WO1997043853A1 - Method and apparatus for copy protection of copyrighted material on various recording media - Google Patents

Method and apparatus for copy protection of copyrighted material on various recording media Download PDF

Info

Publication number
WO1997043853A1
WO1997043853A1 PCT/US1997/008490 US9708490W WO9743853A1 WO 1997043853 A1 WO1997043853 A1 WO 1997043853A1 US 9708490 W US9708490 W US 9708490W WO 9743853 A1 WO9743853 A1 WO 9743853A1
Authority
WO
WIPO (PCT)
Prior art keywords
signal
signature
copy
authenticating
program data
Prior art date
Application number
PCT/US1997/008490
Other languages
French (fr)
Inventor
John O. Ryan
Original Assignee
Macrovision Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Macrovision Corporation filed Critical Macrovision Corporation
Priority to AU32076/97A priority Critical patent/AU3207697A/en
Publication of WO1997043853A1 publication Critical patent/WO1997043853A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • G11B20/00123Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers the record carrier being identified by recognising some of its unique characteristics, e.g. a unique defect pattern serving as a physical signature of the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00166Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
    • G11B20/00173Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software wherein the origin of the content is checked, e.g. determining whether the content has originally been retrieved from a legal disc copy or another trusted source
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00572Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which change the format of the recording medium
    • G11B20/00586Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which change the format of the recording medium said format change concerning the physical format of the recording medium
    • G11B20/00601Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which change the format of the recording medium said format change concerning the physical format of the recording medium wherein properties of tracks are altered, e.g., by changing the wobble pattern or the track pitch, or by adding interruptions or eccentricity
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91342Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being an authentication signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Definitions

  • This apphcation is related to Provisional Apphcation Serial Number 60/017,736 filed John O. Ryan on May 15, 1996 entitled METHOD AND APPARATUS FOR COPY PROTECTION OF COPYRIGHTED MATERIAL ON VARIOUS MEDIA.
  • This apphcation is related to patent apphcation serial number 08/473,047 (O47) entitled METHOD AND APPARATUS FOR COPY PROTECTION FOR VARIOUS RECORDING MEDIA USING A VIDEO FINGER PRINT BY John O. Ryan and Gregory C.
  • CD as a carrier of high fidelity audio is likely to be repeated in the realm of Multimedia, where the technology has been adapted to the broader task of storing digitized audio, video and alphanumeric information for a variety of purposes, conforming to a plethora of standards such as DVD, CD-ROM, CD- Video. CD-I. etc.
  • Digital Versatile Disc recording devices for consumer use are also expected to become available within 2 years. This will create a serious conflict between software producers' need to sell their product for $20+ to make a profit, and consumers' ability to make a perfect copy for the price of a blank disc, projected to be in the $5 to $ 10 range soon.
  • the fundamental problem solved by this invention is to ensure that end users can only enjoy a software manufacturer s products by playing legitimately manufactured discs or cassettes.
  • the black box would be connected in line between a disc player and a disc recorder and would look for the special copy-prohibit instructions in the data stream and simply remove or modify these instructions. It is to be expected, therefore, that if this kind of anti-copy system were adopted, inexpensive black boxes would proliferate.
  • Unilateral copy-protection systems such as described in US Patent 4,631,603 by Ryan, incorporated by reference, are systems designed to work with large pre-existing installed bases of VCRs and TV sets. Unilateral systems must identify and successfully exploit some basic difference between the way these pre-existing recorders and TV sets utilize the video signal. Since the pre-existing recorders were designed to be able to record all video signals conforming to the standard in use (NTSC e.g.), unilateral copy ⁇ protection systems therefore must generate non-standard video signals. The requirement that these non-standard protected video signals be playable on all existing recorders and TV sets places such severe design constraints on unilateral systems that a level of effectiveness approaching 100% is very difficult to achieve.
  • Bilateral copy-protection systems require that a special detector circuit be included in all recording devices capable of recording the video standard of interest (NTSC, PAL, etc.) and therefore represent a viable alternative to unilateral systems only if they can be implemented at the introduction of new formats so that 100% compliance becomes possible
  • This detector circuit searches for a special copy-prohibit signal embedded in protected video signals and on finding it, causes the VCR to stop recording.
  • Bilateral copy-protection systems can be designed that are essentially 100% effective, and for this reason they are preferred over unilateral systems.
  • a bilateral system For a bilateral system to have maximum value, it must be designed in as an integral part of a new recording format and the special detector circuit must be included in all manufactured recorders. There may be legal or contractual difficulties in ensuring the cooperation of all recorder manufacturers. If a manufacturer offers non-compliant recorders for sale, these will be purchased by video pirates, and will be used to make illicit copies of protected programs for sale or rental. This necessity of ensuring the cooperation of 100% of recorder manufacturers is a weakness of all bilateral copy-protection systems proposed to date.
  • the object of the invention is a system to protect program material - whether electronically transmitted or prerecorded - against copying by future tape or disc based analog or digital recorders.
  • a Conditional Play System provides copy ⁇ protection for previously recorded material delivered on various media, for example compact disc media or digital cassette formats.
  • media for example compact disc media or digital cassette formats.
  • the invention to be described is applicable to many different media and one of average skill in the art could readily adapt the teachings of this invention to other media
  • the invention overcomes the disadvantages of the above-described unilateral and bilateral system.
  • the Conditional Play System does not attempt to prevent recorders from copying the data from protected discs or cassettes. Instead, it is a method by which players can determine whether a particular disc or cassette is a legitimate original or an illicit copy. If legitimate, the player plays the disc or cassette normally. If not legitimate, the player shuts down and may display an appropriate copyright warning message.
  • An essential feature of this invention is the inclusion of a special subsystem within playback machines which will not allow the media to be played back, if the subsystem determines that the recording is a copy.
  • the description which follows will be addressed to both disc and cassette applications.
  • the Basic Conditional Play System uses two separate signatures to achieve its goal.
  • the first called the Copyright Signature
  • the Copyright Signature is a special signal added to all video material to be copy-protected, whether delivered via optical disc, videocassette, or transmitted by a cable or satellite Pay-Per-View service. For security reasons, this signal is added within the active region of the video signal - otherwise it could be easily removed. It should also be invisible under all reasonable combinations of viewing conditions and image content.
  • This Copyright Signature is sometimes referred to as a fingerprint signal or a watermark signal.
  • the Copyright Signature should be unambiguously detectable by an inexpensive special circuit within a player and should survive several generations of copying as well as various signal transformations such as compression and conversion between analog and digital modes. When protected programs are to be distributed on physical media
  • the basic Conditional Play System utilizes these electronic signatures to provide information to a simple logic circuit in each player, which makes a decision as follows: If a Copyright Signature is detected during playback of a disc or cassette, that disc or cassette is allowed to continue playing, if, and only if, the Authenticating Signature is also detected. If a Copyright Signature is not detected, the disc or cassette videocassette will also be allowed to continue playing. During playback of an original or a copy of a non-protected program, the Copyright Signature will not be detected, so the disc or cassette will be allowed to play normally.
  • the Copyright Signature On attempting to play an ilhcit copy of a protected program, the Copyright Signature will be detected, because, as previously explained, this signature will be passed on to all copies, even through several generations of copying. If this illicitly copied program originated on disc or cassette, the Authenticating Signature would not have been passed on to the ilhcit copy and if this illicitly copied program came from a broadcast there would not have been an Authenticating Signature associated with it, so in either case the ilhcit copy would not contain an Authenticating Signature. As a consequence, the decision circuit in the recorder or player would not allow this copy to be played.
  • Conditional Play System would not be compromised if a minority of player manufacturers make players without the special signature detection and decision circuitry, because ilhcit copies could not be played on the majority of players in the marketplace. A video pirate would have to advertise his products as being playable on a hmited subset of players.
  • non- comphant players would be able to play original protected videocassettes as well as ilhcit copies, and such players therefore might be perceived as more valuable to some consumers than comphant players.
  • an Enhanced Conditional Play System will be described below which would not permit playing of original protected programs on non-comphant players, while retaining all the features of the basic system. Under the enhanced system, non-comphant players might not attract sufficient buyers to encourage manufacturers to produce such machines
  • Fig 1 is a block diagram of a disc player incorporating the basic conditional play system.
  • Fig. 2 is a block diagram of a disc player incorporating the enhanced conditional play svstem
  • Fig 3 is a block diagram of a cassette duplicator or a disc mastering machine configured to enable an enhanced conditional play system DETAILED DESCRIPTION OF THE INVENTION The Authenticating Signature
  • an Authenticating Signature is impressed on the disc in a manner that cannot be read by a disc player's normal optical pickup, but which can easily be detected by other means
  • the nature of this Authenticating Signature is such that it is faithfully transferred to all production disks made from this master
  • the copy may contain a faithful replica of the disc's program data, but the Authenticating Signature will not be transferred to the copy
  • the Authenticating Signature is preferably impressed on the master disc by radially position-modulating the writing head that creates the master disc, by a few tens of nanometers peak-to-peak about the head's normal position
  • This Authenticating Signature can then be read in the plaver with a minimal increase in player complexity by taking advantage of the player's existing radial tracking servo system, as will now be descrrbed
  • the optical reading head is maintained on track by a s sophisticated error detection systems, as a normal part of the player's function If, for example, the head moves shghtly toward one or other side of the track, or the track moves from under the head due to an off center spindle, an error is detected and, after amplification, is apphed to the radial actuator to re-center the head on the track Since the optical reading head must also 0 track a dehberately induced radial position-modulation defining an Authenticating Signature, this error voltage therefore would contain a signal component corresponding to the signature, along with other signals corresponding to elliptical errors and the hke Therefore, by appropriate processmg of this error voltage, the Authenticating Signature can be detected 5
  • the position-modulation signal may be a simple sinusoid of frequency such that either an integral number of cycles is impressed during each revolution of the disc, or one complete cycle is impressed during an integral number of revolutions of the disc In either case extractron of the Authenticating Signature
  • a convenient method of applying an 5 Authenticating Signature is to add to, or modify, the existing control track signal m a magnetic tape control track
  • this signal is basically a differentiated rectangular pulse at frame frequency (30 Hz)
  • On playback, it has the appearance of consecutive positive and negative raised cosine pulses
  • the positive pulses only are used to control the servo system 0
  • An Authenticating Signature can therefore be conveniently realized by position-modulating the negative pulse, plus or minus one millisecond or so about its nominal position It is a straightforward matter to detect this non- standard control track to authenticate the cassette and clearly, since the control track is separate from the video, the authenticating signature would not be transferred to an ilhcit copy.
  • the Copyright Signature Video watermarking also known as video steganography, is the general field concerned with adding invisible, difficult to remove tracing signals to video signals.
  • the Copyright Signature would be a particular watermarking method chosen to have the following characteristics: Invisible under all reasonable viewing conditions. No degradation to the video signal. Very difficult or impossible to remove without seriously degrading the video signal. Low cost of detection.
  • one watermarking method would be to generate a pseudo-random binary sequence, with a bit period and repetition rate optimized for the medium. This binary signal is then multiplicatively combined with the video signal using a scaling factor low enough to ensure that the signature is invisible under all reasonable combinations of viewing conditions and image content. If this signature is stationary with respect to the displayed image, it is hkely that the signature need only be some 50 dB below the video signal to be invisible.
  • This Copyright Signature can be detected in the player by generating an identical pseudo-random sequence and using correlation techniques. The Scrambling Method.
  • a scrambling method sufficient to substantially reduce picture quality or entertainment value will suffice for this apphcation. It is not necessary that the scrambled picture be completely obhterated.
  • An easy to implement method for the disc or cassette formats is to interchange the two color- difference signals periodically and randomly in the recorder. Such a method is described in US Patent 5,590, 194 ('194) by Ryan issued on December 31, 1996 entitled METHOD AND APPARATUS FOR SCRAMBLING A VIDEO SIGNAL WITH FULL NETWORK TRANSMISSION AND RECORDING CAPABILITY. The '194 patent is incorporated by reference. This scrambling method can be accomphshed at minimal cost and with no loss of signal quality. The switching rate should be a few cycles per second on average, for maximum visual effectiveness. Other scrambling techniques could also be the Enhanced Conditional Play System.
  • a very effective and efficient system can be realized by also using the control track signal in a cassette format or the radial track signal in a disc format to convey descrambhng key information, as an integral part of the Authenticating Signature. If a random, color-difference signal interchange scrambhng, as described above, is used, a delayed negative control track pulse or a modulated radial track signal could indicate that the color difference signals have been swapped and an advanced negative control track pulse could indicate that they have not.
  • the advantage of this approach is that the video signal itself does not carry the descrambling key information. Therefore external descr amblers could not be utilized to allow owners of black recorders or players to view protected programs.
  • each of the two possible states - color difference signals exchanged and color difference signals not exchanged - should last for a randomly chosen integral number of frames, from 4 to 8 inclusive. For example, 5i 7n, 4i 4n, 6i 5n, 8i 8n, 7i 4n, etc., where "i” means color signals interchanged and "n” means not interchanged.
  • the resultant Authenticating Signature therefore ranges in frequency between one and four Hertz approximately.
  • the Authenticating Signal detector should be designed to generate an output for signals in this range only.
  • a disc 12 (or a digital cassette, not shown) is played 5 back in a conventional way in a disc player. This produces a bit stream output and the read head is kept on track by a Tracking Servo System 14.
  • the bit stream is conventionally demodulated by Demodulator 18.
  • the digital output 20 of Demodulator 18 is coupled to an MPEG Decoder 28 and a Copyright Signature Detector 22.
  • the digital signal 20 is a compressed video o bit stream which is decompressed by the conventional MPEG Decoder 28.
  • the output of the MPEG Decoder 28 is coupled to D/A Converter 30 for outputting an analog signal. This signal may or may not have analog copy protection added to its output using techniques described in US Patent 5.315,448 ('448) by John O.
  • Digital Video signal 35 from the output of MPEG Decoder 28 may also be provided as an output from the player, for future digital display devices.
  • the output of Demodulator 18 is also coupled to Copyright Signature Detector 22.
  • the Copyright Signature Detector 22 detects the presence of a Copyright Signature in Digital Signal 20.
  • detection of the Copyright Signature may be more conveniently earned out after decompression by MPEG decoder 28, or even in the analog video domain at the output of D/A 30.
  • Tracking Servo System 14 assures that the optical reading head correctly tracks the information tracks
  • an Authenticating Signature signal is effected by wobbhng the disc cutting head in a controlled manner during the recording and mastering process and this will give rise to an error component in the tracking error signal
  • the Tracking Error Signal 16 is coupled to an Authenticating Signature Detector 24.
  • the Authenticating Signature Detector looks for and detects an Authentication Signal, when present.
  • Output A of Copyright Signature Detector 22 and Output B of Authenticating Signature Detector 24 are coupled to Decision Logic 26 to control the activation of Inhibit Play command 32.
  • An Inhibit Play command is generated only when A is high and B is low, I e . when there a Copynght Signature present in the video but an Authentication Signature is not present. At all other times normal playback of the recorded medium is allowed. Referring to Fig.
  • the Enhanced Conditional Play System is essentially similar except for the inclusion of Descrambler 42
  • the Descrambhng Key Signal 44 for Descrambler 42 may in one embodiment be conveyed as a special modulation of the Authenticating Signature Signal ⁇ Authenticating Signature Detector 24 decodes Descrambhng Key Signal 44, when present, from the Tracking Error Signal 16 and couples it to Descrambler 42
  • the remainder of the Enhanced Conditional Play System is identical to the Basic Conditional Play System
  • Figure 3 is a block diagram of a disk mastering machine embodying the io Conditional Play Systems
  • Video Input Signal 54 is inputted to Signal Processing Circuitry 60 and Sync Separator 62 While the Video Input 54 is generally assumed to be a digital video signal it may be an analog signal
  • the Sync Separator 62 detects and separates out the synchronizing signals from an analog or digital 15 signal
  • the output of Sync Separator 62 is coupled to Copyright Signature Generator 64 and Random Scrambhng Sequence Generator 72
  • Copyright Signature Generator 64 generates a Copyright Signature signal 68 to be inserted in the video signal
  • the Copyright Signature signal 68 may be a pseudo-random binary sequence, or a spread spectrum signal or other suitable 20 watermarking method meeting the security, cost and invisibility requirements
  • Random Scrambhng Sequence Generator 66 is used to produce an
  • Conditional Plav System I e the combining of a Copyright Signature and an M ) authenticating procedure, can be apphed to any of the new media being proposed as the next generation video and/or software delivery vehicles - DVD CD-I CD-V CD-ROM, Digital Video Recorders, etc
  • Conditional Play technology could be applied to protect video and software released on the DVD format from piracy when low cost DVD recorders become generally available.
  • the Enhanced Conditional Play System which includes the added scrambhng step helps to ensure comphance by manufacturers, because a non- comphant player cannot play protected media

Abstract

A method and apparatus for copyright protection for various optical recording media such as Digital Video Discs (DVDs) and magnetic tape cassette systems, such as W-VHS, use a combination of a Copyright Signature Signal and an Authenticating Signature to permit the player to handle either copy-protected or non-copy-protected media, in a manner that is difficult to compromise. Both a Copyright Signature Signal and an Authenticating Signature are recorded on the media only when copy-protection is required. The nature of this Authenticating Signature is such that it will not be transferred to illicit copies made on recorders. When either an original protected or an original non-protected medium is played, the presence or absence of the Authenticating Signature causes the player to correctly play the program video. All original media therefore play normally. When a copy of a non-protected medium is played, the absence of the Copyright Signature Signal also causes the player to correctly play back the video signal data. However, when a copy of a protected disc or cassette is played, the absence of the Authenticating Signature causes the recorder or player to prohibit the medium from playing normally.

Description

W
METHOD AND APPARATUS
FOR COPY PROTECTION
OF COPYRIGHTED MATERIAL ON VARIOUS RECORDING MEDIA
CROSS REFERENCE TO RELATED APPLICATIONS
This apphcation is related to Provisional Apphcation Serial Number 60/017,736 filed John O. Ryan on May 15, 1996 entitled METHOD AND APPARATUS FOR COPY PROTECTION OF COPYRIGHTED MATERIAL ON VARIOUS MEDIA. This apphcation is related to patent apphcation serial number 08/473,047 (O47) entitled METHOD AND APPARATUS FOR COPY PROTECTION FOR VARIOUS RECORDING MEDIA USING A VIDEO FINGER PRINT BY John O. Ryan and Gregory C. Copeland filed on June 7, 1995 which is a Continuation-in-Part of apphcation United States Patent Number 5,513.260 ('260), issued April 30, 1996 entitled METHOD AND APPARATUS FOR COPY PROTECTION FOR VARIOUS RECORDING MEDIA by John O. Ryan and patent apphcation serial number 08/294,983 ('983) filed August 24, 1995 entitled A VIDEO FINGER PRINT.METHOD AND APPARATUS. This apphcation is also related to apphcation Serial Number 08/294,983 ('983), filed 08/24/94 entitled A VIDEO FINGER PRINT METHOD AND APPARATUS. This apphcation is also related to US Patent Number 5,574,787 (787), issued November 12, 1996. entitled APPARATUS AND METHOD FOR COMPRHENSIVE COPY PROTECTION FOR VIDEO PLATFORMS AND UNPROTECTED SOURCE MATERIAL. This apphcation is also related to US Patent Number 5,590, 194 ('194). issued 31 December 1996 entitled METHOD AND APPARATUS FOR SCRAMBLING A VIDEO SIGNAL WITH FULL NETWORK TRANSMISSION AND RECORDING CAPABILITY. BACKGROUND OF THE INVENTION The optical compact disc (CD) is universally recognized as a superb medium for storage of digital data. Its high packing density, low manufacturing cost and relative immunity to mishandling are unmatched by other media. The success of the CD as a carrier of high fidelity audio is likely to be repeated in the realm of Multimedia, where the technology has been adapted to the broader task of storing digitized audio, video and alphanumeric information for a variety of purposes, conforming to a plethora of standards such as DVD, CD-ROM, CD- Video. CD-I. etc.
Until recently, owners of copyrighted works released on optical media have not had to contend with the high levels of unauthorized copying that occur in the videocassette and audiocassette domains. This was almost entirely due to the large capital investment costs associated with replicating optical discs, which created substantial financial barriers to piracy. However, compact disc recording machines capable of making perfect copies of data from pre-recorded CDs and CD-ROMs are now available for a few hundred dollars.
Digital Versatile Disc recording devices for consumer use are also expected to become available within 2 years. This will create a serious conflict between software producers' need to sell their product for $20+ to make a profit, and consumers' ability to make a perfect copy for the price of a blank disc, projected to be in the $5 to $ 10 range soon.
The fundamental problem solved by this invention is to ensure that end users can only enjoy a software manufacturer s products by playing legitimately manufactured discs or cassettes.
One approach to the piracy problem would be to include special anti-copy circuitry within disc recorders similar to the Serial Copy Management System (SCMS) developed for the Digital Audio Tape (DAT) medium. With this scheme the disc recorder would look for a special copy -prohibit instruction inserted somewhere in the digital data, and on finding it, would stop recording. However, such a system offers very limited protection. Even when the SCMS system was first proposed for the DAT medium, it was fully appreciated that it presented little protection from professional or even amateur pirates, who, knowing the data format, could, and subsequently did, build inexpensive "black boxes'' (electronic circuits) to remove the copy- prohibit instruction, thereby enabling the recorders to make unlimited copies. The applicant believes that all anti-copy systems relying on simple copy- prohibit instructions inserted in the data stream can be defeated by black boxes of the same order of complexity and cost as that of the circuitry withm 7
the disc recorder that looks for these instructions. Such systems are therefore of limited effectiveness. The black box would be connected in line between a disc player and a disc recorder and would look for the special copy-prohibit instructions in the data stream and simply remove or modify these instructions. It is to be expected, therefore, that if this kind of anti-copy system were adopted, inexpensive black boxes would proliferate.
A further difficulty with this approach to copy protection is the need to ensure that all recorder manufacturers include the necessary detection circuitry in their products. Some manufacturers may not comply, perhaps in the expectation of increasing their market share. The presence of even a small percentage of non-complying machines in the marketplace could jeopardize the viability of this type of copy-protection scheme.
For the foregoing reasons, there is a need for a copy-protection system for optical disc media that provides a high level of protection to software rights owners, that is immune to black boxes and that is not compromised by the refusal of a few hardware manufacturers to comply with the standard.
The various video copyright protection systems implemented or proposed to date have in one way or another focused on preventing recorders from making usable copies of protected material. There are two general classes of such systems -- called respectively, unilateral and bilateral copy¬ protection systems.
Unilateral copy-protection systems, such as described in US Patent 4,631,603 by Ryan, incorporated by reference, are systems designed to work with large pre-existing installed bases of VCRs and TV sets. Unilateral systems must identify and successfully exploit some basic difference between the way these pre-existing recorders and TV sets utilize the video signal. Since the pre-existing recorders were designed to be able to record all video signals conforming to the standard in use (NTSC e.g.), unilateral copy¬ protection systems therefore must generate non-standard video signals. The requirement that these non-standard protected video signals be playable on all existing recorders and TV sets places such severe design constraints on unilateral systems that a level of effectiveness approaching 100% is very difficult to achieve.
Bilateral copy-protection systems require that a special detector circuit be included in all recording devices capable of recording the video standard of interest (NTSC, PAL, etc.) and therefore represent a viable alternative to unilateral systems only if they can be implemented at the introduction of new formats so that 100% compliance becomes possible This detector circuit searches for a special copy-prohibit signal embedded in protected video signals and on finding it, causes the VCR to stop recording. Bilateral copy-protection systems can be designed that are essentially 100% effective, and for this reason they are preferred over unilateral systems.
However, for a bilateral system to have maximum value, it must be designed in as an integral part of a new recording format and the special detector circuit must be included in all manufactured recorders. There may be legal or contractual difficulties in ensuring the cooperation of all recorder manufacturers. If a manufacturer offers non-compliant recorders for sale, these will be purchased by video pirates, and will be used to make illicit copies of protected programs for sale or rental. This necessity of ensuring the cooperation of 100% of recorder manufacturers is a weakness of all bilateral copy-protection systems proposed to date. Examples of bilateral copy protection systems are descπbed in US Patent 5,314,448 ('448) issued May 24, 1994 by John Ryan entitled COPY PROTECTION FOR HYBRID VIDEO TAPE RECORDING AND UNPROTECTED SOURCE MATERIAL and US Patent 4,907,093 ('093) by John Ryan entitled METHOD AND APPARATUS FOR PREVENTING THE COPYING OF A VIDEO PROGRAM. The '448 and '093 patents are incorporated herein by reference. SUMMARY OF THE INVENTION
The object of the invention is a system to protect program material - whether electronically transmitted or prerecorded - against copying by future tape or disc based analog or digital recorders.
According to the invention, a Conditional Play System provides copy¬ protection for previously recorded material delivered on various media, for example compact disc media or digital cassette formats. The invention to be described is applicable to many different media and one of average skill in the art could readily adapt the teachings of this invention to other media
The invention overcomes the disadvantages of the above-described unilateral and bilateral system. The Conditional Play System does not attempt to prevent recorders from copying the data from protected discs or cassettes. Instead, it is a method by which players can determine whether a particular disc or cassette is a legitimate original or an illicit copy. If legitimate, the player plays the disc or cassette normally. If not legitimate, the player shuts down and may display an appropriate copyright warning message.
An essential feature of this invention is the inclusion of a special subsystem within playback machines which will not allow the media to be played back, if the subsystem determines that the recording is a copy. The description which follows will be addressed to both disc and cassette applications.
The Basic Conditional Play System uses two separate signatures to achieve its goal. The first, called the Copyright Signature, is a special signal added to all video material to be copy-protected, whether delivered via optical disc, videocassette, or transmitted by a cable or satellite Pay-Per-View service. For security reasons, this signal is added within the active region of the video signal - otherwise it could be easily removed. It should also be invisible under all reasonable combinations of viewing conditions and image content. This Copyright Signature is sometimes referred to as a fingerprint signal or a watermark signal. The Copyright Signature should be unambiguously detectable by an inexpensive special circuit within a player and should survive several generations of copying as well as various signal transformations such as compression and conversion between analog and digital modes. When protected programs are to be distributed on physical media
(optical discs, magnetic discs, reel to reel magnetic tape or magnetic tape cassettes) as distinct from being broadcast, in addition to the Copyright Signature, a unique Authenticating Signature is also impressed on the master disc or videotape during duplication. The nature of this Authenticating Signature is such that it will not appear on the player's video output during playback and therefore will not be recorded onto an illegal copy. However, the presence or absence of this Authenticating Signature must be readily detectable by a special circuit within each player during playback.
The basic Conditional Play System utilizes these electronic signatures to provide information to a simple logic circuit in each player, which makes a decision as follows: If a Copyright Signature is detected during playback of a disc or cassette, that disc or cassette is allowed to continue playing, if, and only if, the Authenticating Signature is also detected. If a Copyright Signature is not detected, the disc or cassette videocassette will also be allowed to continue playing. During playback of an original or a copy of a non-protected program, the Copyright Signature will not be detected, so the disc or cassette will be allowed to play normally.
Dunng playback of an original protected program, both the Copyright Signature and the Authenticating Signature will be detected, so the disc or cassette will also be allowed to play normally.
On attempting to play an ilhcit copy of a protected program, the Copyright Signature will be detected, because, as previously explained, this signature will be passed on to all copies, even through several generations of copying. If this illicitly copied program originated on disc or cassette, the Authenticating Signature would not have been passed on to the ilhcit copy and if this illicitly copied program came from a broadcast there would not have been an Authenticating Signature associated with it, so in either case the ilhcit copy would not contain an Authenticating Signature. As a consequence, the decision circuit in the recorder or player would not allow this copy to be played.
Clearly, the Conditional Play System would not be compromised if a minority of player manufacturers make players without the special signature detection and decision circuitry, because ilhcit copies could not be played on the majority of players in the marketplace. A video pirate would have to advertise his products as being playable on a hmited subset of players.
Under the basic Conditional Play System described above, non- comphant players would be able to play original protected videocassettes as well as ilhcit copies, and such players therefore might be perceived as more valuable to some consumers than comphant players. In order to discourage manufacturers from making non-comphant players, an Enhanced Conditional Play System will be described below which would not permit playing of original protected programs on non-comphant players, while retaining all the features of the basic system. Under the enhanced system, non-comphant players might not attract sufficient buyers to encourage manufacturers to produce such machines
The Enhanced Conditional Play System
The significant difference between the basic system and the enhanced system is that the program material recorded on the discs or cassettes is scrambled (m addition to applying the Copyright and Authenticating Signatures) and the descrambhng circuitry would be an integral part of the copy-protection sub-system built into all players Player manufacturers would need to acquire a license to incorporate the descrambhng circuitry and a condition of obtaining this hcense could be a commitment to include the entire copy-protection sub-system Players that did not have this copy-protection circuitry therefore could not play protected discs or cassettes BRIEF DESCRIPTION OF THE DRAWINGS
Fig 1 is a block diagram of a disc player incorporating the basic conditional play system. Fig. 2 is a block diagram of a disc player incorporating the enhanced conditional play svstem
Fig 3 is a block diagram of a cassette duplicator or a disc mastering machine configured to enable an enhanced conditional play system DETAILED DESCRIPTION OF THE INVENTION The Authenticating Signature
During manufacture of the master disc, an Authenticating Signature is impressed on the disc in a manner that cannot be read by a disc player's normal optical pickup, but which can easily be detected by other means The nature of this Authenticating Signature is such that it is faithfully transferred to all production disks made from this master However, if an ilhcit copy of a production disc is made using a back to back player and recorder, the copy may contain a faithful replica of the disc's program data, but the Authenticating Signature will not be transferred to the copy
For disc apphcations, the Authenticating Signature is preferably impressed on the master disc by radially position-modulating the writing head that creates the master disc, by a few tens of nanometers peak-to-peak about the head's normal position This Authenticating Signature can then be read in the plaver with a minimal increase in player complexity by taking advantage of the player's existing radial tracking servo system, as will now be descrrbed
In all disc players, the optical reading head is maintained on track by a s sophisticated error detection systems, as a normal part of the player's function If, for example, the head moves shghtly toward one or other side of the track, or the track moves from under the head due to an off center spindle, an error is detected and, after amplification, is apphed to the radial actuator to re-center the head on the track Since the optical reading head must also 0 track a dehberately induced radial position-modulation defining an Authenticating Signature, this error voltage therefore would contain a signal component corresponding to the signature, along with other signals corresponding to elliptical errors and the hke Therefore, by appropriate processmg of this error voltage, the Authenticating Signature can be detected 5 The position-modulation signal may be a simple sinusoid of frequency such that either an integral number of cycles is impressed during each revolution of the disc, or one complete cycle is impressed during an integral number of revolutions of the disc In either case extractron of the Authenticating Signature from the various other tracking error signals is 0 simplified A relevant type of abnormal scanning is described in US Patent 5,247,507 bv Moπmoto (incorporated by reference) that describes a wobble of the normal tracking signal causing the tracking to meander in a sinusoidal path about a mean frequency
For cassette apphcations, a convenient method of applying an 5 Authenticating Signature is to add to, or modify, the existing control track signal m a magnetic tape control track For a tape control track this signal is basically a differentiated rectangular pulse at frame frequency (30 Hz) On playback, it has the appearance of consecutive positive and negative raised cosine pulses The positive pulses only are used to control the servo system 0 An Authenticating Signature can therefore be conveniently realized by position-modulating the negative pulse, plus or minus one millisecond or so about its nominal position It is a straightforward matter to detect this non- standard control track to authenticate the cassette and clearly, since the control track is separate from the video, the authenticating signature would not be transferred to an ilhcit copy. The Copyright Signature Video watermarking, also known as video steganography, is the general field concerned with adding invisible, difficult to remove tracing signals to video signals. Ideally, the Copyright Signature would be a particular watermarking method chosen to have the following characteristics: Invisible under all reasonable viewing conditions. No degradation to the video signal. Very difficult or impossible to remove without seriously degrading the video signal. Low cost of detection.
By way of example, one watermarking method would be to generate a pseudo-random binary sequence, with a bit period and repetition rate optimized for the medium. This binary signal is then multiplicatively combined with the video signal using a scaling factor low enough to ensure that the signature is invisible under all reasonable combinations of viewing conditions and image content. If this signature is stationary with respect to the displayed image, it is hkely that the signature need only be some 50 dB below the video signal to be invisible. This Copyright Signature can be detected in the player by generating an identical pseudo-random sequence and using correlation techniques. The Scrambling Method.
A scrambling method sufficient to substantially reduce picture quality or entertainment value will suffice for this apphcation. It is not necessary that the scrambled picture be completely obhterated. An easy to implement method for the disc or cassette formats is to interchange the two color- difference signals periodically and randomly in the recorder. Such a method is described in US Patent 5,590, 194 ('194) by Ryan issued on December 31, 1996 entitled METHOD AND APPARATUS FOR SCRAMBLING A VIDEO SIGNAL WITH FULL NETWORK TRANSMISSION AND RECORDING CAPABILITY. The '194 patent is incorporated by reference. This scrambling method can be accomphshed at minimal cost and with no loss of signal quality. The switching rate should be a few cycles per second on average, for maximum visual effectiveness. Other scrambling techniques could also be the Enhanced Conditional Play System.
A very effective and efficient system can be realized by also using the control track signal in a cassette format or the radial track signal in a disc format to convey descrambhng key information, as an integral part of the Authenticating Signature. If a random, color-difference signal interchange scrambhng, as described above, is used, a delayed negative control track pulse or a modulated radial track signal could indicate that the color difference signals have been swapped and an advanced negative control track pulse could indicate that they have not. The advantage of this approach is that the video signal itself does not carry the descrambling key information. Therefore external descr amblers could not be utilized to allow owners of black recorders or players to view protected programs. 5 A suggested scrambhng algorithm is as follows; each of the two possible states - color difference signals exchanged and color difference signals not exchanged - should last for a randomly chosen integral number of frames, from 4 to 8 inclusive. For example, 5i 7n, 4i 4n, 6i 5n, 8i 8n, 7i 4n, etc., where "i" means color signals interchanged and "n" means not interchanged. The resultant Authenticating Signature therefore ranges in frequency between one and four Hertz approximately. The Authenticating Signal detector should be designed to generate an output for signals in this range only. Embodiements of Conditional Play Systems
Referring to Fig. 1. a disc 12 (or a digital cassette, not shown) is played 5 back in a conventional way in a disc player. This produces a bit stream output and the read head is kept on track by a Tracking Servo System 14. The bit stream is conventionally demodulated by Demodulator 18. The digital output 20 of Demodulator 18 is coupled to an MPEG Decoder 28 and a Copyright Signature Detector 22. The digital signal 20 is a compressed video o bit stream which is decompressed by the conventional MPEG Decoder 28. The output of the MPEG Decoder 28 is coupled to D/A Converter 30 for outputting an analog signal. This signal may or may not have analog copy protection added to its output using techniques described in US Patent 5.315,448 ('448) by John O. Ryan, issued on May 24, 1994. entitled COPY PROTECTION FOR HYBRID DIGITAL VIDEO TAPE RECORDING AND UNPROTECTED SOURCE MATERIAL and US Patent 4,631,603 C603) issued on December 23, 1986 to John Ryan entitled METHOD AND APPARATUS FOR PROCESSING A VIDEO SIGNAL SO AS TO PROHIBIT THE MAKING OF ACCEPTABLE VIDEO TAPE RECORDINGS THEREOF. The '448 AND '603 patents are incorporated by reference.
In addition to an analog output. Digital Video signal 35 from the output of MPEG Decoder 28 may also be provided as an output from the player, for future digital display devices.
The output of Demodulator 18 is also coupled to Copyright Signature Detector 22. The Copyright Signature Detector 22 detects the presence of a Copyright Signature in Digital Signal 20. In another embodiment, detection of the Copyright Signature may be more conveniently earned out after decompression by MPEG decoder 28, or even in the analog video domain at the output of D/A 30.
Tracking Servo System 14 assures that the optical reading head correctly tracks the information tracks As discussed earlier, an Authenticating Signature signal is effected by wobbhng the disc cutting head in a controlled manner during the recording and mastering process and this will give rise to an error component in the tracking error signal The Tracking Error Signal 16 is coupled to an Authenticating Signature Detector 24. The Authenticating Signature Detector looks for and detects an Authentication Signal, when present.
Output A of Copyright Signature Detector 22 and Output B of Authenticating Signature Detector 24 are coupled to Decision Logic 26 to control the activation of Inhibit Play command 32. An Inhibit Play command is generated only when A is high and B is low, I e . when there a Copynght Signature present in the video but an Authentication Signature is not present. At all other times normal playback of the recorded medium is allowed. Referring to Fig. 2, the Enhanced Conditional Play System is essentially similar except for the inclusion of Descrambler 42 The Descrambhng Key Signal 44 for Descrambler 42 may in one embodiment be conveyed as a special modulation of the Authenticating Signature Signal ^ Authenticating Signature Detector 24 decodes Descrambhng Key Signal 44, when present, from the Tracking Error Signal 16 and couples it to Descrambler 42 The remainder of the Enhanced Conditional Play System is identical to the Basic Conditional Play System
Figure 3 is a block diagram of a disk mastering machine embodying the io Conditional Play Systems
Video Input Signal 54 is inputted to Signal Processing Circuitry 60 and Sync Separator 62 While the Video Input 54 is generally assumed to be a digital video signal it may be an analog signal The Sync Separator 62 detects and separates out the synchronizing signals from an analog or digital 15 signal The output of Sync Separator 62 is coupled to Copyright Signature Generator 64 and Random Scrambhng Sequence Generator 72 Copyright Signature Generator 64 generates a Copyright Signature signal 68 to be inserted in the video signal The Copyright Signature signal 68 may be a pseudo-random binary sequence, or a spread spectrum signal or other suitable 20 watermarking method meeting the security, cost and invisibility requirements
Random Scrambhng Sequence Generator 66 is used to produce an
Authentication Signal modulated by the Scrambhng Key Signal (when scrambhng is used in an Enhanced Conditional Play System) in Track Signal
-25 Generator 72 The Scrambhng Key Signal is also used to effect scrambhng within Signal Processing 60
The foregoing is a description of an improved approach to copyright protection called the Conditional Plav System The general principles described herein, I e the combining of a Copyright Signature and an M) authenticating procedure, can be apphed to any of the new media being proposed as the next generation video and/or software delivery vehicles - DVD CD-I CD-V CD-ROM, Digital Video Recorders, etc For example Conditional Play technology could be applied to protect video and software released on the DVD format from piracy when low cost DVD recorders become generally available.
The security of the Conditional Play System makes it difficult or 5 uneconomical for a pirate to make playable copies of protected discs.
To make playable copies of copy-protected discs, i.e., to defeat this scheme, a pirate must do one of the following:
1. Detect and remove the Copyright Signature signal from protected programs before making copies. Watermarking methods for effecting a io Copyright Signature utihzing spread spectrum or transform techniques can be made highly resistant to removal, and have been described in various patents.
2. Add a viable Authenticating Signature to illicit copies as the discs are being recorded, so that comphant players will play these discs normally. This is possible, but to do so the pirate needs to make major modifications to a
15 recorder to enable it to lay down radially position-modulated tracks. Such modifications are well beyond the capabilities of all but the most technically capable and well financed pirating operations.
As a practical matter, the ability of the Conditional Play System to reduce or eliminate piracy at the consumer, dealer and technically 20 knowledgeable professional level, should be extremely valuable.
The Enhanced Conditional Play System which includes the added scrambhng step helps to ensure comphance by manufacturers, because a non- comphant player cannot play protected media
While the above embodiments have described a Conditional Play - 25 System for optical discs, the principles are also applicable to a magnetic tape format. For such apphcations, the Authenticating Signature Signal could be added to the control track of the tape.
While the invention has been described in connection with preferred embodiments, it will be appreciated by those skilled in the art that various 30 changes can be made without departing from its spirit. The coverage afforded applicants is defined by the claims and their equivalents.

Claims

I claim: 1. A method of providing copy-protection for a program distribution medium comprising the steps of: adding an authenticating signature to said medium to be copy¬ protected: inputting program data; adding a copyright signature signal to said program data; recording said program data.
2. The method of claim 1, further comprising: scrambhng said program data containing said copyright signature signal prior to recording said program data.
3. The method as recited in claims 1 and 2 wherein said program data comprises a video signal.
4. A method of playing a copy protected medium containing a copy protection signal and an authorization signal comprising the steps of: detecting said authenticating signature in a media player; detecting said recorded program data from said media; detecting said copyright signature signal; inputting said program data to a data output device when said authenticating signal and said copyright signature signal are detected; and preventing said program data from being coupled to said output data device when said copyright signature signal is detected and said authenticating signal is not detected.
5. The method of claim 4, further comprising: detecting scrambhng keys; and descrambhng previously scrambled program data.
6. The method as recited in claims 4 and 5 wherein said program data comprises a video signal.
7 A system of copy-protection for a program distribution medium comprising: means for adding an authenticating signature to said media to be copy¬ protected; means for inputting program data; means for adding a copyright signature signal to said prop-am data; 5 means for recording said program data on said media.
8. The system of claim 7 further comprising: means for scrambhng said program data containing said copyright signature signal; and means for adding a scrambhng key signal to a medium tracking signal. io means for detecting said authenticating signature in a media player.
9. A system for playing a copy protected program data on a medium containing a copy protection signal and an authentication signal comprising: means for detecting said authentication signature in a media player; means detecting said program data from said media; 15 means for detecting said copyright signature signal; means for inputting said program data to a data output device when said authenticating signal and said copyright signature signal are detected: and means for preventing said program data from being coupled to said 20 output data device when said copyright signature signal is detected and said authenticating signal is not detected.
10. The system of claim 9 further comprising: means for detecting a scrambhng key signal to a medium tracking signal; and -25 means for descrambhng said program data containing said copyright signature signal.
11. A playback apparatus for copy-protection of a program distribution medium comprising: a first detector for detecting an authentication detector; 30 a demodulator for demodulating said program data; a second detector for detecting the presence of copyright signature signal within said demodulated data; a third detector for detecting the presence of said authenticating signature and said copyright signature signal or the absence of said copyright signature signal; a decision logic circuit to permit an output of said demodulated data when both said authenticating signature and said copyright signature are detected or the absence of said copyright signature is detected.
12. A method for providing copy protection in a mastering process of a recording medium comprising the steps of: inputting a data stream inserting a copyright protection signal within said data stream; recording said data stream on said recording medium; generating an authenticating signature signal; and couphng said authenticating signature signal to a time base control mechanism of a recording device to modify said time base control mechanism according to said authenticating signature signal.
13. A method as recited in claim 12, wherein said recording medium is an optical compact disc.
14. A method as recited in claim 12, wherein said recording medium is a DVD disc.
15. A method as recited in claim 12, wherein said recording medium is a magnetic tape.
16. A method as recited in claim 12. wherein said data stream is a video signal.
PCT/US1997/008490 1996-05-15 1997-05-15 Method and apparatus for copy protection of copyrighted material on various recording media WO1997043853A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU32076/97A AU3207697A (en) 1996-05-15 1997-05-15 Method and apparatus for copy protection of copyrighted material on various recording media

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US1773696P 1996-05-15 1996-05-15
US60/017,736 1996-05-15

Publications (1)

Publication Number Publication Date
WO1997043853A1 true WO1997043853A1 (en) 1997-11-20

Family

ID=21784256

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1997/008490 WO1997043853A1 (en) 1996-05-15 1997-05-15 Method and apparatus for copy protection of copyrighted material on various recording media

Country Status (2)

Country Link
AU (1) AU3207697A (en)
WO (1) WO1997043853A1 (en)

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0855837A2 (en) * 1997-01-23 1998-07-29 Sony Corporation Information signal duplication control
WO1999011064A2 (en) * 1997-08-26 1999-03-04 Koninklijke Philips Electronics N.V. System for transferring content information and supplemental information relating thereto
WO1999035647A1 (en) * 1998-01-08 1999-07-15 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
WO1999053497A1 (en) * 1998-04-08 1999-10-21 Songplayer Ltd. Multimedia system
EP0969462A1 (en) * 1998-07-03 2000-01-05 Pioneer Electronic Corporation Recording and reproducing system, recording apparatus and reproducing apparatus having copy protection function
WO2000004549A2 (en) * 1998-07-14 2000-01-27 Koninklijke Philips Electronics N.V. Copy protection by ticket encryption
WO2000004713A1 (en) * 1998-07-20 2000-01-27 Koninklijke Philips Electronics N.V. Method and system for preventing unauthorized playback of broadcasted digital data streams
WO2000041056A2 (en) * 1999-01-06 2000-07-13 Digital Video Express, L.P. Digital content distribution system and method
EP1041819A1 (en) * 1999-03-31 2000-10-04 Canon Kabushiki Kaisha Playback control, authentication and decoding for datastreams including object streams
EP1059810A2 (en) * 1999-05-21 2000-12-13 ATI International SRL Method and apparatus for processing video signals having associated access restriction data
WO2001086650A1 (en) * 2000-05-10 2001-11-15 Koninklijke Philips Electronics N.V. Copy protection system
SG87017A1 (en) * 1998-01-30 2002-03-19 Canon Kk Data processing apparatus and method and storage medium
EP1193975A1 (en) * 2000-04-04 2002-04-03 Sony Corporation Transmitter, signal transmitting method, data distributing system and its method, data receiver, data providing device and its method and data transmitter
US6466971B1 (en) 1998-05-07 2002-10-15 Samsung Electronics Co., Ltd. Method and system for device to device command and control in a network
US6490355B1 (en) 1998-07-14 2002-12-03 Koninklijke Philips Electronics N.V. Method and apparatus for use of a time-dependent watermark for the purpose of copy protection
EP1318518A2 (en) * 2001-12-06 2003-06-11 Ricoh Company, Ltd. Recording medium and recording system
US6801507B1 (en) 1999-07-27 2004-10-05 Samsung Electronics Co., Ltd. Device discovery and configuration in a home network
US7043532B1 (en) 1998-05-07 2006-05-09 Samsung Electronics Co., Ltd. Method and apparatus for universally accessible command and control information in a network
US7188087B1 (en) * 2000-05-15 2007-03-06 Hewlett-Packard Development Company, L.P. Devices, systems and methods for restricting use of digital content
US7200683B1 (en) 1999-08-17 2007-04-03 Samsung Electronics, Co., Ltd. Device communication and control in a home network connected to an external network
WO2006044622A3 (en) * 2004-10-19 2007-06-21 Macrovision Corp A method and apparatus for storing copy protection information separately from protected content
US7337217B2 (en) 2000-07-21 2008-02-26 Samsung Electronics Co., Ltd. Architecture for home network on world wide web
WO2008116162A1 (en) * 2007-03-22 2008-09-25 Microsoft Corporation Optical dna
US7490293B1 (en) 1999-07-27 2009-02-10 Samsung Electronics Co., Ltd. Device discovery and control in a bridged home network
US7603025B2 (en) 1999-05-21 2009-10-13 Ati Technologies Srl Method and apparatus for copy protection detection in a video signal
US7907727B2 (en) 2004-10-19 2011-03-15 Rovi Solutions Corporation System and method for allowing copying or distribution of a copy protected signal
US8032833B1 (en) 1999-07-27 2011-10-04 Samsung Electronics Co., Ltd. Home network device information architecture
US8300832B2 (en) 1998-01-08 2012-10-30 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
USRE44245E1 (en) 1997-06-16 2013-05-28 Ati Technologies Ulc Method and apparatus for detecting protection of audio and video signals
US8837721B2 (en) 2007-03-22 2014-09-16 Microsoft Corporation Optical DNA based on non-deterministic errors
US9137034B2 (en) 1999-07-27 2015-09-15 Samsung Electronics Co., Ltd. Device customized home network top-level information architecture
US9135948B2 (en) 2009-07-03 2015-09-15 Microsoft Technology Licensing, Llc Optical medium with added descriptor to reduce counterfeiting
US9195810B2 (en) 2010-12-28 2015-11-24 Microsoft Technology Licensing, Llc Identifying factorable code

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0545472A1 (en) * 1991-12-02 1993-06-09 Koninklijke Philips Electronics N.V. Closed information system with physical copy protection
WO1996003835A2 (en) * 1994-07-25 1996-02-08 Macrovision Corporation Apparatus and method for comprehensive copy protection for video platforms and unprotected source material

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0545472A1 (en) * 1991-12-02 1993-06-09 Koninklijke Philips Electronics N.V. Closed information system with physical copy protection
WO1996003835A2 (en) * 1994-07-25 1996-02-08 Macrovision Corporation Apparatus and method for comprehensive copy protection for video platforms and unprotected source material

Cited By (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6449425B1 (en) 1997-01-23 2002-09-10 Sony Corporation Information signal output control method, information signal duplication prevention method, information signal duplication prevention device, and information signal recording medium
EP0855837A3 (en) * 1997-01-23 1999-03-03 Sony Corporation Information signal duplication control
EP0855837A2 (en) * 1997-01-23 1998-07-29 Sony Corporation Information signal duplication control
USRE44245E1 (en) 1997-06-16 2013-05-28 Ati Technologies Ulc Method and apparatus for detecting protection of audio and video signals
US6606450B1 (en) 1997-06-16 2003-08-12 Ati International Srl Method and apparatus for processing video signals having associated access restriction data
WO1999011064A3 (en) * 1997-08-26 1999-06-10 Koninkl Philips Electronics Nv System for transferring content information and supplemental information relating thereto
WO1999011064A2 (en) * 1997-08-26 1999-03-04 Koninklijke Philips Electronics N.V. System for transferring content information and supplemental information relating thereto
WO1999035647A1 (en) * 1998-01-08 1999-07-15 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
US7778418B1 (en) 1998-01-08 2010-08-17 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
US7548619B2 (en) 1998-01-08 2009-06-16 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
US8300832B2 (en) 1998-01-08 2012-10-30 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
US7403617B2 (en) 1998-01-08 2008-07-22 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
US8565426B2 (en) 1998-01-08 2013-10-22 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
SG87017A1 (en) * 1998-01-30 2002-03-19 Canon Kk Data processing apparatus and method and storage medium
US6449378B1 (en) 1998-01-30 2002-09-10 Canon Kabushiki Kaisha Data processing apparatus and method and storage medium
WO1999053497A1 (en) * 1998-04-08 1999-10-21 Songplayer Ltd. Multimedia system
US7043532B1 (en) 1998-05-07 2006-05-09 Samsung Electronics Co., Ltd. Method and apparatus for universally accessible command and control information in a network
US6466971B1 (en) 1998-05-07 2002-10-15 Samsung Electronics Co., Ltd. Method and system for device to device command and control in a network
EP1381044A2 (en) * 1998-07-03 2004-01-14 Pioneer Electronic Corporation Recording and reproducing system, recording apparatus and reproducing apparatus having copy protection function
EP1381044A3 (en) * 1998-07-03 2004-04-14 Pioneer Electronic Corporation Recording and reproducing system, recording apparatus and reproducing apparatus having copy protection function
EP0969462A1 (en) * 1998-07-03 2000-01-05 Pioneer Electronic Corporation Recording and reproducing system, recording apparatus and reproducing apparatus having copy protection function
WO2000004549A2 (en) * 1998-07-14 2000-01-27 Koninklijke Philips Electronics N.V. Copy protection by ticket encryption
US6490355B1 (en) 1998-07-14 2002-12-03 Koninklijke Philips Electronics N.V. Method and apparatus for use of a time-dependent watermark for the purpose of copy protection
WO2000004549A3 (en) * 1998-07-14 2001-06-07 Koninkl Philips Electronics Nv Copy protection by ticket encryption
US6934851B2 (en) 1998-07-14 2005-08-23 Koninklijke Philips Electronics N.V. Method and apparatus for use of a time-dependent watermark for the purpose of copy protection
US6530021B1 (en) 1998-07-20 2003-03-04 Koninklijke Philips Electronics N.V. Method and system for preventing unauthorized playback of broadcasted digital data streams
WO2000004713A1 (en) * 1998-07-20 2000-01-27 Koninklijke Philips Electronics N.V. Method and system for preventing unauthorized playback of broadcasted digital data streams
WO2000041056A3 (en) * 1999-01-06 2000-09-28 Digital Video Express Lp Digital content distribution system and method
WO2000041056A2 (en) * 1999-01-06 2000-07-13 Digital Video Express, L.P. Digital content distribution system and method
US7743426B2 (en) 1999-03-31 2010-06-22 Canon Kabushiki Kaisha Information data and management data processing apparatus and method
EP1041819A1 (en) * 1999-03-31 2000-10-04 Canon Kabushiki Kaisha Playback control, authentication and decoding for datastreams including object streams
US6931541B1 (en) 1999-03-31 2005-08-16 Canon Kabushiki Kaisha Information processing apparatus and method
AU764727B2 (en) * 1999-03-31 2003-08-28 Canon Kabushiki Kaisha Information processing apparatus and method
EP1059810A3 (en) * 1999-05-21 2002-06-19 ATI International SRL Method and apparatus for processing video signals having associated access restriction data
EP1059810A2 (en) * 1999-05-21 2000-12-13 ATI International SRL Method and apparatus for processing video signals having associated access restriction data
US8774601B2 (en) 1999-05-21 2014-07-08 Ati Technologies Ulc Method and apparatus for copy protection detection in a video signal
US7603025B2 (en) 1999-05-21 2009-10-13 Ati Technologies Srl Method and apparatus for copy protection detection in a video signal
EP1648169A1 (en) * 1999-05-21 2006-04-19 ATI International SRL Method and apparatus for processing video signals having associated access restriction data
US9137034B2 (en) 1999-07-27 2015-09-15 Samsung Electronics Co., Ltd. Device customized home network top-level information architecture
US8032833B1 (en) 1999-07-27 2011-10-04 Samsung Electronics Co., Ltd. Home network device information architecture
US7490293B1 (en) 1999-07-27 2009-02-10 Samsung Electronics Co., Ltd. Device discovery and control in a bridged home network
US6801507B1 (en) 1999-07-27 2004-10-05 Samsung Electronics Co., Ltd. Device discovery and configuration in a home network
US7200683B1 (en) 1999-08-17 2007-04-03 Samsung Electronics, Co., Ltd. Device communication and control in a home network connected to an external network
CN1293758C (en) * 2000-04-04 2007-01-03 索尼公司 Transmitter, signal transmitting method, data distributing system and its method, data receiver, data providing device and its method and data transmitter
US7418735B2 (en) 2000-04-04 2008-08-26 Sony Corporation Transmitter, signal transmitting method, and data distributing system for transferring a content signal or processing copyright protection on a content signal
EP1193975A4 (en) * 2000-04-04 2005-01-26 Sony Corp Transmitter, signal transmitting method, data distributing system and its method, data receiver, data providing device and its method and data transmitter
EP1193975A1 (en) * 2000-04-04 2002-04-03 Sony Corporation Transmitter, signal transmitting method, data distributing system and its method, data receiver, data providing device and its method and data transmitter
US7917960B2 (en) 2000-04-04 2011-03-29 Sony Corporation Transmitter, signal transfer method, data distribution system and method of same, data receiver, data provider and method of same, and data transferer
US7954162B2 (en) 2000-04-04 2011-05-31 Sony Corporation Transmitter, signal transfer method, data distribution system and method of same, data receiver, data provider and method of same, and data transferer
KR100817227B1 (en) * 2000-05-10 2008-03-27 코닌클리케 필립스 일렉트로닉스 엔.브이. Copy protection system
WO2001086650A1 (en) * 2000-05-10 2001-11-15 Koninklijke Philips Electronics N.V. Copy protection system
US7188087B1 (en) * 2000-05-15 2007-03-06 Hewlett-Packard Development Company, L.P. Devices, systems and methods for restricting use of digital content
US7337217B2 (en) 2000-07-21 2008-02-26 Samsung Electronics Co., Ltd. Architecture for home network on world wide web
US7359299B2 (en) 2001-12-06 2008-04-15 Ricoh Company, Ltd. Recording medium and reading system
EP1318518A2 (en) * 2001-12-06 2003-06-11 Ricoh Company, Ltd. Recording medium and recording system
EP1318518A3 (en) * 2001-12-06 2004-05-12 Ricoh Company, Ltd. Recording medium and recording system
US7784103B2 (en) * 2004-10-19 2010-08-24 Rovi Solutions Corporation Method and apparatus for storing copy protection information separately from protected content
US8259939B2 (en) 2004-10-19 2012-09-04 Rovi Solutions Corporation System and method for allowing copying or distribution of a copy protected signal
US8365307B2 (en) 2004-10-19 2013-01-29 Rovi Solutions Corporation Method and apparatus for storing copy protection information separately from protected content
US7907727B2 (en) 2004-10-19 2011-03-15 Rovi Solutions Corporation System and method for allowing copying or distribution of a copy protected signal
WO2006044622A3 (en) * 2004-10-19 2007-06-21 Macrovision Corp A method and apparatus for storing copy protection information separately from protected content
WO2008116162A1 (en) * 2007-03-22 2008-09-25 Microsoft Corporation Optical dna
US8788848B2 (en) 2007-03-22 2014-07-22 Microsoft Corporation Optical DNA
US8837721B2 (en) 2007-03-22 2014-09-16 Microsoft Corporation Optical DNA based on non-deterministic errors
US9135948B2 (en) 2009-07-03 2015-09-15 Microsoft Technology Licensing, Llc Optical medium with added descriptor to reduce counterfeiting
US9195810B2 (en) 2010-12-28 2015-11-24 Microsoft Technology Licensing, Llc Identifying factorable code

Also Published As

Publication number Publication date
AU3207697A (en) 1997-12-05

Similar Documents

Publication Publication Date Title
WO1997043853A1 (en) Method and apparatus for copy protection of copyrighted material on various recording media
EP0830783B1 (en) Method and apparatus for copy protection for various recording media using a video finger print
KR100372598B1 (en) Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5513260A (en) Method and apparatus for copy protection for various recording media
EP0689751B1 (en) Copy protection for hybrid digital video tape recording and unprotected source material
Bell The dynamic digital disk
MXPA02001280A (en) A scaling independent technique for watermarking images.
JP2001320363A5 (en)
JP2001023298A (en) Recording medium of contents and its reproducing device
Miller et al. Watermarking in the real world: An application to DVD
JP3837974B2 (en) Playback apparatus and playback method
JP2000030367A (en) System and method for reproducing information signal, device and method for reading out information signal, and device and method for processing information signal
JP2000312291A (en) Decoder and reproducing device
TW295656B (en)
MXPA97009578A (en) Method and apparatus for the protection against copy in different means of registration, using unahuella de vi
JP2001027968A (en) Storage medium and its reproduction system
JPH08115568A (en) Signal recording and reproducing device
Simmins Anticopy measures for broadcast video and computer games
NZ328701A (en) Analog copy protection of video signal

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE HU IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK TJ TM TR TT UA UG US UZ VN AM AZ BY KG KZ MD RU TJ TM

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH KE LS MW SD SZ UG AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: JP

Ref document number: 97541182

Format of ref document f/p: F

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: CA