operation, not using the single encryption key as shown in FIG. 2, but using a plurality of encryption keys supplied respectively from the digital data servers. Then, the personal computer 120 reproduces the decrypted, or non-processed, digital data files or downloads them (with or without encryption) to the digital data playing device 130 for storing in the storage medium 140 in the same manner as stated previously.
FIG. 6 is a diagram illustrating the digital data file encryption method shown in FIG. 4, and the flow of the data file among the components of the digital data file encryption apparatus shown in FIGS. 2 and 5. After the user registers with a data file supplier (Step 400), and is assigned an ID number and password (Step 401), the user is authorized by the digital data server to receive data files upon request. The request by the user is fulfilled by the digital data server downloading the data file (Step 430), the file having been encrypted to a high level by the predetermined encryption key. The data file is received and stored in the personal computer (Step 431), partially decrypted (Step 470) and then stored by changing the size of the buffer (Step 480).
If the downloaded digital data file need not be protected in copyright, then it is decrypted and downloaded directly to a digital data player at Step 510. In this case, because no copyright problem is caused even when the downloaded file is hacked/diverted, there is no necessity for encrypting the downloaded file to send it to the digital data player. On the other hand, in the case where it is determined at the above step 440 that the copyright of the downloaded file must be protected, the digital data file stored in the buffer is encrypted to a low level at step 490. As described above with reference to FIGS. 3B, 3D, and 3E, any of the encryption schemes 3B, 3D, and 3E may be used. This low level encryption does not require a separate microprocessor which is typically used for the high level encryption or powerful encryption, thereby avoiding an increase in cost of the associated playing device. Then, the digital data file encrypted to the low level is downloaded to the digital data playing device at step 500.
According to the present invention, a digital data file downloaded from a single server is decrypted, stored in the buffer in a predetermined unit of size, encrypted in a somewhat simple manner and downloaded to the digital data player. Digital data files downloaded from a plurality of servers are decrypted in individual decryption manners, encrypted in the simple manner as mentioned above and downloaded to the digital data player. Therefore, it is possible to reliably protect the copyright of a given digital data file without increasing the cost of the digital data player due to the decryption function.
Although the preferred embodiments of the present invention have been disclosed for illustrative purposes, those skilled in the art will appreciate that various modifications, additions and substitutions are possible, without departing from the scope and spirit of the invention as disclosed in the accompanying claims.

Claims (38)

1. A method for copy protection, comprising:
generating a partially decrypted data unit, the partially decrypted data unit including two portions, one of the two portions is encrypted having a protection level different from the other of the two portions; and
transferring the partially decrypted data unit to a target device for further decrypting based on information used in the step of generating the partially decrypted data unit; and
further comprising the steps of:
registering a computer with a data server;
transferring encrypted data from the data server to the computer the computer generating the partially decrypted data unit in a first decryption unit of the computer; and
using a second decryption unit of the target device to further decrypt the partially decrypted data unit based on the information used in the step of generating the partially decrypted data unit.
2. The method of claim 1, wherein the two portions having the different protection levels are spaced apart at a predetermined interval on the data unit.
3. The method of claim 2, further comprising the step of storing the partially decrypted data unit in a data storage medium or a digital data player.
4. The method of claim 3, further comprising the step of reading the partially decrypted stored data unit from the data storage medium or the digital data player and reproducing the data unit at the request of a user.
5. The method of claim 4, further comprising the step of decrypting the data unit based on a predetermined encryption key, and outputting the decrypted data unit to an output line.
6. The method of claim 2, further comprising the step of decrypting a remainder of the partially decrypted data unit in the target device.
7. The method of claim 1, wherein the data unit is partially decrypted based on a predetermined encryption key.
8. The method of claim 2, wherein the predetermined interval is a multiple or divisor of a buffer size.
9. The method of claim 1, wherein the step of partially decrypting the encrypted data unit in the computer is performed at a plurality of locations spaced apart at a predetermined interval on the partially decrypted data unit.
10. The method of claim 1, further comprising the step of storing the partially decrypted data unit in a data storage medium or a digital data player.
11. The method of claim 10, further comprising the step of reading the partially decrypted stored data unit from the data storage medium and reproducing the partially decrypted data unit upon request of a user.
12. The method of claim 11, further comprising the steps of:
sending the partially decrypted digital data unit to the digital data player;
decrypting the reencrypted data unit based on a predetermined encryption key; and
outputting the decrypted data unit to an output line of the digital data player.
13. The method of claim 1, wherein the data unit received by the target device is partially decrypted based on a predetermined encryption key.
14. The method of claim 13, further comprising the steps of:
partially decrypting the encrypted data unit in the computer is performed independently of operating the second decryption unit in the target device.
15. A method for copy protection, comprising:
receiving a data unit that has been encrypted based on a predetermined encryption key;
identifying whether or not the received data unit needs to be protected;
generating an encrypted data unit having a different encryption level or method from one used to encrypt the data unit, based on a result of the identifying step; and
transferring the generated encrypted data unit having the different encryption level or method to a target device for decrypting based on information used in the step of generating the encrypted data unit; and
further comprising the steps of:
registering a computer with a data server;
transferring the data unit from the data server to the computer;
using a first decryption unit of the computer for generating the encrypted data unit having the different encryption level or method; and
using a second decryption unit of the target device for decrypting the generated encrypted data unit having the different encryption level or method based on the information used in the step of generating the generated encrypted data unit.
16. The method of claim 15, wherein the generated encrypted data unit includes two portions having the different protection levels spaced apart at a predetermined interval on the data unit.
17. The method of claim 16, further comprising the step of storing the generated encrypted data unit in a data storage medium or a digital data player.
18. The method of claim 17, further comprising the step of reading the generated encrypted data unit from the data storage medium or the digital data player and reproducing the data unit at the request of a user.
19. The method of claim 18, further comprising the step of decrypting the data unit based on a predetermined encryption key, and outputting the decrypted data unit to an output line.
20. The method of claim 16, further comprising the step of decrypting the generated encrypted data unit in the target device.
21. The method of claim 16, wherein the step of generating the encrypted data unit is based on a predetermined encryption key.
22. The method of claim 16, wherein the predetermined interval is a multiple or divisor of a buffer size.
23. A method for copy protection, comprising the steps of:
enabling a registration mode for inputting a user identification;
receiving a data unit from a storage device based on the inputted user identification information, wherein the data unit has been encrypted;
generating an encrypted data unit having a different encryption level or method from one used to encrypt the data unit; and
transferring the encrypted data unit having the different encryption level or method to a target device for decrypting based on information used in the step of generating the differently encrypted data unit; and
further comprising the steps of:
registering a computer with a data server;
transferring the data unit from the data server to the computer;
using a first decryption unit of the computer for generating the encrypted data unit having the different encryption level or method; and
using a second decryption unit of the target device for decrypting the generated encrypted data unit having the different encryption level or method based on the information used in the step of generating the generated encrypted data unit.
24. The method of claim 23, wherein the step of generating the encrypted data unit is performed at a plurality of locations spaced apart at a predetermined interval on the generated encrypted data unit.
25. The method of claim 24, further comprising the step of reading the generated encrypted data unit from the data storage medium and reproducing the generated encrypted data unit upon request of a user.
26. The method of claim 25, further comprising the steps of:
sending the generated encrypted data unit to the digital data player;
decrypting the generated encrypted data unit based on a predetermined encryption key; and
outputting the decrypted data unit to an output line of the digital data player.
27. The method of claim 23, further comprising the step of storing the generated encrypted data unit in a data storage medium or a digital data player.
28. The method of claim 23, wherein the data unit received by the target device is encrypted based on a predetermined encryption key.
29. The method of claim 23, wherein the step of generating the encrypted data unit is performed independently of decrypting the generated encryption unit in the target device.
30. A method for encrypting a digital data file, comprising:
receiving a data file from a digital data server, the data file having been encrypted in the digital data server based on a predetermined encryption key;
decrypting the data file using the predetermined encryption key;
identifying whether or not the received data file needs to be protected;
reencrypting the decrypted data file on the basis of the identified result; and
transferring the reencrypted data file to a target device,
wherein the reencrypted data file has a different level of encryption as compared to that of the received data file that was encrypted in the digital data server; and
further comprising the steps of:
registering a computer with the digital data server;
transferring the data file from the digital data server to the computer;
using a first decryption unit of the computer for generating the reencrypted data file having the different level of encryption; and
using a second decryption unit of the target device to decrypt the reencrypted data file having the different level of encryption based on the information used in the step of reencrypting the decrypted data file.
31. A method for managing content data, the method being performed by at least one playing device and comprising:
receiving the content data from an external source device, the content data having a first encryption status;
controlling a duration time for the content data based on an identifying operation, the content data being available on a buffer of the playing device for the duration time, and the identifying operation determining whether or not the duration time for the content data is controlled based on protection information associated with the content data;
determining whether or not to change the first encryption status based on the protection information associated with the content data; and
changing the first encryption status into a second encryption status for the content data when the determining step determines the protection information indicates the first encryption status is to be changed into the second encryption status for the content data,
wherein the second encryption status is different from the first encryption status such that an external target device can decrypt the content data having the second encryption status.
32. The method of claim 31, wherein a size of the buffer is changed for the controlling the duration time.
33. The method of claim 31, further comprising:
transmitting the content data having the second encryption status to the external target device; and
decrypting, by the external target device, the content data having the second encryption status.
34. The method of claim 31, wherein the changing step comprises:
decrypting the content data having the first encryption status; and
re-encrypting the decrypted content data such that the content data has the second encryption status.
35. An apparatus for managing content data, the apparatus comprising:
a buffer; and
a controller configured to:
receive the content data from an external source device, the content data having a first encryption status,
control a duration time for the content data based on an identifying operation, the content data being available on the buffer of the playing device for the duration time, and the identifying operation determining whether or not the duration time for the content data is to be controlled based on protection information associated with the content data,
determine whether or not to change the first encryption status based on the protection information associated with the content data, and
change the first encryption status into a second encryption status for the content data when the protection information indicates the first encryption status is to be changed into the second encryption status for the content data,
wherein the second encryption status is different from the first encryption status such that an external target device can decrypt the content data having the second encryption status.
36. The apparatus of claim 35, wherein the controller is further configured to change a size of the buffer for controlling the duration time.
37. The apparatus of claim 35, wherein the controller is further configured to transmit the content data having the second encryption status to the external target device such that the external target device can decrypt the content data having the second encryption status.
38. The apparatus of claim 35, further comprising:
a decryptor configured to decrypt the content data having the first encryption status; and
an encryption unit configured to re-encrypt the decrypted content data such that the content data has the second encryption status.
US12/252,295 1999-03-17 2008-10-15 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon Expired - Fee Related USRE42106E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/252,295 USRE42106E1 (en) 1999-03-17 2008-10-15 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR1019990009014A KR100320183B1 (en) 1999-03-17 1999-03-17 File encryption apparatus for digital data player
KR1999/9014 1999-03-17
US09/527,670 US7130426B1 (en) 1999-03-17 2000-03-17 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon
US12/252,295 USRE42106E1 (en) 1999-03-17 2008-10-15 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/527,670 Reissue US7130426B1 (en) 1999-03-17 2000-03-17 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon

Publications (1)

Publication Number Publication Date
USRE42106E1 true USRE42106E1 (en) 2011-02-01

Family

ID=36773274

Family Applications (5)

Application Number Title Priority Date Filing Date
US09/527,670 Ceased US7130426B1 (en) 1999-03-17 2000-03-17 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon
US12/252,306 Expired - Fee Related USRE41942E1 (en) 1999-03-17 2008-10-15 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon
US12/252,295 Expired - Fee Related USRE42106E1 (en) 1999-03-17 2008-10-15 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon
US12/252,300 Expired - Fee Related USRE42171E1 (en) 1999-03-17 2008-10-15 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon
US12/252,311 Expired - Fee Related USRE42107E1 (en) 1999-03-17 2008-10-15 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US09/527,670 Ceased US7130426B1 (en) 1999-03-17 2000-03-17 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon
US12/252,306 Expired - Fee Related USRE41942E1 (en) 1999-03-17 2008-10-15 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon

Family Applications After (2)

Application Number Title Priority Date Filing Date
US12/252,300 Expired - Fee Related USRE42171E1 (en) 1999-03-17 2008-10-15 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon
US12/252,311 Expired - Fee Related USRE42107E1 (en) 1999-03-17 2008-10-15 Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon

Country Status (4)

Country Link
US (5) US7130426B1 (en)
JP (1) JP2000267940A (en)
KR (1) KR100320183B1 (en)
CN (2) CN1783102A (en)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7080260B2 (en) * 1996-11-19 2006-07-18 Johnson R Brent System and computer based method to automatically archive and retrieve encrypted remote client data files
US6961567B1 (en) 2000-12-07 2005-11-01 Palm, Inc. Generic activation and registration framework for wireless devices
US7555571B1 (en) 2001-01-05 2009-06-30 Palm, Inc. Activation of mobile computing device on a cellular network
JP4752113B2 (en) * 2001-01-16 2011-08-17 ソニー株式会社 Electronic device and signal transmission method
US7526795B2 (en) * 2001-03-27 2009-04-28 Micron Technology, Inc. Data security for digital data storage
KR100746771B1 (en) 2001-04-24 2007-08-06 엘지전자 주식회사 Method for reproducing an audio file in portable audio device
KR100430158B1 (en) 2001-06-18 2004-05-04 지은묵 A contents consignment sale system of the internet broadcasting and a method thereof
JP4054190B2 (en) * 2001-12-27 2008-02-27 松下電器産業株式会社 Data transfer system
GB2387505B (en) * 2002-04-12 2005-11-23 Vodafone Plc Communication systems
US7665110B2 (en) * 2002-05-14 2010-02-16 Lg Electronics Inc. System and method for synchronous reproduction of local and remote content in a communication network
US7173087B2 (en) 2002-09-09 2007-02-06 Nok Corporation Hydrogenated nitrile rubber composition
KR20040031827A (en) * 2002-10-04 2004-04-14 (주)메트로디알엠 Sysytem for authenticating a packaged digital contents and method thereof
US20040193871A1 (en) * 2003-03-28 2004-09-30 Broadcom Corporation System and method for transmitting data using selective partial encryption
KR100564731B1 (en) * 2004-08-13 2006-03-28 (주)잉카엔트웍스 A method for providing data to a personal portable device via network and a system thereof
JP4717398B2 (en) 2004-09-10 2011-07-06 キヤノン株式会社 Method for controlling data processing apparatus
WO2006053183A2 (en) * 2004-11-10 2006-05-18 Hillcrest Laboratories, Inc. Methods and systems for securing data processing devices
MY143832A (en) * 2005-05-13 2011-07-15 Thomson Licensing Security and transcoding system for transfer of content to portable devices
JP2006339988A (en) * 2005-06-01 2006-12-14 Sony Corp Stream controller, stream ciphering/deciphering device, and stream enciphering/deciphering method
US7681047B2 (en) * 2006-04-18 2010-03-16 International Business Machines Corporation Decryption of data in storage systems
US7769176B2 (en) 2006-06-30 2010-08-03 Verint Americas Inc. Systems and methods for a secure recording environment
US7853800B2 (en) * 2006-06-30 2010-12-14 Verint Americas Inc. Systems and methods for a secure recording environment
US7848524B2 (en) * 2006-06-30 2010-12-07 Verint Americas Inc. Systems and methods for a secure recording environment
JP4949471B2 (en) * 2006-07-05 2012-06-06 アギア システムズ インコーポレーテッド System and method for multi-user access to wireless storage devices
KR100809664B1 (en) 2006-07-11 2008-03-05 하나 마이크론(주) Storage device for storing encoded content and method for providing the content
US8452988B2 (en) * 2006-07-24 2013-05-28 Michael Sujue Wang Secure data storage for protecting digital content
US7953750B1 (en) 2006-09-28 2011-05-31 Verint Americas, Inc. Systems and methods for storing and searching data in a customer center environment
US8661263B2 (en) 2006-09-29 2014-02-25 Protegrity Corporation Meta-complete data storage
US8607359B2 (en) * 2007-01-22 2013-12-10 Dell Products L.P. Removable hard disk with front panel input
US8549619B2 (en) * 2007-01-22 2013-10-01 Dell Products L.P. Removable hard disk with embedded security card
US7861168B2 (en) * 2007-01-22 2010-12-28 Dell Products L.P. Removable hard disk with display information
WO2008116346A1 (en) * 2007-03-26 2008-10-02 Intel Corporation Enhanced digital right management framework
EP1978468A1 (en) * 2007-04-04 2008-10-08 Sap Ag A method and a system for secure execution of workflow tasks in a distributed workflow management system within a decentralized network system
US9323956B2 (en) * 2007-09-30 2016-04-26 Lenovo (Singapore) Pte. Ltd. Merging external NVRAM with full disk encryption
US8225106B2 (en) 2008-04-02 2012-07-17 Protegrity Corporation Differential encryption utilizing trust modes
US8401155B1 (en) 2008-05-23 2013-03-19 Verint Americas, Inc. Systems and methods for secure recording in a customer center environment
CN101465727B (en) * 2008-12-17 2011-02-02 成都市华为赛门铁克科技有限公司 Method for ensuring communication safety, network appliance, device and communication system
CN101656866B (en) * 2009-08-14 2012-05-23 中兴通讯股份有限公司 Receiving method, terminal equipment and receiving device for mobile digital multimedia services
CN102055781A (en) * 2009-10-30 2011-05-11 马杰 Digital file distribution method based on network
US9654810B2 (en) * 2010-07-23 2017-05-16 Lattice Semiconductor Corporation Mechanism for partial encryption of data streams
US9019644B2 (en) 2011-05-23 2015-04-28 Lsi Corporation Systems and methods for data addressing in a storage device
US9049025B1 (en) * 2011-06-20 2015-06-02 Cellco Partnership Method of decrypting encrypted information for unsecure phone
US8964979B2 (en) 2011-10-07 2015-02-24 Silicon Image, Inc. Identification and handling of data streams using coded preambles
DE102011054842A1 (en) * 2011-10-27 2013-05-02 Wincor Nixdorf International Gmbh Device for handling notes of value and / or coins and method for initializing and operating such a device
US9413985B2 (en) 2012-09-12 2016-08-09 Lattice Semiconductor Corporation Combining video and audio streams utilizing pixel repetition bandwidth
KR101944062B1 (en) 2017-09-29 2019-01-30 신재균 Platform and method for automatically configuring ipo teams

Citations (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH01246979A (en) 1988-03-29 1989-10-02 Kondeishiyonaru Akusesu Technol Kenkyusho:Kk Chargeable program distributing system and cryptographic key distributing structure
US4907275A (en) 1987-05-20 1990-03-06 Hitachi, Ltd. Encryption apparatus
JPH04302595A (en) 1991-03-29 1992-10-26 Pioneer Electron Corp Catv center device for cable network
US5323464A (en) * 1992-10-16 1994-06-21 International Business Machines Corporation Commercial data masking
JPH06189262A (en) 1992-12-22 1994-07-08 Sony Corp Recording device, reproducing device, vtr, and transmitting device for digital video signal
JPH06326882A (en) 1993-03-15 1994-11-25 Toshiba Corp Picture communication system
JPH07295892A (en) 1994-04-26 1995-11-10 Mitsubishi Electric Corp Secure system
JPH07297951A (en) 1994-04-28 1995-11-10 Toshiba Corp Media information distribution system
JPH086879A (en) 1994-06-23 1996-01-12 Toshiba Corp Information processing terminal
JPH0855164A (en) 1994-08-10 1996-02-27 Fujitsu Ltd Software distribution system, repeating device, and user terminal device
JPH0869419A (en) 1994-08-30 1996-03-12 Shimadzu Corp Recording device and recording medium for digital data
JPH0877706A (en) 1994-07-08 1996-03-22 Sony Corp Recording/reproducing device
JPH08107412A (en) 1994-02-02 1996-04-23 General Instr Corp Of Delaware Method and apparatus for controlling access to digital signal
JPH08125651A (en) 1994-10-28 1996-05-17 Hitachi Ltd Signal processor
JPH08130516A (en) 1994-10-31 1996-05-21 Sony Corp Digital signal receiving system
US5539827A (en) 1993-05-05 1996-07-23 Liu; Zunquan Device and method for data encryption
US5659618A (en) 1995-09-29 1997-08-19 Vlsi Technology, Inc. Multi-size cryptographic key system
JPH1013784A (en) 1996-06-24 1998-01-16 Matsushita Electric Ind Co Ltd Broadcast signal recording and reproducing device
JPH1013808A (en) 1996-06-24 1998-01-16 Matsushita Electric Ind Co Ltd Information service system
JPH10178421A (en) 1996-10-18 1998-06-30 Toshiba Corp Packet processor, mobile computer, packet transferring method and packet processing method
KR19980081704A (en) 1997-04-24 1998-11-25 니시무로다이조 Digital data playback device
CN1205479A (en) 1997-06-24 1999-01-20 国际商业机器公司 Apparatus, method and computer program product for protecting copyright data within computer system
US5867579A (en) 1994-10-27 1999-02-02 Mitsubishi Corporation Apparatus for data copyright management system
US5889860A (en) * 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US5917915A (en) 1994-06-24 1999-06-29 Sony Corporation Scramble/descramble method and apparatus for data broadcasting
US5991399A (en) 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US5999622A (en) 1995-11-22 1999-12-07 Microsoft Corporation Method and apparatus for protecting widely distributed digital information
US6003135A (en) 1997-06-04 1999-12-14 Spyrus, Inc. Modular security device
US6021199A (en) 1996-11-14 2000-02-01 Kabushiki Kaisha Toshiba Motion picture data encrypting method and computer system and motion picture data encoding/decoding apparatus to which encrypting method is applied
WO2000027067A1 (en) 1998-11-02 2000-05-11 Intertrust Technologies Corporation A method and apparatus for distributing multimedia information over a network
US6170060B1 (en) * 1997-10-03 2001-01-02 Audible, Inc. Method and apparatus for targeting a digital information playback device
US6289454B1 (en) * 1998-06-29 2001-09-11 Vlsi Technology, Inc. Memory configuration which support multiple cryptographical algorithms
US20010042043A1 (en) * 1995-02-13 2001-11-15 Intertrust Technologies Corp. Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US6330675B1 (en) 1998-02-13 2001-12-11 Liquid Audio, Inc. System and method for secure transfer of digital data to a local recordable storage medium
US6367019B1 (en) 1999-03-26 2002-04-02 Liquid Audio, Inc. Copy security for portable music players
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6389534B1 (en) * 1997-06-30 2002-05-14 Taher Elgamal Cryptographic policy filters and policy control method and apparatus
US20020077984A1 (en) * 2000-12-19 2002-06-20 Mark Ireton Enabling protected digital media to be shared between playback devices
US6577735B1 (en) * 1999-02-12 2003-06-10 Hewlett-Packard Development Company, L.P. System and method for backing-up data stored on a portable audio player
US20050021477A1 (en) 1997-01-29 2005-01-27 Ganapathy Krishnan Method and system for securely incorporating electronic information into an online purchasing application
US6950941B1 (en) * 1998-09-24 2005-09-27 Samsung Electronics Co., Ltd. Copy protection system for portable storage media

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08329011A (en) * 1995-06-02 1996-12-13 Mitsubishi Corp Data copyright management system
KR100202390B1 (en) * 1995-12-29 1999-06-15 김덕중 Variable length decoder for digital video system
KR100196715B1 (en) * 1995-12-29 1999-06-15 김영환 Subscriber home automation device with copy protection function
KR19990038305A (en) 1997-11-04 1999-06-05 김부평 Transmission and reception equipment inspection device and inspection method of base station
JP4113306B2 (en) * 1998-07-22 2008-07-09 松下電器産業株式会社 DIGITAL DATA RECORDING DEVICE AND METHOD, AND COMPUTER-READABLE RECORDING MEDIUM CONTAINING THE PROGRAM

Patent Citations (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4907275A (en) 1987-05-20 1990-03-06 Hitachi, Ltd. Encryption apparatus
JPH01246979A (en) 1988-03-29 1989-10-02 Kondeishiyonaru Akusesu Technol Kenkyusho:Kk Chargeable program distributing system and cryptographic key distributing structure
JPH04302595A (en) 1991-03-29 1992-10-26 Pioneer Electron Corp Catv center device for cable network
US5323464A (en) * 1992-10-16 1994-06-21 International Business Machines Corporation Commercial data masking
JPH06189262A (en) 1992-12-22 1994-07-08 Sony Corp Recording device, reproducing device, vtr, and transmitting device for digital video signal
JPH06326882A (en) 1993-03-15 1994-11-25 Toshiba Corp Picture communication system
US5539827A (en) 1993-05-05 1996-07-23 Liu; Zunquan Device and method for data encryption
JPH08107412A (en) 1994-02-02 1996-04-23 General Instr Corp Of Delaware Method and apparatus for controlling access to digital signal
JPH07295892A (en) 1994-04-26 1995-11-10 Mitsubishi Electric Corp Secure system
JPH07297951A (en) 1994-04-28 1995-11-10 Toshiba Corp Media information distribution system
JPH086879A (en) 1994-06-23 1996-01-12 Toshiba Corp Information processing terminal
US5917915A (en) 1994-06-24 1999-06-29 Sony Corporation Scramble/descramble method and apparatus for data broadcasting
JPH0877706A (en) 1994-07-08 1996-03-22 Sony Corp Recording/reproducing device
JPH0855164A (en) 1994-08-10 1996-02-27 Fujitsu Ltd Software distribution system, repeating device, and user terminal device
JPH0869419A (en) 1994-08-30 1996-03-12 Shimadzu Corp Recording device and recording medium for digital data
US5867579A (en) 1994-10-27 1999-02-02 Mitsubishi Corporation Apparatus for data copyright management system
JPH08125651A (en) 1994-10-28 1996-05-17 Hitachi Ltd Signal processor
JPH08130516A (en) 1994-10-31 1996-05-21 Sony Corp Digital signal receiving system
US20010042043A1 (en) * 1995-02-13 2001-11-15 Intertrust Technologies Corp. Cryptographic methods, apparatus and systems for storage media electronic rights management in closed and connected appliances
US5659618A (en) 1995-09-29 1997-08-19 Vlsi Technology, Inc. Multi-size cryptographic key system
US5999622A (en) 1995-11-22 1999-12-07 Microsoft Corporation Method and apparatus for protecting widely distributed digital information
JPH1013784A (en) 1996-06-24 1998-01-16 Matsushita Electric Ind Co Ltd Broadcast signal recording and reproducing device
JPH1013808A (en) 1996-06-24 1998-01-16 Matsushita Electric Ind Co Ltd Information service system
JPH10178421A (en) 1996-10-18 1998-06-30 Toshiba Corp Packet processor, mobile computer, packet transferring method and packet processing method
US5889860A (en) * 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
US6021199A (en) 1996-11-14 2000-02-01 Kabushiki Kaisha Toshiba Motion picture data encrypting method and computer system and motion picture data encoding/decoding apparatus to which encrypting method is applied
US20050021477A1 (en) 1997-01-29 2005-01-27 Ganapathy Krishnan Method and system for securely incorporating electronic information into an online purchasing application
KR19980081704A (en) 1997-04-24 1998-11-25 니시무로다이조 Digital data playback device
US6751321B1 (en) 1997-04-24 2004-06-15 Kabushiki Kaisha Toshiba Digital data reproduction device
US6003135A (en) 1997-06-04 1999-12-14 Spyrus, Inc. Modular security device
CN1205479A (en) 1997-06-24 1999-01-20 国际商业机器公司 Apparatus, method and computer program product for protecting copyright data within computer system
US6389534B1 (en) * 1997-06-30 2002-05-14 Taher Elgamal Cryptographic policy filters and policy control method and apparatus
US6170060B1 (en) * 1997-10-03 2001-01-02 Audible, Inc. Method and apparatus for targeting a digital information playback device
US5991399A (en) 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6330675B1 (en) 1998-02-13 2001-12-11 Liquid Audio, Inc. System and method for secure transfer of digital data to a local recordable storage medium
US6289454B1 (en) * 1998-06-29 2001-09-11 Vlsi Technology, Inc. Memory configuration which support multiple cryptographical algorithms
US6950941B1 (en) * 1998-09-24 2005-09-27 Samsung Electronics Co., Ltd. Copy protection system for portable storage media
US20010016836A1 (en) * 1998-11-02 2001-08-23 Gilles Boccon-Gibod Method and apparatus for distributing multimedia information over a network
WO2000027067A1 (en) 1998-11-02 2000-05-11 Intertrust Technologies Corporation A method and apparatus for distributing multimedia information over a network
US6577735B1 (en) * 1999-02-12 2003-06-10 Hewlett-Packard Development Company, L.P. System and method for backing-up data stored on a portable audio player
US6367019B1 (en) 1999-03-26 2002-04-02 Liquid Audio, Inc. Copy security for portable music players
US20020077984A1 (en) * 2000-12-19 2002-06-20 Mark Ireton Enabling protected digital media to be shared between playback devices

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Business Wire, "J-Bird Records Becomes First Label to Launch a C0-Branded Download Station with AT&T's a 2b music; Site Allows sampling and Purchase of CD-quality Downloads", Business Wire, New York: Jan. 19, 1999.
Lacy et al, "Music on the Internet and the Intellectual Property Protection Problem", pp. SS77-SS83, published: 1997. *

Also Published As

Publication number Publication date
CN1267856A (en) 2000-09-27
JP2000267940A (en) 2000-09-29
KR20000060590A (en) 2000-10-16
CN1783102A (en) 2006-06-07
USRE42171E1 (en) 2011-02-22
USRE41942E1 (en) 2010-11-16
US7130426B1 (en) 2006-10-31
KR100320183B1 (en) 2002-01-10
USRE42107E1 (en) 2011-02-01

Similar Documents

Publication Publication Date Title
USRE42106E1 (en) Digital data file encryption apparatus and method and recording medium for recording digital data file encryption program thereon
US7769174B2 (en) Digital data file encryption apparatus and method
US7111169B2 (en) Method and apparatus for content protection across a source-to-destination interface
JP5256235B2 (en) How to restrict access
EP1701469A1 (en) Information processing device
US7725945B2 (en) Discouraging unauthorized redistribution of protected content by cryptographically binding the content to individual authorized recipients
US20050089164A1 (en) System and method for the production and distribution of copy-protected and use-protected electronic audio and visual media and the data contents thereof
KR100748867B1 (en) Recovery of a master key from recorded published material
US20030091187A1 (en) Apparatus and method for reading or writing user data
EP1500103A2 (en) Apparatus and method for rendering user data
JP3588593B2 (en) Copy control method and copy control device
JP2000341265A (en) Method for data recording and readout, recording device, readout device, and writing device
KR100513280B1 (en) System and Method for AV-data copy protection
KR20020062025A (en) Digital audio copy preventing apparatus and method

Legal Events

Date Code Title Description
AS Assignment

Owner name: LG ELECTRONICS INC., KOREA, REPUBLIC OF

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CHA, GHUN-UP;KANG, MYEONG-JOON;JUNG, HAN;REEL/FRAME:024612/0536

Effective date: 20000425

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.)

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY