会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 18. 发明公开
    • Control method, recording device and recording and reproducing device
    • 控制方法,记录装置和记录和再现装置
    • EP2001023A3
    • 2009-03-25
    • EP08251934.9
    • 2008-06-04
    • Hitachi Ltd.
    • Kanemaru, TakashiTsuruga, SadaoOkamoto, Hiroo
    • G11B20/00
    • G11B20/00086G11B20/00731G11B27/28H04N5/775H04N5/913H04N9/8205H04N2005/91364
    • The invention provides a control method in a receiver (3) which receives digital contents and copy control information of the digital contents, including the steps of: when the received copy control information has copy generation information indicating Copy-One-Generation (SA01), recording the digital contents on a recording medium while setting the digital contents in a copy-prohibited state (SA04) in the case where the recording medium is a removable recording medium (SA02); recording the digital contents on a recording medium while setting the digital contents in a copy-prohibited state (SA04) when the received copy control information indicates prohibition of a plurality of copies (SA03) in the case where the recording medium is an internal recording medium which records digital contents while locally encrypting the digital contents (SA02); and recording the digital contents on a recording medium while setting the digital contents in a copiable state up to a predetermined copiable number (SA05) when the received copy control information indicates permission of a plurality of copies (SA03) in the case where the recording medium is an internal recording medium which records digital contents while locally encrypting the digital contents (SA02). Thus, user friendliness is improved while copy control is performed in the case where a digital broadcasting program marked as Copy One Generation is recorded.
    • 19. 发明公开
    • Control method, recording device and recording and reproducing device
    • Steuerverfahren,Aufzeichnungsgerätund Aufzeichnungs- undWiedergabegerät
    • EP2001023A2
    • 2008-12-10
    • EP08251934.9
    • 2008-06-04
    • Hitachi Ltd.
    • Kanemaru, TakashiTsuruga, SadaoOkamoto, Hiroo
    • G11B20/00
    • G11B20/00086G11B20/00731G11B27/28H04N5/775H04N5/913H04N9/8205H04N2005/91364
    • The invention provides a control method in a receiver (3) which receives digital contents and copy control information of the digital contents, including the steps of: when the received copy control information has copy generation information indicating Copy-One-Generation (SA01), recording the digital contents on a recording medium while setting the digital contents in a copy-prohibited state (SA04) in the case where the recording medium is a removable recording medium (SA02); recording the digital contents on a recording medium while setting the digital contents in a copy-prohibited state (SA04) when the received copy control information indicates prohibition of a plurality of copies (SA03) in the case where the recording medium is an internal recording medium which records digital contents while locally encrypting the digital contents (SA02); and recording the digital contents on a recording medium while setting the digital contents in a copiable state up to a predetermined copiable number (SA05) when the received copy control information indicates permission of a plurality of copies (SA03) in the case where the recording medium is an internal recording medium which records digital contents while locally encrypting the digital contents (SA02). Thus, user friendliness is improved while copy control is performed in the case where a digital broadcasting program marked as Copy One Generation is recorded.
    • 本发明提供一种接收机(3)中的控制方法,该接收机(3)接收数字内容和复制数字内容的控制信息,包括以下步骤:当所接收的复制控制信息具有指示复制一代(SA01)的复制产生信息时, 在记录介质是可移动记录介质(SA02)的情况下,将数字内容记录在记录介质上同时将数字内容设置为禁止复制状态(SA04); 在记录介质是内部记录介质的情况下,当所接收的复制控制信息表示禁止多个副本(SA03)时,将数字内容记录在记录介质上,同时将数字内容设置为禁止复制状态(SA04) 其在本地加密数字内容(SA02)时记录数字内容; 并且当在所述记录介质的情况下所接收的复制控制信息指示多个副本的许可(SA03)时,将所述数字内容记录在记录介质上,同时将所述数字内容设置为可复制状态直到预定的可复制数(SA05) 是在本地加密数字内容(SA02)的同时记录数字内容的内部记录介质。 因此,在记录标记为一代的数字广播节目的情况下执行复制控制时,改善了用户友好性。