CN100349089C - Method and device for system limit of execuation power for digital copyright - Google Patents

Method and device for system limit of execuation power for digital copyright Download PDF

Info

Publication number
CN100349089C
CN100349089C CNB2005100898932A CN200510089893A CN100349089C CN 100349089 C CN100349089 C CN 100349089C CN B2005100898932 A CNB2005100898932 A CN B2005100898932A CN 200510089893 A CN200510089893 A CN 200510089893A CN 100349089 C CN100349089 C CN 100349089C
Authority
CN
China
Prior art keywords
content
system information
constraint
right objects
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CNB2005100898932A
Other languages
Chinese (zh)
Other versions
CN1851605A (en
Inventor
李益民
党沛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CNB2005100898932A priority Critical patent/CN100349089C/en
Publication of CN1851605A publication Critical patent/CN1851605A/en
Application granted granted Critical
Publication of CN100349089C publication Critical patent/CN100349089C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention discloses a method for systematically limiting execution authorities in digital copyright, which is characterized in that a content executing device obtains copyright objects relevant to content objects, and the description of execution authorities of the copyright objects contains the description of systematic limitations; the content executing device obtains corresponding systematic information in the content executing device according to the description of systematic limitations; the content executing device compares the systematic information in the content executing device and the systematic information in the description of systematic limitations to judge whether an allowed system in the description of systematic limitations exists in the content executing device or not; when the allowed system in the description of systematic limitations exists in the content executing device, the content objects are executed; otherwise, the execution of the content objects is abandoned. The present invention also simultaneously discloses a terminal device which comprises a proxy module for managing digital copyright, a systematic information collecting module and a systematic information judging module.

Description

To carrying out method and the device that authority is carried out system constraint in the digital publishing rights
Technical field
The present invention relates to the digital copyright management technology of the computing machine and the communications field, relate in particular to the execution authority in the digital publishing rights.
Background technology
Along with networks development, online content is also more and more rich and varied.For content object is protected, digital copyright management (Digital Right Management is called for short DRM) also begins more and more to be used.
Present right objects (Right Object) can be carried out system constraint to broadcast, demonstration, the derivation of content, as for deriving authority, can limit the DRM system of derivation, and promptly the DRM content can only export in other DRM systems that stipulate in the copyright; For playing authority, can limit the player that content is play, promptly play in the player that the DRM content can only be stipulated in copyright.For example, the DRM content in the limiting terminal can only export in the DRM system of XYZ1.0, can be described as follows (only being the segment in the right objects) in RO:
<oma-dd:export?oma-dd:mode=”move”>
<o-ex:constraint>
<oma-dd:system>
<o-ex:context>
<o-dd:version>1.0</o-dd:version>
<o-dd:uid>XYZ</o-dd:uid>
</o-ex:context>
</oma-dd:system>
</o-ex:constraint>
</oma-dd:export>
But in the real world applications scene, some need carry out system constraint to the execution authority of content object, the operating system during as the operation of needs restriction executable program, terminal middleware etc.; And for example, the game developer need limit operating system that recreation can move or Java Virtual Machine etc.
By existing technical scheme, can not carry out system constraint to the execution authority of right objects, therefore, how to utilize right objects to carry out system constraint to carrying out authority, be industry problem anxious to be solved with the demand that satisfies the different application scene.
Summary of the invention
The invention provides and a kind ofly carry out the method and the device of system constraint, have the problem that to carry out system constraint to the execution authority of right objects to solve prior art to carrying out authority in the digital publishing rights.
The invention provides following technical scheme:
A kind of to carrying out the method that authority is carried out system constraint in the digital publishing rights, comprise the steps:
Contents execution device obtains the right objects that is associated with content object, includes system constraint during the execution authority of this right objects is described and describes;
Contents execution device is described according to described system constraint and is obtained system information corresponding in this device;
Contents execution device compares the system information in system information in this device and the description of described system constraint, judge whether there is the system that is allowed in the system constraint description in this device, if then carry out described content object, otherwise, abandon carrying out described content object.
Describing in right objects increases element as the restriction object under the element of carrying out authority, utilize this restriction object factory system constraint information.
System information during described system constraint is described be the software system information relevant with carrying out content object or with the relevant hardware system information of execution content object.
A kind of implementation method of the execution authority of content being carried out system constraint in digital copyright management comprises the steps:
Generate the right objects relevant with the content of copyright object, and descriptive system restriction in the execution authority of this right objects is described;
On server, preserve described right objects and be associated with described content object; And
When described content is downloaded, make described right objects be sent to the content reception end, determine whether to carry out described content object by system constraint by the content reception end.
Describing in right objects increases element as the restriction object under the element of carrying out authority, utilize this restriction object factory system constraint information.
System information during described system constraint is described be the software system information relevant with carrying out content object or/and with the relevant hardware system information of execution content object.
A kind of terminal device comprises being used for the digital copyright management proxy module, is used to handle the right objects relevant with content; Wherein, described terminal device also comprises:
Be used for carrying out the system constraint description that authority is described part, obtain the system information acquisition module of system information corresponding in this terminal device according to right objects;
Be used for judging whether there is the system that is allowed in the system constraint description in this terminal device according to the system information of system information in this actuating unit and the description of described system constraint, and the system information judge module that determines whether to carry out content object according to judged result.
The present invention describes by increasing system constraint under describing in the execution authority of right objects, is described according to this system constraint by the equipment of handling right objects and judges whether this equipment is deposited the system that is allowed to and whether carried out content object with decision.In the time of need limiting the system that carries out authority, only need in right objects, to increase simple description and can realize carrying out authority system constraint function.Therefore, the present invention not only realizes easily, and workload is little, reliability is high, and is also very little to the influence and the change of existing total system.
Adopt the present invention can the restricted software system, also can limit hardware system.As, can limit operating system, Java Virtual Machine, binary runtime environment for wireless of executable content etc.; As, can limit the unit type of execution content object etc.Therefore, the present invention can satisfy the demand of different scenes, and its applicability is good.
Description of drawings
Figure 1A is for carrying out the system group network synoptic diagram of system constraint to carrying out authority in the digital copyright management;
Figure 1B is for realizing carrying out the process flow diagram of system constraint to carrying out authority at network side among the present invention;
Fig. 2 is for carrying out the main process flow diagram of system constraint at user side to carrying out authority among the present invention;
The process flow diagram of Fig. 3 in the embodiment of the invention software platform of carrying out recreation being limited;
The process flow diagram of Fig. 4 in the embodiment of the invention hardware platform of carrying out recreation being limited;
Fig. 5 is a terminal device structural representation of the present invention.
Embodiment
The present invention increases the description to system constraint under the execution authority of right objects (RO), described according to this system constraint by the equipment of handling right objects and judge whether this equipment exists the system that is allowed to whether to carry out content object with decision.
System information during system constraint is described can be and carry out the relevant software system information of content object, i.e. restricted software system is as restriction operating system etc.; Also can be and carry out the relevant hardware system information of content object, promptly limit hardware system, as the limited chip group etc.
Consult shown in Figure 1A, at network side, rights issuer (RI) generates right objects according to the information relevant with content object, comprise specified permission in the description of this right objects, especially comprise the execution authority, comprise under this authority and carry out software system information or the hardware system information that content need limit.Content service provider is kept at the right objects relevant with content object on the server, downloads in the process of content object at user's terminal device, and this right objects is sent to user's terminal device, by terminal device right objects is resolved and is handled.
Consult shown in Figure 1B, realize that in digital copyright management the flow process of execution authority restriction is as follows:
Step 100, on rights issuer, generate the right objects relevant, and in the execution authority of this right objects is described, describe the software system information or the hardware system information that need limit with the content of copyright object.
Step 110, the right objects after will generating transmit and are saved on the server, make this right objects interrelated with corresponding content object.
Step 120, terminal device are downloaded in the process of content object, and described right objects is sent to the content reception end.
Step 130, content reception end determine whether to carry out described content object by the system constraint information of describing in the right objects.
Consult shown in Figure 2ly, to carry out the processing procedure of system constraint as follows to carrying out authority for terminal device:
Step 200, terminal device receive the right objects that is associated with content object, include system constraint during the execution authority of this right objects is described and describe.This actuating unit is generally a terminal device, as set-top box, mobile phone etc.
Step 210, terminal device are resolved the system constraint descriptor of carrying out in the right objects under the authority.
Step 220, obtain in this terminal device corresponding system information according to the system constraint descriptor.
Step 230, the system information during the system information in this terminal device and described system constraint described compare, and judge the system that whether exists system constraint to be allowed in describing in this terminal device, if then carry out step 240; Otherwise carry out step 250.
Step 240, terminal device are carried out described content object.
Step 250, terminal device abandon carrying out described content object.
For the copyright description grammer, permission<system exactly〉element appears at<execute as a restriction object〉under the element, at<system〉descriptive system restriction under the element.
Can only operate to example under the platform of BREW1.0 to limit a recreation, then the right objects segment of this game content correspondence can be described below:
<o-ex:permission>
<o-dd:execute>
<o-ex:constraint>
<oma-dd:system>
<o-ex:context>
<o-dd:version>1.0</o-dd:version>
<o-dd:uid>BREW</o-dd:uid>
</o-ex:context>
</oma-dd:system>
</o-ex:constraint>
</o-dd:execute>
</o-ex:permission>
Consult shown in Figure 3, for one be the portable terminal of platform with BREW1.0, the process of carrying out above-mentioned right objects is as follows:
Digital copyright management proxy module in step 300, the portable terminal receives the right objects that comprises above-mentioned segment.
Step 310, digital copyright management proxy module parses are carried out the system constraint descriptor under the execution authority under the authority "<o-dd:execute〉", know that the recreation of right objects correspondence only allows to operate in the BREW1.0 platform.
Step 320, digital copyright management proxy module invokes function obtain the operating platform of this terminal, and the operating platform that obtains this terminal is BREW1.0.
Step 330, digital copyright management proxy module compare the system information in system information in this terminal and the description of described system constraint, find that both are identical, then allow the pairing recreation of operation right objects.
Can only operate to example 6275 times at the WCDMA of high pass chipset MSM to limit a recreation, then the right objects segment of this game content correspondence can be described below:
<o-ex:permission>
<o-dd:execute>
<o-ex:constraint>
<oma-dd:system>
<o-ex:context>
<o-dd:version>6275</o-dd:version>
<o-dd:uid>MSM</o-dd:uid>
</o-ex:context>
</oma-dd:system>
</o-ex:constraint>
</o-dd:execute>
</o-ex;permission>
Consult shown in Figure 4ly, for the portable terminal that uses MSM 6250 chipsets, the process of carrying out above-mentioned right objects is as follows:
Digital copyright management proxy module in step 400, the portable terminal receives the right objects that comprises above-mentioned segment.
Step 410, digital copyright management proxy module parses are carried out the system constraint descriptor under authority "<o-dd:execute〉" the execution authority down, know that the recreation of right objects correspondence only allows to operate on the terminal device of use MSM 6275 chipsets.
Step 420, digital copyright management proxy module invokes function obtain the chipset information of this terminal, and the chipset model that obtains this terminal device is MSM 6250.
" MSM6275 " during step 430, digital copyright management proxy module are described chipset model " MSM6250 " in this terminal and described system constraint compares, and it is inequality to find both, then abandons moving the pairing recreation of right objects.
Consult shown in Figure 5ly, realize that the terminal device 50 of said method comprises: digital copyright management proxy module 510, system information acquisition module 520 and system information judge module 530.System information acquisition module 520, system information judge module 530 have logic connecting relation with digital copyright management proxy module 510.Preferable mode is that system information acquisition module 520, system information judge module 530 are included in the digital rights agent module 510.
The corresponding authority that digital copyright management proxy module 510 is used for handling the parsing of the right objects relevant with content and terminal is stipulated according to copyright is come content of consumption.
System information acquisition module 520 is described the system constraint description of part according to carrying out authority in the right objects, obtains system informations corresponding in the terminal device 50.
System information during system information that system information judge module 530 obtains system information acquisition module 520 and described system constraint are described compares, judge whether there is the system that is allowed in the system constraint description in the terminal device 50, determine whether to carry out content object according to judged result.If judged result is that the system that allows in the system constraint description is arranged, then notify digital copyright management proxy module 510 to carry out content objects, otherwise notice digital copyright management proxy module 510 abandon carrying out content object.
Obviously, those skilled in the art can carry out various changes and modification to the present invention and not break away from the spirit and scope of the present invention.Like this, if of the present invention these are revised and modification belongs within the scope of claim of the present invention and equivalent technologies thereof, then the present invention also is intended to comprise these changes and modification interior.

Claims (8)

1, a kind ofly carries out the method for system constraint, it is characterized in that, comprise the steps: carrying out authority in the digital publishing rights
Contents execution device obtains the right objects that is associated with content object, includes system constraint during the execution authority of this right objects is described and describes;
Contents execution device is described according to described system constraint and is obtained system information corresponding in this device;
Contents execution device compares the system information in system information in this device and the description of described system constraint, judge whether there is the system that is allowed in the system constraint description in this device, if then carry out described content object, otherwise, abandon carrying out described content object.
2, the method for claim 1 is characterized in that, describing in right objects increases element as the restriction object under the element of carrying out authority, utilizes this restriction object factory system constraint information.
3, method as claimed in claim 1 or 2 is characterized in that, the system information during described system constraint is described be the software system information relevant with carrying out content object or with the relevant hardware system information of execution content object.
4, a kind of implementation method of the execution authority of content being carried out system constraint in digital copyright management is characterized in that, comprises the steps:
Generate the right objects relevant with the content of copyright object, and in the execution authority of this right objects is described the descriptive system restricted information;
On server, preserve described right objects and be associated with described content object; And
When described content is downloaded, make described right objects be sent to the content reception end, determine whether to carry out described content object by described system constraint information by the content reception end.
5, method as claimed in claim 4 is characterized in that, describing in right objects increases element as the restriction object under the element of carrying out authority, utilizes this restriction object factory system constraint information.
6, as claim 4 or 5 described methods, it is characterized in that, the system information during described system constraint is described be the software system information relevant with carrying out content object or/and with the relevant hardware system information of execution content object.
7, a kind of terminal device comprises being used for the digital copyright management proxy module, is used to handle the right objects relevant with content; It is characterized in that described terminal device also comprises:
Be used for carrying out the system constraint description that authority is described part, obtain the system information acquisition module of system information corresponding in this terminal device according to right objects;
Be used for judging whether there is the system that is allowed in the system constraint description in this terminal device according to the system information of system information in this actuating unit and the description of described system constraint, and the system information judge module that determines whether to carry out content object according to judged result.
8, terminal device as claimed in claim 7 is characterized in that, described system information acquisition module and system information judge module are included in the described digital copyright management proxy module.
CNB2005100898932A 2005-08-10 2005-08-10 Method and device for system limit of execuation power for digital copyright Active CN100349089C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2005100898932A CN100349089C (en) 2005-08-10 2005-08-10 Method and device for system limit of execuation power for digital copyright

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2005100898932A CN100349089C (en) 2005-08-10 2005-08-10 Method and device for system limit of execuation power for digital copyright

Publications (2)

Publication Number Publication Date
CN1851605A CN1851605A (en) 2006-10-25
CN100349089C true CN100349089C (en) 2007-11-14

Family

ID=37133085

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2005100898932A Active CN100349089C (en) 2005-08-10 2005-08-10 Method and device for system limit of execuation power for digital copyright

Country Status (1)

Country Link
CN (1) CN100349089C (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101425113A (en) * 2008-12-03 2009-05-06 深圳华为通信技术有限公司 Terminal and processing method for downloading digital copyright management document

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004077911A2 (en) * 2003-03-03 2004-09-16 Sony Ericsson Mobile Communications Ab Rights request method
WO2005050416A1 (en) * 2003-10-29 2005-06-02 Sony Ericsson Mobile Communications Ab Binding content to a user
CN1879345A (en) * 2003-12-08 2006-12-13 诺基亚公司 Method and device for sharing of content protected by digital rights management

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004077911A2 (en) * 2003-03-03 2004-09-16 Sony Ericsson Mobile Communications Ab Rights request method
WO2005050416A1 (en) * 2003-10-29 2005-06-02 Sony Ericsson Mobile Communications Ab Binding content to a user
CN1879345A (en) * 2003-12-08 2006-12-13 诺基亚公司 Method and device for sharing of content protected by digital rights management

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于移动终端的数字版权管理及安全技术 王祖喜,刘新伟,胡汉平,张宝良.中国图象图形学报,第8卷 2003 *

Also Published As

Publication number Publication date
CN1851605A (en) 2006-10-25

Similar Documents

Publication Publication Date Title
CN110187912B (en) Node selection method and device
KR101281825B1 (en) Apparatus and method that enhance security using virtual interface in cloud system
CN102523268B (en) Client side upgrading method and system
CN103207794B (en) The sharing method of application program between mobile terminal in LAN
CN103716308B (en) Multiprotocol platform communication method and multiprotocol platform
KR101018435B1 (en) Apparatus and method for security management of user terminal
US7747683B2 (en) Method and system for operating applications for remote terminal devices
US8855583B2 (en) Communication system, communication terminal, server, communication method to be used therein and program therefor
WO2007146367A3 (en) Management of composite software services
WO2010130125A1 (en) Method and apparatus for realizing application right control of mobile terminal
US20060149961A1 (en) Contents player and playing method, mobile code providing device and providing method applied to DRM system
CN113946602A (en) Data searching method, device, equipment and medium
CN103577180A (en) Data processing method and data processing device
US8751560B2 (en) Method and device arrangement for managing a client/server environment
KR20090062797A (en) Dynamic ui system to remote control legacy device and the method thereof
RU2464737C2 (en) Device and method to transfer notice messages and appropriate device and method to receive notice messages
CN100349089C (en) Method and device for system limit of execuation power for digital copyright
CN1875600A (en) Method for transferring encrypted useful data objects
CN103914335A (en) Invoking method, equipment and system for background service
JP2005228183A (en) Program execution method and computer system for executing the program
CN106203578B (en) A kind of smart card, application of IC cards security service call method and device
CN106506561B (en) A kind of flow-medium transmission method and device
CN102662652A (en) Method and equipment used for customizing personalized application
CN101164033A (en) Method and apparatus for making system constraint of a specified permission in the digital rights management
CN102149090A (en) Security certification method for accessing extended function module into network mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant