(19)
(11)EP 1 711 903 B1

(12)EUROPEAN PATENT SPECIFICATION

(45)Mention of the grant of the patent:
09.10.2019 Bulletin 2019/41

(21)Application number: 05726306.3

(22)Date of filing:  01.02.2005
(51)International Patent Classification (IPC): 
G11B 20/00(2006.01)
H04N 21/433(2011.01)
H04N 21/4408(2011.01)
H04L 29/06(2006.01)
G11B 20/10(2006.01)
H04N 21/436(2011.01)
H04N 21/4627(2011.01)
(86)International application number:
PCT/KR2005/000292
(87)International publication number:
WO 2005/073871 (11.08.2005 Gazette  2005/32)

(54)

METHOD OF RECORDING AND/OR REPRODUCING DATA UNDER CONTROL OF DOMAIN MANAGEMENT SYSTEM

VERFAHREN ZUM AUFZEICHNEN UND/ODER WIEDERGEBEN VON DATEN UNTER DER KONTROLLE EINES DOMÄNENVERWALTUNGSSYSTEMS

PROCEDE D'ENREGISTREMENT ET/OU DE REPRODUCTION DE DONNEES SOUS LE CONTROLE DE SYSTEME DE GESTION DE DOMAINE


(84)Designated Contracting States:
AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR

(30)Priority: 02.02.2004 KR 2004006593

(43)Date of publication of application:
18.10.2006 Bulletin 2006/42

(73)Proprietor: Samsung Electronics Co., Ltd.
Suwon-si, Gyeonggi-do, 443-742 (KR)

(72)Inventors:
  • YOU, Yong-Kuk
    Seoul 133-751 (KR)
  • KIM, Yung-Sang
    Suwon-si, Gyeonggi-do 443-733 (KR)
  • CHOI, Yang-Lim
    Seongnam-si, Gyeonggi-do 463-743 (KR)
  • HAN, Sung-Hyu
    Seoul 138-767 (KR)
  • HAN, Hee-Chul
    Suwon-si, Gyeonggi-do 443- 707 (KR)

(74)Representative: Appleyard Lees IP LLP 
15 Clare Road
Halifax HX1 2HY
Halifax HX1 2HY (GB)


(56)References cited: : 
WO-A1-00/21002
WO-A1-02/086725
JP-A- 2002 132 457
US-A1- 2002 157 002
WO-A1-01/95206
WO-A2-03/034408
KR-A- 2001 051 961
  
  • "IBM RESPONSE TO DVB-CPT CALL FOR PROPOSALS FOR CONTENT PROTECTION & COPY MANAGEMENT:XCP CLUSTER PROTOCOL", INTERNET CITATION, 19 October 2001 (2001-10-19), XP001148193, Retrieved from the Internet: URL:HTTP://WWW.ALMADEN.IBM.COM/SOFTWARE/DS /CONTENTASSURANCE/PAPERS/XCP_DVB.P [retrieved on 2001-10-19]
  • THOMSON: "SmartRight TM", TECHNICAL WHITE PAPER THOMSON, XX, XX, 1 January 2003 (2003-01-01), pages 3-18, XP002301891,
  • MATSUSHITA ELECTRIC INDUSTRIAL CO ET AL: "RESPONSE TO DVB CALL FOR PROPOSALS FOR CONTENT PROTECTION & COPY MANAGEMENT TECHNOLOGIES", NETDRM TECHNOLOGY, XX, XX, 19 October 2001 (2001-10-19), pages 1-44, XP002349078,
  
Note: Within nine months from the publication of the mention of the grant of the European patent, any person may give notice to the European Patent Office of opposition to the European patent granted. Notice of opposition shall be filed in a written reasoned statement. It shall not be deemed to have been filed until the opposition fee has been paid. (Art. 99(1) European Patent Convention).


Description

Technical Field



[0001] The present invention relates to a method of recording and reproducing data, and more particularly, to a method of recording and reproducing contents, recording and reproduction of which are restricted within a predetermined domain, in response to a write/read command input from a host with a domain management system.

Background Art



[0002] Various types of multimedia reproducing apparatuses, such as a video tape recorder, a personal computer, an audio player, a television, and a personal digital assistant (PDA), have been used in households or offices. In general, contents such as video or music data reproduced by such apparatuses is copyrighted, and thus, its use is limited to authorized users. In general, the use of such contents is managed physically in units of individual residences including a household or an office, and a user who occupies an individual residence is charged a fee for using the contents.

[0003] In general, management of the use of contents in units of individual residences is controlled by a domain management system. The domain management system includes a home server that temporarily stores external contents, newly sets a right for accessing within a current domain, and manages rights for devices accessing the current domain. The domain management system also includes various types of reproducing apparatuses that are connected to the home server, given contents and a right to access the contents, and reproduce the contents.

[0004] The domain management system is referred to as application software installed in the home server and the reproducing apparatuses. The home server that provides rights to the contents to a reproducing apparatus and manages use of the contents, or application software installed in the home server that provides these features is referred to as a master. The reproducing apparatus or application software installed therein is referred to as a slave.

[0005] There are various types of domain management systems such as IBM's xCP and Thomson's SmartRight. These domain management systems have the following common characteristics. First, contents is provided by a master, and the master generates a domain key available only in a domain to which the master belongs and provides the domain key to its slave. Second, the master determines whether use of the contents provided in the domain is limited to authorized users, encrypts contents, use of which is limited, and sends the result of encrypting to its slave. Third, a content key provides the domain key to its slave. Second, the master determines whether use of the contents provided in the domain is limited to authorized users, encrypts contents, use of which is limited, and sends the result of encrypting to its slave. Third, a content key for encrypting the contents is encrypted using the domain key and the result of encrypting is sent to the slave. Fourth, the master replaces a previous domain key with a new domain key, when a slave joins or leaves the domain or an illegally copied device is detected, and thus the right for the contents needs to be changed. The document titled "IBM Response to DVB-CPT Call for Proposals for Content Protection & Copy Management: xCP Cluster Protocol" discloses IBM's xCP domain management system. The technical white paper titled "SmartRight™" discloses Thomson's SmartRight domain management system.

[0006] The slave temporarily stores the contents provided by the master in its memory and reproduces it later if necessary. However, the contents is preferably stored in an external storage medium, e.g., an optical disc, rather than in the memory of the slave, and is reproduced from the external storage medium if necessary.

[0007] However, when the existing domain key is changed, a conventional recording/reproducing apparatus subject to a slave cannot store contents input via the domain management system in an external storage medium and reproduce it later. In detail, the contents is encrypted using the content key, the content key is encrypted by the domain key; thus when the domain key is changed and provided to the slave when a new slave or an illegally copied slave accesses the domain or a previous slave is disconnected from the domain, the domain key used to encrypt the content key is no longer useful.

[0008] Since the external storage medium is not always connected to the slave, it is impossible to update information regarding a new domain key in the external storage medium in real time. Also, once the new domain key is provided to the slave, information regarding a previous domain key used when storing the contents in the external storage medium is deleted from the slave. In this case, the conventional recording/reproducing apparatus is not capable of reproducing the contents.

[0009] US 2002/0157002 A1, WO 03/034408 A2 and JP 2002 132457 A show methods of recording contents on or reproducing contents from storage media under control of domain management systems.

Disclosure of Invention


Technical Solution



[0010] The present invention provides a method of recording contents on or reproducing contents from storage medium using a drive of a recording apparatus under control of a domain management system while observing a domain management rule that prevents contents from being illegally recorded and reproduced outside a predetermined domain. A domain-bound flag is generated and recorded when reproduction of the contents is limited within the predetermined domain. In this case domain management information are recorded, as well. The domain-bound flag is read and evaluated in the method of reproducing contents and domain management information is read and transmitted to the domain management system when it is determined that reproduction of the contents is limited within the predetermined domain.

Description of Drawings



[0011] 

FIG. 1 is a schematic diagram of a domain management system according to an embodiment of the present invention;

FIG. 2 illustrates transmission of contents and various types of keys between a master and a slave under control of a domain management system, according to an embodiment of the present invention;

FIG. 3 is a diagram of a recording apparatus for storing contents in a slave, according to an embodiment of the present invention;

FIG. 4 illustrates a data structure of domain management information;

FIG. 5 is a flowchart illustrating a method of storing contents in a storage medium using a slave under control of a domain management system, according to an embodiment of the present invention;

FIG. 6 illustrates mutual authentication between a drive and application software, according to an embodiment of the present invention;

FIG. 7 illustrates a relationship among a storage medium, a reproducing apparatus, and a domain management system, according to an embodiment of the present invention; and

FIG. 8 is a flowchart illustrating a method of reproducing contents from a storage medium using a slave under control of a domain management system, according to an embodiment of the present invention.


Best Mode



[0012] According to an aspect of the present invention, there is provided a method of recording contents on a storage medium using a drive of a recording apparatus in response to a write command input from a domain management system of a host that causes the contents to be used only within a predetermined domain, the method comprising: extracting, from the write command, domain management information regarding the predetermined domain, the contents and copy control information specifying an extent of copying the contents within the predetermined domain; determining whether the contents can be copied based on the extracted copy control information; if the contents can be copied according to the determination, determining whether the contents are bound to the predetermined domain based on the extracted copy control information; when the contents are not bound to the predetermined domain: not generating a domain-bound flag; not recording the extracted domain management information on the storage medium; and recording the contents on the storage medium; when the contents are bound to the predetermined domain: generating and recording a domain-bound flag; recording the extracted domain management information on the storage medium; and recording the contents on the storage medium without performing an additional encrypting process, wherein the contents are received in an encrypted format from the domain management system.

[0013] The copy control information specifies that the contents is domain-bound contents that is required to be recorded using only the recording apparatus that is present within the domain.

[0014] The domain management information comprises a domain identifier which identifies the domain.

[0015] The domain management information further comprises a content key for encrypting the contents and system information for identifying the domain management system.

[0016] According to another embodiment of the present invention, there is provided a method of reproducing contents from a storage medium using a drive of a recording apparatus under control of a domain management system of a host that causes the contents to be used within a predetermined domain, the method comprising: receiving a read command from the domain management system; reading the contents from the storage medium; reading a domain-bound flag that is used to determine whether reproduction of the contents is limited within the predetermined domain; when the domain-bound flag indicates that the contents are not bound to a predetermined domain: transmitting the contents to the domain management system but not attempting to read and transmit domain management information; when the domain-bound flag indicates reproduction of the contents only within the predetermined domain: receiving current domain management information regarding a current domain from the domain management system, and reading recording domain management information regarding a recording domain in which recording of the contents is performed from the storage medium; determining whether the domain management system belongs to the predetermined domain based on the recording domain management information and the current domain management information; and, if the domain management system is determined to belong to the predetermined domain, transmitting the recording domain management information and the contents to the domain management system, wherein the contents are recorded in an encrypted format on the storage medium and transmitted in the encrypted format.

Mode for Invention



[0017] Hereinafter, exemplary embodiments of the present invention will be described in detail with reference to the accompanying drawings.

[0018] FIG. 1 is a schematic diagram of a domain management system according to an embodiment of the present invention. Referring to FIG. 1, a master 120 receives external contents 122, encrypts the external contents using a content key Kt, and transmits the result of encrypting to its slaves 130, 140, 150, and 160. The master 120 also generates a domain key Kd available only in a current domain 110, encrypts the content key Kt using the domain key Kd, and sends the result of encrypting to the slaves 130, 140, 150, and 160.

[0019] Further, the master 120 individually generates copy control information (CCI) for all the contents and provides the contents and the CCI to the slaves 130, 140, 150, and 160. The CCI specifies whether the plural contents can be copied or describes an extent to which the plural contents can be copied. For instance, the CCI classifies the plural contents by copying states such as 'copy freely', 'private copy', 'copy once', and 'copy never'. Therefore, the respective slaves 130, 140, 150, and 160 can determine the extent of copying the respective contents based on the CCI.

[0020] FIG. 2 illustrates transmission of contents and various types of keys between a master 200 and a slave 260 under control of a domain management system (not shown), according to an embodiment of the present invention. Referring to FIG. 2, the master 200 sends a media key block MKB to the slave 260 (step 210).

[0021] Next, the slave 260 generates a media key Km using the received media key block MKB (step 212). The media key block MKB is used to detect an illegally copied apparatus. The slave 260 can generate the media key Km by combining its device key set Set_K_dev and the received media key block MKB. If the illegally copied apparatus is detected, a new media key block MKB' is transmitted to the slave 260, and thus, the illegally copied apparatus is not allowed to generate the media key Km.

[0022] Thereafter, the slave 260 generates a slave private key Kp using the media key Km and a slave identifier IDp (step 214).

[0023] Next, the slave 260 sends the slave identifier IDp and the slave private key Kp to the master 200, and the master 200 authenticates the slave 260 by determining whether the slave private key Kp is legally generated, using the media key Km extracted from its media key block MKB and the slave identifier IDp (step 220).

[0024] After the authentication, the master 200 encrypts a domain identifier ID_dom of the domain to which it belongs using the slave private key Kp and sends the result of encrypting, i.e., encrypted domain identifier E(Kp,ID_dom), to the slave 260 (step 230).

[0025] Next, the slave 260 decrypts the encrypted domain identifier E(Kp,ID_dom) using the slave private key Kp to obtain a decrypted domain identifier (step 232).

[0026] Next, the master 200 sends an authentication table auth.tab listing the slave identifier IDp of the authenticated slave 260 to the slave 260 (step 240), and the slave 260 generates a domain key Kd using the authentication table auth.tab (step 242). In general, the domain key Kd is generated by the master 200 using the domain identifier ID_dom but the slave 260 can also generate it using the domain identifier ID_dom. A change in the authentication table auth.tab results in a change in the domain key Kd.

[0027] Next, the master 200 transmits contents E(Kt,Cont) encrypted using a content key Kt and a content key E(Kd,Kt) encrypted using the domain key Kd to the slave 260 (step 250).

[0028] Next, the slave 260 generates the content key Kt by decrypting the content key E(Kd,Kt) encrypted using the domain key Kd in step 242 (step 252), and then, obtains contents Cont by decrypting the contents E(Kt, Cont) that is encrypted using the content key Kt and reproduces the content Cont (step 254).

[0029] As described above, the domain key Kd is used to encrypt the content key Kt and the content key Kt is used to encrypt the E(Kt,Cont). The domain key Kd is generated using the domain identifier ID_dom and the authentication table auth.tab, and therefore, it is changed when the domain identifier ID_dom is changed, connection of an illegally copied apparatus to the domain is detected, or the authentication table auth. tab is changed.

[0030] When the domain key Kd is replaced by a new domain key Kd', the master 200 encrypts the content key Kt using the new domain key Kd', sends the result of encrypting to the slave 260, and provides a new authentication table auth.tab' to the slave 260.

[0031] A method of recording domain-bound contents, use of which is limited within a predetermined domain, on a storage medium 310 using a slave, such as a drive 320, which is present within the predetermined domain will now be described with reference to FIGS. 3 through 6.

[0032] In this disclosure, a domain management system will be considered as a term that is equivalent to application software installed in a host to send a write/read command to a recording/reproducing apparatus that includes a drive. Accordingly, exchange of data between the recording/reproducing apparatus and the domain management system is made in response to the write/read command input from the host and according to the response of the drive to the write/read command.

[0033] Also, in this disclosure, the recording/reproducing apparatus denotes hardware/ software including an algorithm that enables data to be recorded on or reproduced from a storage medium in response to the write/read command input from the host. Thus, a structure of the recording/reproducing apparatus will be schematically illustrated in the drawings and described.

[0034] FIG. 3 is a diagram of a recording apparatus, such as a drive 320, that stores contents 336 in a storage medium 310, according to an embodiment of the present invention. The drive 320 includes an authenticating unit 340, an encrypting unit 350, and a domain management unit 360. A domain management system 330 is a type of application software installed in a host (not shown) that transmits a write/read command to the drive 320. For instance, the domain management system 330 may be IBM's xCP or Thomson's SmartRight.

[0035] The write command from the host contains domain management information 332, CCI 334, and contents 336 which are generated by the domain management system 330. The domain management unit 360 of the drive 320 extracts the domain management information 332, the CCI 334, and the contents 336 from the write command.

[0036] FIG. 4 illustrates a data structure of the domain management information 332. The domain management information 332 contains a domain identifier ID_dom 402, an encrypted content key E(Kd, Kt) 404, and system information 406 which includes an identifier of the domain management system 330, the domain management information 332 being transmitted from the master 200. The domain management information 332 is generated by the domain management system 330 and contained in a write command sent to the drive 320 via the host.

[0037] Returning back to FIG. 3, the authenticating unit 340 performs mutual authentication between the drive 320 and the domain management system 330 that is application software.

[0038] The domain management unit 360 extracts the domain management information 332 and the CCI 334 from the write command received from the host. Next, the domain management unit 360 determines whether the extracted CCI 334 indicates that the contents 336 is in a 'copy never' state. If the contents 336 is in the 'copy never' state, it is not recorded on the storage medium 310 since use of the contents 336 is not allowed to the slave 260.

[0039] If the contents 336 is not in the 'copy never' state, the domain management unit 360 determines whether the contents 336 is domain-bound information, that is, whether use of the contents 336 is limited to a predetermined domain corresponding to a predetermined domain identifier.

[0040] If the contents 336 is not domain-bound information, it is recorded on the storage medium 310 without taking other steps. That is, when reproduction of the contents 336 is not restricted only within the predetermined domain, a content key and other related information are not required to be stored in the storage medium 310.

[0041] If the contents 336 is domain-bound information, the domain management unit 360 performs the following processes. First, the domain management unit 360 generates a domain-bound flag 314 and stores it in a predetermined section of the storage medium 310. The domain-bound flag 314 is linked to contents 316, and informs the drive 320 that the contents 316 can be reproduced only within a predetermined domain.

[0042] Second, the domain management unit 360 stores the domain management information 332 as domain management information 312 in a predetermined section of the storage medium 310, since the domain management information 332 contains information, such as a domain identifier, which is required to reproduce the contents 316. The domain management information 332 is preferably, but not necessarily, encrypted using disc information or drive information stored in the drive 320. A method of generating an encrypting key in a drive is well known to those skilled in the art, and thus, a description thereof is omitted here.

[0043] Thirdly, the drive 320 stores the contents 336 in the storage medium 310 as contents 316 without performing an additional encrypting process, since the contents 336 has already been encrypted by the domain management system 330 using a content key.

[0044] FIG. 5 is a flowchart illustrating a method of storing the contents 336 in the storage medium 310 as contents 316 under control of the domain management system 330, according to an embodiment of the present invention. Referring to FIG. 5, a write command generated by application software, which is the domain management system 330, is transmitted to the drive 320 via a host (not shown) (step 510). The domain management system 330 is almost the same as IBM's xCP and Thomson's SmartRight, except that domain-bound CCI is additionally defined therein.

[0045] In receipt of the write command, the authenticating unit 340 performs mutual authentication between the domain management system 330, which generates the write command, and the drive 320 (step 520). The mutual authentication enables an illegally copied apparatus to be sorted out based on a certified revocation list (CRL). Authentication will be later described with reference to FIG. 6.

[0046] Next, after the mutual authentication, the domain management unit 360 extracts the CCI 334 from the write command (step 530).

[0047] Next, the domain management unit 360 determines whether the contents 336 can be copied to the storage medium 310 based on the CCI 334 (step 540). If the CCI 334 indicates that the contents 336 is in the 'copy never' state, the drive 320 ignores the write command and discontinues write operation.

[0048] If the CCI 334 is not in the 'copy never' state, the domain management unit 360 determines whether reproduction of the contents 336 is limited only within a predetermined domain based on the CCI 334 (step 550).

[0049] If the contents 336 is domain-bound information, the domain management unit 360 generates the domain-bound flag 314 and stores it when storing the contents 336 in the storage medium 310 (step 560) as contents 316. The domain-bound flag 314 is linked to the contents 336 via a header or a pointer.

[0050] Also, the domain management unit 360 extracts the domain management information 332 from the write command input from the host and records it in a predetermined section of the storage medium 310 (step 570). The predetermined section is preferably a protected section of the storage medium 310. Reproduction of data from the protected section further requires a process of determining whether a user is given authorization access to the protected section.

[0051] Also, the domain management unit 360 records the contents 336 on the storage medium 310 as contents 316.

[0052] If the contents 336 is not domain-bound contents, only the contents 336 is recorded on the storage medium 310 (as contents 316) without recording the domain-bound flag 314 and the domain management information 332 (step 580).

[0053] FIG. 6 illustrates mutual authentication between the drive 320 and the application software 330, according to an embodiment of the present invention. Referring to FIG. 6, the application software 330 authenticates the drive 320 in steps 610 through 640.

[0054] More specifically, the drive 320 is given a certificate Cert1 certifying that a drive identifier ID1 and a drive public key Kp1 are authenticated using a private key Ks of a third authentication agency (step 610), and sends the certificate Cert1 to the application software 330 (step 620).

[0055] Next, the application software 330 receives the certificate Cert1 and verifies it using a public key Kp of the third authentication agency (step 630). If the certificate Cert1 is verified, the drive identifier ID1 and the drive public key Kp1 are determined to be authentic drive identifier and public key of the drive 320 that sends the certificate Cert1.

[0056] Next, the application software 330 checks whether the drive identifier ID1 is listed in a CRL CRL1 and determines whether the drive 320 is illegally copied based on the result of checking (step 640).

[0057] In steps 650 through 680, the drive 320 authenticates the application software 330. Steps 650 through 680 are similar to steps 610 through 640.

[0058] First, the application software 330 is given a certificate Cert2 certifying that its software identifier ID2 and software public key Kp2 are authenticated using the private key Ks of the third authentication agency (step 650), and sends the certification Cert2 to the drive 320 (step 660).

[0059] The drive 320 receives the certificate Cert2 and verifies it using public key Kp of the third authentication agency (step 670). If the certificate Cert2 is verified, the software identifier ID2 and the software public key Kp2 are determined authentic software identifier and public key of the application software 330.

[0060] Next, the drive 320 checks whether the software identifier ID2 is listed in a CRL CRL2 and determines whether the application software 330 is illegally copied based on the result of checking (step 680).

[0061] A method of reproducing domain-bound contents from a storage medium 310 using a slave will now be described with reference to FIGS. 7 and 8.

[0062] FIG. 7 illustrates a relationship among the storage medium 310, a slave such as a reproducing apparatus 720, and the domain management system 330, according to an embodiment of the present invention. Referring to FIG. 7, the storage medium 310 stores the contents 316, and recording domain management information 312 and a domain-bound flag 314 which are recorded when storing the contents 316. As shown in FIG. 4, the recording domain management information 312 contains information such as a domain identifier, an encrypted content key, and system information. The domain identifier and the system information are made when the contents 316 is recorded on the storage medium 310.

[0063] The reproducing apparatus 720 includes a domain management unit 760 that determines whether reproduction of the contents 316 under control of the domain management system 330 is allowed.

[0064] When the reproducing apparatus 720 receives a read command from the domain management system 330, the domain management unit 760 reads the contents 316 indicated in the read command, and the domain-bound flag 314. The contents 316 and the domain-bound flag 314 are linked to each other via a header or a pointer.

[0065] Next, the domain management unit 760 checks the domain-bound flag 314 to determine whether the contents 316 is domain-bound contents.

[0066] In an exemplary embodiment of the present invention, the domain-bound flag 314 is set to 1 when the contents 316 is not domain-bound contents.

[0067] If the domain-bound flag 314 is 1, the domain management unit 760 reads the recording domain management information 312 from the storage medium 310 and obtains current domain management information 332 from the domain management system 330.

[0068] The current domain management information 332 specifies a current domain to which the domain management system 330 belongs, and the domain management system 330 is installed in the host to send the read command to the reproducing apparatus 720. As shown in FIG. 4, the current domain management information 332 contains a domain identifier, an encrypted content key, and system information.

[0069] The recording domain management information 312, which is recorded when the contents 316 is recorded on the storage medium 310, specifies a recording domain to which the domain management system 330 belongs, and the domain management system 330 is installed in a host (not shown) to send a write command to the reproducing apparatus 720.

[0070] Next, the domain management unit 760 determines whether the current domain is equivalent to the recording domain by comparing the current domain management information 332 with the recording domain management information 312.

[0071] If the current domain and the recording domain are the same, the reproducing apparatus 720 sends the recording domain management information 312 and the contents 316 to the domain management system 330.

[0072] The reproducing apparatus 720 may further include a decrypting unit 750 that decrypts the recording domain management information 312 that is encrypted. As shown in FIG. 3, domain management information may be encrypted and recorded when recording contents for security. In this case, a decrypting process is further required for a read operation.

[0073] Also, the reproducing apparatus 720 may further include an authenticating unit 740. The authenticating unit 740 determines whether the reproducing apparatus 720 is illegally copied. A method of authenticating the domain management system 330 using the authenticating unit 740 is similar to the operation of the authenticating unit 340 of FIG. 6.

[0074] FIG. 8 is a flowchart illustrating a method of reproducing the contents 316 from the storage medium 310 under control of the domain management system 330, according to an embodiment of the present invention. Referring to FIG. 8, upon receiving a read command from the domain management system 330 (step 810), the authenticating unit 740 authenticates the domain management system 330 to determine whether it is illegally copied (step 820). A method of authenticating the domain management system 330 is similar to the method of FIG. 6.

[0075] If the domain management system 330 is verified, the domain management unit 760 reads the contents 316 indicated in the read command, and the domain-bound flag 314 linked to the contents 316 from the storage medium 310 (step 830).

[0076] Next, the domain management unit 760 checks the domain-bound flag 314 to determine whether the contents 316 is domain-bound contents (step 840). If the domain-bound flag 312 is 1 which means the contents 316 is domain-bound, steps 850 through 880 are performed.

[0077] The domain management unit 760 reads the recording domain management information 312 from the storage medium 310 and receives the current domain management information 332 from the domain management system 330 (step 850).

[0078] Next, the domain management unit 760 compares information regarding a recording domain management system contained in the recording domain management information 312 with information regarding a current domain management system contained in the current domain management information 332, and determines whether they are equivalent to each other (step 860).

[0079] According to an embodiment of the present invention, information regarding a recording (or current) domain management system contains a content file extension, a domain management system identifier, and system version information.

[0080] If the current domain management system is equivalent to the recording domain management system, the domain management unit 760 checks whether a domain identifier in the information regarding the recording domain management system is equivalent to that in the information regarding the current domain management system and determine whether reproduction of the contents 316 is allowed in the current domain based on the result of checking (step 870).

[0081] If the two domain identifiers are the same, the domain management unit 760 transmits recording domain management information 312 and the contents 316 to the domain management system 330 (steps 880 and 890).

[0082] If it is determined in step 840 that the domain-bound flag 312 is not 1, the domain management unit 760 sends the contents 316, which indicated in the read command, to the domain management system 330 and discontinues reproduction of the contents 316 (step 890).

[0083] When it is determined in step 860 that the current domain management system is not equivalent to the recording domain management system or it is determined in step 870 that the two domain identifiers are not the same, the domain management unit 760 discontinues reproduction of the contents 316 without sending the contents 316 to the domain management system 330.

[0084] As described above, in a method of recording and/or reproducing data according to the present invention, it is possible to determine whether recording or reproduction of contents is limited within a predetermined domain and allow the contents to be recorded on or reproduced from a storage medium outside a slave based on the result of determination under control of a domain management system.

[0085] The present invention is applicable to an apparatus that records/reproduces data under control of the domain management system.

[0086] While this invention has been particularly shown and described with reference to exemplary embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the scope of the invention as defined by the appended claims.


Claims

1. A method of recording contents on a storage medium using a drive of a recording apparatus in response to a write command input from a domain management system of a host that causes the contents to be used only within a predetermined domain, the method comprising:

extracting, from the write command, domain management information regarding the predetermined domain, the contents and copy control information specifying an extent of copying the contents within the predetermined domain;

determining whether the contents can be copied based on the extracted copy control information;

if the contents can be copied according to the determination, determining whether the contents are bound to the predetermined domain based on the extracted copy control information;

when the contents are not bound to the predetermined domain:

not generating a domain-bound flag;

not recording the extracted domain management information on the storage medium; and

recording the contents on the storage medium;

when the contents are bound to the predetermined domain:

generating and recording a domain-bound flag;

recording the extracted domain management information on the storage medium; and

recording the contents on the storage medium without performing an additional encrypting process, wherein the contents are received in an encrypted format from the domain management system.


 
2. The method of claim 1, wherein the extracted copy control information specifies that the contents are domain-bound contents that are required to be recorded using only the recording apparatus that is present within the domain.
 
3. The method of claim 2, wherein the extracted copy control information classifies an extent of copying the contents by a copying state including at least one of copy freely, private copy, copy once, domain-bound copy.
 
4. The method of claim 1, wherein the domain management information comprises a domain identifier which identifies the domain.
 
5. The method of claim 2, wherein the domain management information further comprises a content key for encrypting the contents and system information for identifying the domain management system.
 
6. The method of claim 5, wherein the content key is encrypted using a domain key that is available only to a user authorized to access to the domain.
 
7. The method of claim 6, wherein the system information comprises one of an identifier that identifies the domain management system and domain management system version information, or both the identifier and the domain management system version information.
 
8. The method of claim 1, wherein recording the domain management information comprises encrypting the domain management information.
 
9. The method of claim 6, wherein encrypting of the content key uses an encrypting key generated, using drive information regarding the recording apparatus that records the contents and disc information regarding the storage medium.
 
10. The method of claim 1, further comprising authenticating the domain management system.
 
11. The method of claim 10, wherein the domain management system is authenticated using a predetermined certified revocation list.
 
12. The method of claim 11, wherein authenticating the domain management system comprises:

receiving a certificate certifying that a software identifier and a software public key of the domain management system are authenticated using a private key of a third authentication agency;

verifying the certificate using a public key of the third authentication agency; and determining whether the software identifier is listed in the certified revocation list.


 
13. A method of reproducing contents from a storage medium using a drive of a recording apparatus under control of a domain management system of a host that causes the contents to be used within a predetermined domain, the method comprising:

receiving a read command from the domain management system;

reading the contents from the storage medium;

reading a domain-bound flag that is used to determine whether reproduction of the contents is limited within the predetermined domain;

when the domain-bound flag indicates that the contents are not bound to a predetermined domain:

transmitting the contents to the domain management system but not attempting to read and transmit domain management information;

when the domain-bound flag indicates reproduction of the contents only within the predetermined domain:

receiving current domain management information regarding a current domain from the domain management system, and reading recording domain management information regarding a recording domain in which recording of the contents is performed from the storage medium;

determining whether the domain management system belongs to the predetermined domain based on the recording domain management information and the current domain management information;

and, if the domain management system is determined to belong to the predetermined domain, transmitting the recording domain management information and the contents to the domain management system, wherein the contents are recorded in an encrypted format on the storage medium and transmitted in the encrypted format.


 
14. The method of claim 13, wherein when the domain-bound flag indicates reproduction of the contents is not limited only within the predetermined domain, the contents are read from the storage medium and transmitted to the domain management system.
 
15. The method of claim 13, wherein the current domain management information comprises a domain identifier that identifies the current domain, and the recording domain management information comprises a domain identifier enabling identification of the recording domain.
 
16. The method of claim 15, wherein both the current domain management information and the recording domain management information comprise a content key for encrypting the contents and system information enabling identification of the domain management information.
 
17. The method of claim 16, wherein the content key is encrypted using a domain key that is available only to a user authorized to access to the predetermined domain.
 
18. The method of claim 16, wherein the system information comprises one of a system identifier for identifying the domain management system and domain management system version information, or both the system identifier enabling and domain management system version information.
 
19. The method of claim 18, wherein determining whether the domain management system belongs to the predetermined domain comprises determining whether the current domain management system is equivalent to the recording domain management system based on the system information.
 
20. The method of claim 18, wherein determining whether the domain management system belongs to the predetermined domain further comprises determining whether the current domain management system is equivalent to the recording domain management system based on the domain identifier.
 


Ansprüche

1. Verfahren zum Aufzeichnen von Inhalten auf einem Speichermedium unter Verwendung eines Laufwerks eines Aufzeichnungsgerätes in Reaktion auf einen von einem Domänen-Managementsystem eines Hosts eingegebenen Schreibbefehl, der bewirkt, dass die Inhalte nur innerhalb einer vorbestimmten Domäne verwendet werden, wobei das Verfahren Folgendes umfasst:

Extrahieren, von dem Schreibbefehl, von Domänen-Managementinformationen bezüglich der vorbestimmten Domäne, wobei die Inhalte und Kopiersteuerinformationen ein Ausmaß des Kopierens der Inhalte innerhalb der vorbestimmten Domäne angeben;

Bestimmen, auf der Basis der extrahierten Kopiersteuerinformationen, ob die Inhalte kopiert werden können;

falls die Inhalte gemäß der Bestimmung kopiert werden können, Bestimmen, ob die Inhalte an die vorbestimmte Domäne gebunden sind, basierend auf den extrahierten Kopiersteuerinformationen;

wenn die Inhalte nicht an die vorbestimmte Domäne gebunden sind:

Nicht-Erzeugen eines domänengebundenen Flags;

Nicht-Aufzeichnen der extrahierten Domänen-Managementinformationen auf dem Speichermedium; und

Aufzeichnen der Inhalte auf dem Speichermedium;

wenn die Inhalte an die vorbestimmte Domäne gebunden sind:

Erzeugen und Aufzeichnen eines domänengebundenen Flags;

Aufzeichnen der extrahierten Domänen-Managementinformationen auf dem Speichermedium; und

Aufzeichnen der Inhalte auf dem Speichermedium, ohne einen zusätzlichen Verschlüsselungsprozess durchzuführen, wobei die Inhalte in einem verschlüsselten Format von dem Domänen-Managementsystem empfangen werden.


 
2. Verfahren nach Anspruch 1, wobei die extrahierten Kopiersteuerinformationen angeben, dass die Inhalte domänengebundene Inhalte sind, die nur unter Verwendung des innerhalb der Domäne vorhandenen Aufzeichnungsgerätes aufzuzeichnen sind.
 
3. Verfahren nach Anspruch 2, wobei die extrahierten Kopiersteuerinformationen ein Ausmaß des Kopierens der Inhalte durch einen Kopierzustand klassifizieren, der mindestens ein Element von freiem Kopieren, privatem Kopieren, einmaligem Kopieren, domänengebundenem Kopieren aufweist.
 
4. Verfahren nach Anspruch 1, wobei die Domänen-Managementinformationen eine Domänenkennung umfassen, welche die Domäne identifiziert.
 
5. Verfahren nach Anspruch 2, wobei die Domänen-Managementinformationen ferner einen Inhaltsschlüssel zum Verschlüsseln der Inhalte und Systeminformationen zum Identifizieren des Domänen-Managementsystems umfassen.
 
6. Verfahren nach Anspruch 5, wobei der Inhaltsschlüssel unter Verwendung eines Domänenschlüssels verschlüsselt wird, der nur für einen Benutzer verfügbar ist, der autorisiert ist, auf die Domäne zuzugreifen.
 
7. Verfahren nach Anspruch 6, wobei die Systeminformationen eine einer Kennung umfassen, die das Domänen-Managementsystem und die Versionsinformationen des Domänen-Managementsystems, oder sowohl die Kennung als auch die Versionsinformationen des Domänen-Managementsystems identifiziert.
 
8. Verfahren nach Anspruch 1, wobei das Aufzeichnen der Domänen-Managementinformationen das Verschlüsseln der Domänen-Managementinformationen umfasst.
 
9. Verfahren nach Anspruch 6, wobei das Verschlüsseln des Inhaltsschlüssels einen Chiffrierschlüssel verwendet, der unter Verwendung der Laufwerksinformationen bezüglich des Aufzeichnungsgerätes erzeugt wird, das die Inhalte und die Disc-Informationen bezüglich des Speichermediums aufzeichnet.
 
10. Verfahren nach Anspruch 1, das ferner das Authentifizieren des Domänen-Managementsystems umfasst.
 
11. Verfahren nach Anspruch 10, wobei das Domänen-Managementsystem unter Verwendung einer vorbestimmten zertifizierten Sperrliste authentifiziert wird.
 
12. Verfahren nach Anspruch 11, wobei das Authentifizieren des Domänen-Managementsystems Folgendes umfasst:

Empfangen eines Zertifikats, das bescheinigt, dass eine Softwarekennung und ein öffentlicher Softwareschlüssel des Domänen-Managementsystems unter Verwendung eines privaten Schlüssels einer dritten Authentifizierungsagentur authentifiziert werden;

Überprüfen des Zertifikats unter Verwendung eines öffentlichen Schlüssels der dritten Authentifizierungsagentur; und Bestimmen, ob die Softwarekennung in der zertifizierten Sperrliste aufgelistet ist.


 
13. Verfahren zum Reproduzieren von Inhalten von einem Speichermedium unter Verwendung eines Laufwerks eines Aufzeichnungsgerätes unter der Steuerung eines Domänen-Managementsystems eines Hosts, der bewirkt, dass die Inhalte innerhalb einer vorbestimmten Domäne verwendet werden, wobei das Verfahren Folgendes umfasst:

Empfangen eines Lesebefehls von dem Domänen-Managementsystem;

Lesen der Inhalte von dem Speichermedium;

Lesen eines domänengebundenen Flags, das verwendet wird, um zu bestimmen, ob die Reproduktion der Inhalte innerhalb der vorbestimmten Domäne eingeschränkt ist;

wenn das domänengebundene Flag angibt, dass die Inhalte nicht an eine vorbestimmte Domäne gebunden sind:

Übertragen der Inhalte zu dem Domänen-Managementsystem, ohne jedoch zu versuchen, Domänen-Managementinformationen zu lesen und zu übertragen;

wenn das domänengebundene Flag eine Reproduktion der Inhalte nur innerhalb der vorbestimmten Domäne angibt:

Empfangen von aktuellen Domänen-Managementinformationen bezüglich einer aktuellen Domäne von dem Domänen-Managementsystem, und Lesen von Aufzeichnungsdomänen-Managementinformationen bezüglich einer Aufzeichnungsdomäne, in der Aufzeichnen der Inhalte von dem Speichermedium durchgeführt wird;

Bestimmen, auf der Basis der Aufzeichnungsdomänen-Managementinformationen und der aktuellen Domänen-Managementinformationen, ob das Domänen-Managementsystem zu der vorbestimmten Domäne gehört;

und, falls bestimmt wird, dass das Domänen-Managementsystem zu der vorbestimmten Domäne gehört, Übertragen der Aufzeichnungsdomänen-Managementinformationen und der Inhalte zu dem Domänen-Managementsystem, wobei die Inhalte in einem verschlüsselten Format auf dem Speichermedium aufgezeichnet und in dem verschlüsselten Format übertragen werden.


 
14. Verfahren nach Anspruch 13, wobei, wenn das domänengebundene Flag angibt, dass die Reproduktion der Inhalte nicht nur auf die vorbestimmte Domäne beschränkt ist, die Inhalte von dem Speichermedium ausgelesen und zu dem Domänen-Managementsystem übertragen werden.
 
15. Verfahren nach Anspruch 13, wobei die aktuellen Domänen-Managementinformationen eine Domänenkennung umfassen, welche die aktuelle Domäne identifiziert, und die Aufzeichnungsdomänen-Managementinformationen eine Domänenkennung umfassen, die eine Identifizierung der Aufzeichnungsdomäne ermöglicht.
 
16. Verfahren nach Anspruch 15, wobei sowohl die aktuellen Domänen-Managementinformationen als auch die Aufzeichnungsdomänen-Managementinformationen einen Inhaltsschlüssel zum Verschlüsseln der Inhalte und der Systeminformationen umfassen, um eine Identifizierung der Domänen-Managementinformationen zu ermöglichen.
 
17. Verfahren nach Anspruch 16, wobei der Inhaltsschlüssel unter Verwendung eines Domänenschlüssels verschlüsselt wird, der nur für einen Benutzer verfügbar ist, der autorisiert ist, auf die vorbestimmte Domäne zuzugreifen.
 
18. Verfahren nach Anspruch 16, wobei die Systeminformationen eine einer Systemkennung zum Identifizieren des Domänen-Managementsystems und der Versionsinformationen des Domänen-Managementsystems, oder sowohl die Systemkennung, die ermöglicht, als auch die Versionsinformationen des Domänen-Managementsystems umfassen.
 
19. Verfahren nach Anspruch 18, wobei das Bestimmen, ob das Domänen-Managementsystem zu der vorbestimmten Domäne gehört, das Bestimmen umfasst, ob das aktuelle Domänen-Managementsystem, basierend auf den Systeminformationen, dem Aufzeichnungsdomänen-Managementsystem entspricht.
 
20. Verfahren nach Anspruch 18, wobei das Bestimmen, ob das Domänen-Managementsystem zu der vorbestimmten Domäne gehört, ferner das Bestimmen umfasst, ob das aktuelle Domänen-Managementsystem, basierend auf der Domänenkennung, dem Aufzeichnungsdomänen-Managementsystem entspricht.
 


Revendications

1. Procédé d'enregistrement de contenu sur un support de stockage en utilisant un lecteur d'un appareil d'enregistrement en réponse à une commande d'écriture entrée depuis un système de gestion de domaine d'un hôte qui fait que le contenu n'est utilisé qu'à l'intérieur d'un domaine prédéterminé, le procédé comprenant les étapes consistant à :

extraire, de la commande d'écriture, des informations de gestion de domaine concernant le domaine prédéterminé, le contenu et des informations de contrôle de copie spécifiant une portée de copie du contenu à l'intérieur du domaine prédéterminé ;

déterminer si le contenu peut être copié sur la base des informations de contrôle de copie extraites ;

si le contenu peut être copié selon la détermination, déterminer si le contenu est limité au domaine prédéterminé sur la base des informations de contrôle de copie extraites ;

lorsque le contenu n'est pas limité au domaine prédéterminé :

ne pas générer un drapeau de limitation au domaine ;

ne pas enregistrer les informations de gestion de domaine extraites sur le support de stockage ; et

enregistrer le contenu sur le support de stockage ;

lorsque le contenu est limité au domaine prédéterminé :

générer et enregistrer un drapeau de limitation au domaine ;

enregistrer les informations de gestion de domaine extraites sur le support de stockage ; et

enregistrer le contenu sur le support de stockage sans effectuer un processus de cryptage supplémentaire, le contenu étant reçu dans un format crypté à partir du système de gestion de domaine.


 
2. Procédé selon la revendication 1, dans lequel les informations de contrôle de copie extraites spécifient que le contenu est du contenu limité au domaine qui doit être enregistré en utilisant seulement l'appareil d'enregistrement présent à l'intérieur du domaine.
 
3. Procédé selon la revendication 2, dans lequel les informations de contrôle de copie extraites classifient une portée de copie du contenu par un état de copie comprenant au moins un élément parmi une copie libre, une copie privée, une copie unique, une copie limitée au domaine.
 
4. Procédé selon la revendication 1, dans lequel les informations de gestion de domaine comprennent un identifiant de domaine qui identifie le domaine.
 
5. Procédé selon la revendication 2, dans lequel les informations de gestion de domaine comprennent en outre une clé de contenu pour crypter le contenu et des informations de système pour identifier le système de gestion de domaine.
 
6. Procédé selon la revendication 5, dans lequel la clé de contenu est cryptée en utilisant une clé de domaine qui est disponible uniquement pour un utilisateur autorisé à accéder au domaine.
 
7. Procédé selon la revendication 6, dans lequel les informations de système comprennent un élément parmi un identifiant qui identifie le système de gestion de domaine et des informations de version de système de gestion de domaine, ou à la fois l'identifiant et les informations de version de système de gestion de domaine.
 
8. Procédé selon la revendication 1, dans lequel l'enregistrement des informations de gestion de domaine comprend le cryptage des informations de gestion de domaine.
 
9. Procédé selon la revendication 6, dans lequel le cryptage de la clé de contenu utilise une clé de cryptage générée en utilisant des informations de lecteur concernant l'appareil d'enregistrement qui enregistre le contenu et des informations de disque concernant le support de stockage.
 
10. Procédé selon la revendication 1, comprenant en outre l'authentification du système de gestion de domaine.
 
11. Procédé selon la revendication 10, dans lequel le système de gestion de domaine est authentifié en utilisant une liste de révocation certifiée prédéterminée.
 
12. Procédé selon la revendication 11, dans lequel l'authentification du système de gestion de domaine comprend :

la réception d'un certificat certifiant qu'un identifiant logiciel et une clé publique logicielle du système de gestion de domaine sont authentifiés en utilisant une clé privée d'une troisième agence d'authentification ;

la vérification du certificat en utilisant une clé publique de la troisième agence d'authentification ; et

la détermination du fait de savoir si l'identifiant logiciel est mentionné sur la liste de révocation certifiée.


 
13. Procédé de reproduction de contenu à partir d'un support de stockage en utilisant un lecteur d'un appareil d'enregistrement sous le contrôle d'un système de gestion de domaine d'un hôte qui fait que le contenu est utilisé à l'intérieur d'un domaine prédéterminé, le procédé comprenant les étapes consistant à :

recevoir une commande de lecture du système de gestion de domaine ;

lire le contenu à partir du support de stockage ;

lire un drapeau de limitation au domaine qui est utilisé pour déterminer si la reproduction du contenu est limitée à l'intérieur du domaine prédéterminé ;

lorsque le drapeau de limitation au domaine indique que le contenu n'est pas limité à un domaine prédéterminé :

transmettre le contenu au système de gestion de domaine mais ne pas essayer de lire et de transmettre des informations de gestion de domaine ;

lorsque le drapeau de limitation au domaine indique une reproduction du contenu seulement à l'intérieur du domaine prédéterminé :

recevoir des informations de gestion de domaine actuel concernant un domaine actuel à partir du système de gestion de domaine, et lire des informations de gestion de domaine d'enregistrement concernant un domaine d'enregistrement dans lequel l'enregistrement du contenu est effectué à partir du support de stockage ;

déterminer si le système de gestion de domaine appartient au domaine prédéterminé sur la base des informations de gestion de domaine d'enregistrement et des informations de gestion de domaine actuel ;

et, si le système de gestion de domaine est déterminé comme appartenant au domaine prédéterminé, transmettre les informations de gestion de domaine d'enregistrement et le contenu au système de gestion de domaine, le contenu étant enregistré dans un format crypté sur le support de stockage et transmis dans le format crypté.


 
14. Procédé selon la revendication 13, dans lequel, lorsque le drapeau de limitation au domaine indique que la reproduction du contenu n'est pas limitée seulement à l'intérieur du domaine prédéterminé, le contenu est lu à partir du support de stockage et transmis au système de gestion de domaine.
 
15. Procédé selon la revendication 13, dans lequel les informations de gestion de domaine actuel comprennent un identifiant de domaine qui identifie le domaine actuel, et les informations de gestion de domaine d'enregistrement comprennent un identifiant de domaine permettant d'identifier le domaine d'enregistrement.
 
16. Procédé selon la revendication 15, dans lequel à la fois les informations de gestion de domaine actuel et les informations de gestion de domaine d'enregistrement comprennent une clé de contenu pour crypter le contenu et des informations de système permettant d'identifier les informations de gestion de domaine.
 
17. Procédé selon la revendication 16, dans lequel la clé de contenu est cryptée en utilisant une clé de domaine qui n'est disponible que pour un utilisateur autorisé à accéder au domaine prédéterminé.
 
18. Procédé selon la revendication 16, dans lequel les informations de système comprennent un élément parmi un identifiant de système pour identifier le système de gestion de domaine et des informations de version de système de gestion de domaine, ou à la fois l'identifiant de système permettant et les informations de version de système de gestion de domaine.
 
19. Procédé selon la revendication 18, dans lequel la détermination du fait de savoir si le système de gestion de domaine appartient au domaine prédéterminé comprend la détermination du fait de savoir si le système de gestion de domaine actuel est équivalent au système de gestion de domaine d'enregistrement sur la base des informations de système.
 
20. Procédé selon la revendication 18, dans lequel la détermination du fait de savoir si le système de gestion de domaine appartient au domaine prédéterminé comprend en outre la détermination du fait de savoir si le système de gestion de domaine actuel est équivalent au système de gestion de domaine d'enregistrement sur la base de l'identifiant de domaine.
 




Drawing


























Cited references

REFERENCES CITED IN THE DESCRIPTION



This list of references cited by the applicant is for the reader's convenience only. It does not form part of the European patent document. Even though great care has been taken in compiling the references, errors or omissions cannot be excluded and the EPO disclaims all liability in this regard.

Patent documents cited in the description