CN101297518A - Method for providing contents between user terminals supporting differment DRM methods each other in DRM gateway and DRM gateway of enabling the method - Google Patents

Method for providing contents between user terminals supporting differment DRM methods each other in DRM gateway and DRM gateway of enabling the method Download PDF

Info

Publication number
CN101297518A
CN101297518A CNA2006800403472A CN200680040347A CN101297518A CN 101297518 A CN101297518 A CN 101297518A CN A2006800403472 A CNA2006800403472 A CN A2006800403472A CN 200680040347 A CN200680040347 A CN 200680040347A CN 101297518 A CN101297518 A CN 101297518A
Authority
CN
China
Prior art keywords
mentioned
user
content
terminating machine
drm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2006800403472A
Other languages
Chinese (zh)
Other versions
CN101297518B (en
Inventor
全喜赏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WIDERTHAN Co Ltd
Original Assignee
WIDERTHAN Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WIDERTHAN Co Ltd filed Critical WIDERTHAN Co Ltd
Publication of CN101297518A publication Critical patent/CN101297518A/en
Application granted granted Critical
Publication of CN101297518B publication Critical patent/CN101297518B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

A method of operating a Digital Rights Management (DRM) gateway for providing a user terminal with predetermined contents to which a DRM method is applied, the method including: receiving, from a first user terminal, DRM method information which a second user terminal supports and a contents transmission request encrypted according to the DRM method; requesting, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network; and receiving the encrypted contents from the contents providing server, and transmitting the encrypted contents to the second user terminal.

Description

The DRM gateway of DRM gateway approach and its method of execution of content operation is provided between the user terminal of supporting different DRM methods
Technical field
The invention discloses a kind of method and the DRM gateway of carrying out said method of digital rights management (DRM) gateway that operation execution DRM changes between the terminating machine of supporting different DRM (DRM:Digital Rights Management) method.More particularly, the invention discloses DRM method that a kind of DRM of operation gateway supports according to second user's terminating machine and receive encrypted content and transmit request from first user's terminating machine, and send the content of above-mentioned encryption to above-mentioned second user's terminating machine and above-mentioned DRM gateway according to above-mentioned DRM method.
Background technology
Because developing rapidly of current science and technology provides the content of multimedia of content of multimedia to provide service to become more and more general in order to give user's terminating machine.And, in fact all digital rights management (DRM) to be applied in the content of multimedia being used for protecting the copyright of content, and be used according to the multiple different DRM method of demand to the DRM that is applied to content of multimedia.
DRM is a kind of interests and rights that is used for protecting copyright with the common technology of the illegal use that prevents digital content.Because the user can illegally use these contents when content is disseminated without encryption, provide the content providing server of DRM to transmit content by encrypted content usually, and the above-mentioned user who is authorized to is reset and output content by sending the object of right user of mandate to.The aforesaid right object comprise be used for decode content, about the information of the contents usage content-encrypt secret key of contents usage authority etc. for example.
In addition, according to prior art, user's terminating machine is only to reset and to export the content of using predetermined DRM method.And, provide the content providing server of content similarly to provide content to user's terminating machine by a kind of DRM method is applied in the content.
Fig. 1 illustrates the diagrammatic sketch that the content that has been employed the DRM method is provided to user's terminating machine.
With reference to figure 1, when first user's terminating machine 101 when first content provides server 102 to transmit the content provided requests, above-mentioned first content provides server 102 to transmit the content of encrypting according to the DRM1 method, and sends the object of right to above-mentioned first user's terminating machine 101.
In this case, above-mentioned first content provides server 102 and for example above-mentioned DRM1 method of supporting according to above-mentioned first user's terminating machine 101 of DRM method with the server for encrypting content is corresponding and generation aforesaid right object.Encrypted content at first is transmitted in above-mentioned first user's terminating machine 101, and the aforesaid right object can be transmitted individually via a grace payment program and predetermined authoring program.Above-mentioned first user's terminating machine 101 is included in decryption key in the aforesaid right object encrypted content of decoding by utilization, and resets and export decoded content.
Similarly, second user's terminating machine 103 provides server 104 to transmit the content provided request to second content.The for example above-mentioned DRM2 method of DRM method that above-mentioned second content provides server 104 to support according to above-mentioned second user's terminating machine 103 is come encrypted content, and produces the object of right.Above-mentioned second content provides server 104 to send encrypted content and aforesaid right object to above-mentioned second user's terminating machine 103 according to above-mentioned DRM2 method.
In this case, the content of encryption can at first be transmitted, and the aforesaid right object can be transmitted individually via a grace payment program and predetermined authoring program.Above-mentioned second user's terminating machine 103 is included in decryption key in the aforesaid right object encrypted content of decoding by utilization, and resets and export decoded content.
With similar as mentioned above, because the content providing server of prior art just provides the content of encryption simply according to predetermined DRM method, therefore there is a defective, promptly be may not to be provided with the content that different DRM methods are encrypted.
Specifically, in Fig. 1, when the user utilizing above-mentioned first user's terminating machine 101 reset with output content after want to utilize above-mentioned second user's terminating machine 103 to reset in the identical content, above-mentioned user can send content above-mentioned second user's terminating machine 103 to from above-mentioned first user's terminating machine 101, when but the DRM method of working as above-mentioned first user's terminating machine 101 and 103 supports of above-mentioned second user's terminating machine is different, will exist a defective promptly can not to be reset from the content that above-mentioned first user's terminating machine 101 is sent to above-mentioned second user's terminating machine 103.
And, since according to the prior art content providing server only simply by utilizing a kind of DRM method to protect content, therefore exist a defective promptly to utilize the encrypted content of different DRM methods not to be provided.
Above-mentioned user is after utilizing above-mentioned first user's terminating machine 101 to download above-mentioned first content the content that server 102 provides is provided, when above-mentioned user wants to download with the identical or different content of above-mentioned user's another one terminating machine, can not be reset when the method that exists a defective promptly to provide above-mentioned DRM method that server 102 downloaded contents support when above-mentioned second user's terminating machine 103 and above-mentioned first content to provide server 102 to provide from above-mentioned first content is different.
Therefore; according to prior art; exist a restriction promptly owing to the method that receives and transmit content of multimedia is used in user's terminating machine usually, but the conversion between the DRM is not provided, so the user can not arbitrarily utilize its content in the copyright of protection content.
Therefore, the first user's terminating machine content that transmits the DRM method of the corresponding above-mentioned second user's terminating machine support of request with content that can ask that content in the DRM method of second user's terminating machine support transmits and offer above-mentioned second user's terminating machine is eager needs with this device that solves above-mentioned defective.
Summary of the invention
Technical purpose
The invention provides a kind of digital rights management (DRM) gateway, when it utilizes at least two user's terminating machines as the user, when being different, carry out conversion to be used for increasing the property obtained of content from user's terminating machine to another user's terminating machine by utilizing above-mentioned DRM method with the DRM method of working as first user's terminating machine and second user's terminating machine support.
The present invention also provide a kind of when the user simply will above-mentioned second user's terminating machine support DRM method information and content transmit request when above-mentioned first user's terminating machine sends above-mentioned DRM gateway to operation DRM gateway and first user's terminating machine and second user's terminating machine the method for the above-mentioned DRM gateway of generation identical content.
It is a kind of when the user sends the current content that is utilized or is stored in first user's terminating machine to second user's terminating machine of the above-mentioned DRM method that has been employed above-mentioned second user's terminating machine support and foregoing and can be used at once in above-mentioned second user's terminating machine that the present invention also provides, the method for operation DRM gateway and the above-mentioned DRM gateway that is used for protecting content copyright.
Technical scheme
According to an aspect of the present invention, the method of digital rights management (DRM) gateway of a kind of operation for the predetermined content that has been employed digital rights management (DRM) method is provided to user's terminating machine is provided, and said method comprises: receive the DRM method information of second user's terminating machine support and transmit request according to the content that above-mentioned DRM method is encrypted from first user's terminating machine; Transmit request according to foregoing, from connected content providing server, ask and the relevant encrypted content of above-mentioned DRM method via communication network; Receive above-mentioned encrypted content the server with providing, and above-mentioned encrypted content is sent in above-mentioned second user's terminating machine from foregoing.
According to another aspect of the present invention, provide a kind of for the DRM gateway of the predetermined content that has been employed the DRM method is provided to user's terminating machine, comprise: communication unit receives the DRM method information of second user's terminating machine support and transmits request according to the content that above-mentioned DRM method is encrypted from first user's terminating machine; The content requests unit transmits request according to foregoing, asks from connected content providing server and the relevant encrypted content of above-mentioned DRM method via communication network; With the content delivery unit, provide the above-mentioned encrypted content of reception the server from foregoing, and above-mentioned encrypted content is sent in above-mentioned second user's terminating machine.
Technique effect
The invention provides a kind of digital rights management (DRM) gateway, when it utilizes at least two user's terminating machines as the user, when being different, carry out conversion to be used for increasing the property obtained of content from user's terminating machine to another user's terminating machine by utilizing above-mentioned DRM method with the DRM method of working as first user's terminating machine and second user's terminating machine support.
The present invention also provide a kind of when the user simply will above-mentioned second user's terminating machine support DRM method information and content transmit request when above-mentioned first user's terminating machine sends above-mentioned DRM gateway to operation DRM gateway and first user's terminating machine and second user's terminating machine the method for the above-mentioned DRM gateway of generation identical content.
It is a kind of when the user sends the current content that is utilized or is stored in first user's terminating machine to second user's terminating machine of the above-mentioned DRM method that has been employed above-mentioned second user's terminating machine support and foregoing and can be used at once in above-mentioned second user's terminating machine that the present invention also provides, the method for operation DRM gateway and the above-mentioned DRM gateway that is used for protecting content copyright.
Description of drawings
Fig. 1 illustrates the diagrammatic sketch that the concrete exemplary embodiment of the content that has been employed digital rights management (DRM) is provided to user's terminating machine according to prior art.
Fig. 2 is the network connection diagrammatic sketch that exemplary embodiment according to the present invention illustrates the DRM gateway.
Fig. 3 is the flow chart that exemplary embodiment according to the present invention illustrates the process of operation DRM gateway.
Fig. 4 is the diagrammatic sketch that exemplary embodiment according to the present invention illustrates the database example that is comprised in the DRM gateway.
Fig. 5 is the block diagram that exemplary embodiment according to the present invention illustrates the DRM gateway configuration.
Embodiment
Certain exemplary embodiments of the present invention will be described in detail in conjunction with the accompanying drawings.
Fig. 2 is the network connection diagrammatic sketch that exemplary embodiment according to the present invention illustrates the DRM gateway.First user's terminating machine 201 is connected with above-mentioned DRM gateway 203 via the wire/wireless communication network with second user's terminating machine 202.And above-mentioned DRM gateway 203 is connected with 206 via above-mentioned wire/wireless communication network and a plurality of content providing server that content is provided that has been employed a kind of DRM method at least 204,205.
First user's terminating machine 201 of the present invention can be for example code division multiple access (CDMA of a predetermined communication unit; Code Division Multiplexing Access) unit, bluetooth unit (Bluetoothmodule), (IrDA of Infrared Data Association; Infrared Data Association) unit, wire/wireless LAN (LAN) card, for example those are comprised in PC (PC), personal electric assistant (PDA; Personal Digital Assistant), smart mobile phone (Smart Phone), portable (handheld) PC, mobile phone, mobile motion picture expert group version audio layer 3 (MP3) player etc.And, above-mentioned first user's terminating machine 201 be one by comprising the terminating machine that a kind of predetermined microprocessor that can carry out the playback multimedia function has the common notion of predetermined operation capability, and above-mentioned first user's terminating machine 201 can be a terminating machine of supporting various different DRM methods with above-mentioned second user's terminating machine 202.
Fig. 3 is the flow chart that exemplary embodiment according to the present invention illustrates the process of operation DRM gateway.With reference to figure 3, the process that exemplary embodiment according to the present invention is operated above-mentioned DRM gateway is described following.
In operation S301, first user's terminating machine 301 transmits the content that is stored in above-mentioned first user's terminating machine 301.According to above-mentioned exemplary embodiment, the DRM method information that above-mentioned first user's terminating machine 301 can ask one second user's terminating machine 302 to be supported.For example, when listening to when being stored in above-mentioned first user's terminating machine 301 for example the user of the music content " lovely " among the PC wants to listen to above-mentioned music content by the personal mobile communication terminal machine, above-mentioned user sends above-mentioned music content in second user's terminal 302 for example above-mentioned individual mobile terminal computer, and the above-mentioned DRM method information of asking above-mentioned second user's terminating machine 302 to be supported.
And, according to exemplary embodiment of the present invention, the above-mentioned DRM method information that above-mentioned first user's terminating machine 301 can simply ask above-mentioned second user's terminating machine to be supported, or do not need to send content to above-mentioned second user's terminating machine 302 but with in the built-in storage device of above-mentioned DRM method information stores in above-mentioned first user's terminating machine 301 in above-mentioned second user's terminating machine 302.
In operation S302, above-mentioned second user's terminating machine 302 receives foregoing, and identification is applied to the above-mentioned DRM method in the foregoing.When the method that the above-mentioned DRM method in being applied to foregoing and above-mentioned second user's terminating machine 302 are supported was inequality, above-mentioned DRM method information and terminating machine identifying information that above-mentioned second user's terminating machine 302 is supported above-mentioned second user's terminating machine 302 sent in above-mentioned first user's terminating machine.
In above-mentioned example, for example above-mentioned mobile communication terminal machine of above-mentioned second user's terminating machine 302 receives above-mentioned music content and identification and is applied to above-mentioned DRM method in the content.When the method that the above-mentioned DRM method in being applied to foregoing and above-mentioned mobile communication terminal machine are supported was different, above-mentioned DRM method information that above-mentioned mobile communication terminal machine is supported above-mentioned mobile communication terminal machine and terminating machine identifying information for example mobile communication terminal machine number sent among the above-mentioned PC.
And, according to above-mentioned exemplary embodiment, when the above-mentioned DRM method information of supporting when above-mentioned second user's terminating machine 302 was requested from above-mentioned first user's terminating machine 301 to above-mentioned second user's terminating machine 302 simply, above-mentioned second user's terminating machine 302 sent above-mentioned DRM method information to above-mentioned first user's terminating machine 301.
In operation S303, above-mentioned first user's terminating machine 301 receives the above-mentioned DRM method information that above-mentioned second user's terminating machine 302 is supported from above-mentioned second user's terminating machine 302, and according to above-mentioned DRM method the content transmission of above-mentioned DRM method information that receives and encryption is asked to send to DRM gateway 303.
In this case, the foregoing request of transmitting comprises the content identification information that is stored in above-mentioned first user's terminating machine 301, or the identifying information of above-mentioned second user's terminating machine 302.
In above-mentioned example, the for example above-mentioned PC of above-mentioned first user's terminating machine 301, from for example above-mentioned mobile communication terminal machine of above-mentioned second user's terminating machine 302, receive above-mentioned DRM method information that above-mentioned mobile communication terminal machine supports and transmit request, and transmit according to the content that above-mentioned DRM method will above-mentioned DRM method information that receives and encryption and to ask to send to DRM gateway 303 according to the encrypted foregoing of above-mentioned DRM method.
The identifying information that the foregoing request of transmitting comprises the identifying information that is stored in the above-mentioned music content " lovely " in above-mentioned first user's terminating machine and above-mentioned second user's terminating machine is mobile communication terminal machine number " 011-345-6789 " for example.
In this case, according to exemplary embodiment of the present invention, above-mentioned user can send the foregoing request of transmitting in the above-mentioned DRM gateway 303 to via predetermined licensing process or grace payment process in above-mentioned first user's terminating machine 301.For example, but above-mentioned DRM gateway 303 can keep the number to each user's download time in database, but and content is sent to above-mentioned user's terminating machine 302 in the number of above-mentioned download time.When the foregoing request of transmitting outnumber the number of Downloadable number of times the time, above-mentioned DRM gateway 303 can transmit foregoing by above-mentioned payment process.
In operation S303, above-mentioned DRM gateway 303 of the present invention transmits request according to foregoing, via communication network request and the corresponding encrypted content of above-mentioned DRM method from the content providing server that connects.
In this case, above-mentioned DRM gateway 303 comprises a database that is used for writing down a plurality of content providing server tabulations that the content that has been employed a kind of DRM method at least is provided, and above-mentioned request, by with reference to above-mentioned database, provide the content of asking above-mentioned encryption the server from the foregoing that the content that has been employed above-mentioned DRM method is provided.
Fig. 4 is the diagrammatic sketch that exemplary embodiment according to the present invention illustrates the database example that is comprised in the DRM gateway.With reference to figure 4, the data-base recording and the content that are comprised in the above-mentioned DRM gateway provide server list, for example the DRM method 401 that provides of content providing server information 402 and each content providing server.
Foregoing provides server 402 to comprise the identifier that is used to discern content providing server, sends content request message to foregoing network address of server etc. is provided.
When above-mentioned DRM gateway 303 of the present invention received above-mentioned DRM method information that above-mentioned second user's terminating machine supported and foregoing and transmits request, above-mentioned DRM gateway 303 was by providing the foregoing of the content that has been employed above-mentioned reception DRM method that server is provided with reference to above-mentioned database search.
When above-mentioned content corresponding provided server to be split, above-mentioned DRM gateway 303 was asked from above-mentioned connected content providing server and the corresponding encrypted content of above-mentioned DRM method via communication network.For example, the above-mentioned DRM method of being supported when above-mentioned second user's terminating machine is with " DRM1 " corresponding the time, above-mentioned DRM gateway 303 splits " server 1 " that provides " DRM " method to be employed by the above-mentioned database of reference, and the content " lovely " that request is encrypted with above-mentioned " DRM1 " from above-mentioned " server 1 ".
In this case, above-mentioned DRM gateway 303 of the present invention can be asked encrypted content and to the object of right of above-mentioned encrypted content.Similar to the above, the aforesaid right object comprises the cryptographic keys in the content that can reset in above-mentioned second user's terminating machine, and the information of using about content is content use authority etc. for example.
Above-mentioned cryptographic keys utilizes the public secret key of above-mentioned user's terminating machine to be used as being based upon in special user's terminating machine the configuration of the restriction of using content can be encrypted.
And the foregoing use authority can comprise user's terminating machine information that corresponding content can be reset, with corresponding content whether be supported relevant information, information in period etc. when above-mentioned corresponding content is reset.
Exemplary embodiment of the present invention is used as content providing server and provides the exemplary embodiment of the encrypted content and the object of right to above-mentioned encrypted content and be described, but encrypted content and can from a separate server, be provided to the object of right of above-mentioned encrypted content.In this case, above-mentioned DRM gateway 303 request and received content and aforesaid right object individually.
In operation S305, content providing server 304 receives the foregoings request of transmitting confirm above-mentioned DRM method information and be comprised in foregoing to transmit content identification information in the request after, foregoing provides server 304 identifications above-mentioned corresponding content, and sends content and the aforesaid right object that is identified to above-mentioned DRM gateway 303.
In above-mentioned example, foregoing provides server, for example " server 1 " foregoing " lovely " that will encrypt with " DRM1 " method and the aforesaid right object of above-mentioned encrypted content sent to above-mentioned DRM gateway 303.
In operation S306, above-mentioned DRM gateway 303 of the present invention provides the server from foregoing and receives above-mentioned encrypted content and aforesaid right object, and the above-mentioned identifying information by utilizing above-mentioned second user's terminating machine sends the content and the aforesaid right object of above-mentioned encryption to above-mentioned second user's terminating machine.
In above-mentioned example, above-mentioned DRM gateway 303 provides the server 304 from foregoing and receives content " lovely " that above-mentioned usefulness " DRM1 " method encrypts and to the claim object of foregoing, and the foregoing and the object of right are sent to and the corresponding above-mentioned second user's terminating machine 302 of above-mentioned mobile communication terminal machine number, for example " 011-345-6789 ".
In this case, above-mentioned DRM gateway 303 can transmit by the above-mentioned terminating machine identifying information with reference to above-mentioned second user's terminating machine 302 and comprise the address information of the storage device that is stored in the encrypted content in above-mentioned second user's terminating machine, and transmits above-mentioned encrypted content.For example, above-mentioned address information can be a readjustment URL(uniform resource locator) (URL), or above-mentioned information can be Short Message Service (SMS) information.
The above-mentioned second user's terminating machine that receives above-mentioned information is confirmed to respond via above-mentioned Wireless/wired communication network according to the user receive above-mentioned encrypted content from above-mentioned storage device.
For example, when above-mentioned second user's terminating machine 302 is corresponding with mobile communication terminal machine, comprise that above-mentioned SMS information that above-mentioned encrypted content is stored the address information in the storage device is transmitted and above-mentioned user selects above-mentioned affirmation response in above-mentioned second user's terminating machine 302.Then, above-mentioned second user's terminating machine 302 can be by connecting the content that above-mentioned storage device receives above-mentioned encryption.
To operate the above-mentioned encrypted content among the S307 and the object of right of above-mentioned encrypted content sent to above-mentioned first user's terminating machine according to the above-mentioned DRM gateway 303 of exemplary embodiment of the present invention, and above-mentioned first user's terminating machine above-mentioned encrypted content that will receive and the aforesaid right object of above-mentioned encrypted content sent to above-mentioned second user's terminating machine.
Therefore, according to the present invention, when above-mentioned user utilizes above-mentioned first user's terminating machine, can also be transmitted to above-mentioned second user's terminating machine according to the encrypted content of the above-mentioned DRM method of above-mentioned second user's terminating machine support.
For example, when the user who utilizes PC to listen to music content " lovely " also wanted another one terminating machine via above-mentioned user for example mobile communication terminal machine is listened to above-mentioned music content, the DRM method that above-mentioned PC supports and the DRM method of above-mentioned mobile communication terminal machine support were inequality according to prior art.Therefore, in order to download the content of encryption, above-mentioned two terminating machines all require to be connected with each server.Yet, according to the present invention, thereby identical music content can be listened to by above-mentioned user's PC and above-mentioned mobile communication terminal machine by sending the DRM method information of above-mentioned mobile communication terminal machine support and the content request that transmits to above-mentioned DRM gateway from above-mentioned user PC simply.
Specifically; according to the present invention; when the user sends the current content that is employed or is stored in first user's terminating machine second user's terminating machine of the form that the above-mentioned DRM method supported with above-mentioned second user's terminating machine is employed to, can protect content copyright and foregoing in above-mentioned second user's terminating machine, to be used immediately effectively.
According to above-mentioned exemplary embodiment of the present invention, the method for operation DRM gateway can be recorded in the computer-readable medium that comprises program command and realize various operations by computer.Above-mentioned medium comprises data file independent or that combine with the said procedure instruction, data structure etc.Above-mentioned medium and program command can be specially for the present invention design, and also can be can obtain in computer software technology or well-known.The example of computer-readable medium comprises magnetic medium for example hard disk, floppy disk and tape; Photoelectric medium is CD ROM dish and DVD for example; Magnetodielectric is CD for example; Be used for storing hardware unit with execution of program instructions with special configuration, for example rdma read (ROM), random access memory (RAM), flash memory etc. only.The example of program command comprises that machine code is for example generated by compiler and comprises file by the higher level code that utilizes interpretive program to be performed by computer.Above-mentioned hardware unit can be configured the aforesaid operations that one or more software units are carried out above-mentioned exemplary embodiment of the present invention.
Fig. 5 is the block diagram that exemplary embodiment according to the present invention illustrates the DRM gateway configuration.With reference to figure 5, comprise communication unit 501, content requests unit 502, content delivery unit 503 and database 504 according to the above-mentioned DRM gateway of above-mentioned exemplary embodiment of the present invention.
Above-mentioned communication unit 501 receives the DRM method information of second user's terminating machine support and transmits request according to the encrypted content of above-mentioned DRM method from first user's terminating machine.
Foregoing request unit 502, according to the foregoing request of transmitting, via communication network from connected content providing server request and the corresponding encrypted content of above-mentioned DRM method.Similar to the above, foregoing request unit 502 can be asked above-mentioned encrypted content by providing from the foregoing that the content that has been employed above-mentioned DRM method is provided with reference to above-mentioned database 504 server, and can ask the object of right to above-mentioned encrypted content.
Foregoing delivery unit 503 provides the content and the object of right that receives above-mentioned encryption the server from foregoing, and will provide the above-mentioned encrypted content of receiving belt the server and aforesaid right object to send in above-mentioned second user's terminating machine from foregoing.
Above-mentioned database 504 is used for writing down a plurality of content providing server tabulations that the content that has been employed a kind of DRM method at least is provided.Above-mentioned database 5004 is described with reference to figure 4.
The method of operations according to the instant invention DRM gateway is by being illustrated referring to figs. 2 to Fig. 4, and the technology contents in above-mentioned exemplary embodiment can be applied in the above-mentioned DRM gateway among Fig. 5, and therefore concrete description will be omitted.
Although shown and described the present invention with reference to its certain exemplary embodiments, but it should be appreciated by those skilled in the art, or else break away under the situation by the spirit and scope of the present invention of claim definition, can carry out various changes on form and the details it.

Claims (12)

1. an operation is for the method for digital rights management (DRM) gateway that the predetermined content that has been employed digital rights management (DRM) method is provided to user's terminating machine, and said method comprises:
From first user's terminating machine, receive the DRM method information of second user's terminating machine support and transmit request according to the content that above-mentioned DRM method is encrypted;
Transmit request according to foregoing, from connected content providing server, ask and the relevant encrypted content of above-mentioned DRM method via communication network; With
Provide the above-mentioned encrypted content of reception the server from foregoing, and above-mentioned encrypted content is sent in above-mentioned second user's terminating machine.
2. the method for claim 1, the above-mentioned DRM method information of wherein above-mentioned second user's terminating machine support is corresponding with the information that receives from above-mentioned second user's terminating machine, and the foregoing request of transmitting and be stored in above-mentioned first user's terminating machine in the foregoing identifying information corresponding.
3. the method for claim 1 further comprises:
Comprise a database that is used for writing down a plurality of content providing server tabulations that the content that has been employed at least a DRM method is provided,
Wherein above-mentioned request by with reference to above-mentioned database, provides the content of asking above-mentioned encryption the server from the foregoing that the content that has been employed above-mentioned DRM method is provided.
4. the method for claim 1, wherein above-mentioned request, transmit request according to foregoing, provide the server the above-mentioned encrypted content of request and to the object of right of above-mentioned encrypted content from the foregoing that the content that has been employed above-mentioned DRM method is provided, and the aforesaid right object is included in the cryptographic keys of playback foregoing in above-mentioned second user's terminating machine, and
The transmission of the reception of above-mentioned encrypted content and above-mentioned encrypted content further will provide the aforesaid right object that receives the server to send in above-mentioned second user's terminating machine from foregoing.
5. the method for claim 1, the transmission of the reception of wherein above-mentioned encrypted content and above-mentioned encrypted content provides from foregoing and receives the content of above-mentioned encryption the server and above-mentioned encrypted content is sent in above-mentioned first user's terminating machine, and
Above-mentioned first user's terminating machine transmits the above-mentioned encrypted content that receives from above-mentioned second user's terminating machine.
6. the method for claim 1, wherein the foregoing request of transmitting comprises the terminating machine identifying information of above-mentioned second user's terminating machine, and
The transmission of the reception of above-mentioned encrypted content and above-mentioned encrypted content sends above-mentioned encrypted content in above-mentioned second user's terminating machine to via the wire/wireless communication network by the terminating machine identifying information with reference to above-mentioned second user's terminating machine.
7. method as claimed in claim 6, the transmission of the reception of wherein above-mentioned encrypted content and above-mentioned encrypted content transmits an address information that is included in the memory device of the above-mentioned encrypted content of storage in above-mentioned second user's terminating machine by the terminating machine identifying information with reference to above-mentioned second user's terminating machine, and
Above-mentioned second user's terminating machine is responded according to user's affirmation and is received above-mentioned encrypted content via the wire/wireless communication network from above-mentioned memory device.
8. method that content is provided, wherein above-mentioned second user's terminating machine according in the claim 1 to 7 any one corresponding with mobile communication terminal machine.
9. a computer readable recording medium storing program for performing is stored the program of carrying out according to any one method in the claim 1 to 7.
10. one kind in order to provide the DRM gateway of the predetermined content that has been employed the DRM method to user's terminating machine, comprising:
Communication unit receives the DRM method information of second user's terminating machine support and transmits request according to the content that above-mentioned DRM method is encrypted from first user's terminating machine;
The content requests unit transmits request according to foregoing, asks from connected content providing server and the relevant encrypted content of above-mentioned DRM method via communication network; With
The content delivery unit provides the above-mentioned encrypted content of reception the server from foregoing, and above-mentioned encrypted content is sent in above-mentioned second user's terminating machine.
11. above-mentioned DRM gateway as claimed in claim 10 further comprises:
A database that is used for writing down a plurality of content providing server tabulations that the content that has been employed at least a DRM method is provided,
Wherein the foregoing request unit by with reference to above-mentioned database, provides the content of asking above-mentioned encryption the server from the foregoing that the content that has been employed above-mentioned DRM method is provided.
12. above-mentioned DRM gateway as claimed in claim 10, foregoing request unit wherein, transmit request according to foregoing, provide the server the above-mentioned encrypted content of request and to the object of right of above-mentioned encrypted content from the foregoing that the content that has been employed above-mentioned DRM method is provided, and the aforesaid right object is included in the cryptographic keys of playback foregoing in above-mentioned second user's terminating machine, and
The foregoing delivery unit further will provide the aforesaid right object that receives the server to send in above-mentioned second user's terminating machine from foregoing.
CN2006800403472A 2005-10-28 2006-10-27 Method for providing contents between user terminals supporting differment DRM methods each other in DRM gateway and DRM gateway of enabling the method Expired - Fee Related CN101297518B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
KR10-2005-0102530 2005-10-28
KR1020050102530A KR100648711B1 (en) 2005-10-28 2005-10-28 Method for providing contents between user terminals supporting different drm methods each other in drm gateway and drm gateway of enabling the method
PCT/KR2006/004429 WO2007049942A1 (en) 2005-10-28 2006-10-27 Method for providing contents between user terminals supporting differment drm methods each other in drm gateway and drm gateway of enabling the method

Publications (2)

Publication Number Publication Date
CN101297518A true CN101297518A (en) 2008-10-29
CN101297518B CN101297518B (en) 2011-07-06

Family

ID=37713234

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2006800403472A Expired - Fee Related CN101297518B (en) 2005-10-28 2006-10-27 Method for providing contents between user terminals supporting differment DRM methods each other in DRM gateway and DRM gateway of enabling the method

Country Status (4)

Country Link
JP (1) JP2009514322A (en)
KR (1) KR100648711B1 (en)
CN (1) CN101297518B (en)
WO (1) WO2007049942A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010262445A (en) * 2009-05-01 2010-11-18 Mitsubishi Electric Corp Device, system, method and program for converting use right
US8631430B2 (en) * 2010-11-18 2014-01-14 Sony Corporation Enabling DRM-encrypted broadcast content through gateway into the home
JP5377712B2 (en) * 2012-05-31 2013-12-25 株式会社東芝 Electronics

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001265361A (en) * 2000-03-14 2001-09-28 Sony Corp Device and method for providing information, device and method for providing information, and program storage medium
JP2002033724A (en) * 2000-07-18 2002-01-31 Nippon Telegraph & Telephone East Corp Contents distributing system
JP4359401B2 (en) * 2001-03-12 2009-11-04 富士通株式会社 Information distribution apparatus and information distribution method
JP2002297945A (en) * 2001-03-30 2002-10-11 Nippon Telegr & Teleph Corp <Ntt> Content intermediary method, device, program and recording medium
JP3751850B2 (en) * 2001-03-30 2006-03-01 日本電信電話株式会社 Content management method, apparatus, program, and recording medium
US20030126086A1 (en) * 2001-12-31 2003-07-03 General Instrument Corporation Methods and apparatus for digital rights management
CA2499356A1 (en) * 2003-01-14 2004-07-29 Matsushita Electric Industrial Co., Ltd. Content reproduction device, license issuing server, and content reproduction system
EP1678569B1 (en) * 2003-10-22 2008-08-13 Nxp B.V. Digital rights management unit for a digital rights management system
JP2005149002A (en) * 2003-11-13 2005-06-09 Nippon Telegr & Teleph Corp <Ntt> Method and device for managing content circulation
KR100636169B1 (en) * 2004-07-29 2006-10-18 삼성전자주식회사 Method for transmitting content which is processed by various DRM System, and the method for reproducing the contents
KR100694064B1 (en) * 2004-10-08 2007-03-12 삼성전자주식회사 Method and Apparatus for converting DRM

Also Published As

Publication number Publication date
CN101297518B (en) 2011-07-06
WO2007049942A1 (en) 2007-05-03
JP2009514322A (en) 2009-04-02
KR100648711B1 (en) 2006-11-24

Similar Documents

Publication Publication Date Title
JP2018152077A (en) Methods and apparatus for protected distribution of applications and media content
CN1841997B (en) Information process distribution system, information processing apparatus and information process distribution method
US20070198413A1 (en) Content providing system, content reproducing device, content reproducing method, and computer program
JP5255499B2 (en) Key information management method, content transmission method, key information management device, license management device, content transmission system, and terminal device
JP2005080315A (en) System and method for providing service
US20070088660A1 (en) Digital security for distributing media content to a local area network
KR20100088966A (en) Method for playing drm contents and managing of license in a portable device and a apparatus therefor
KR20080099631A (en) Method for using contents with a mobile card, host device, and mobile card
CN101297518B (en) Method for providing contents between user terminals supporting differment DRM methods each other in DRM gateway and DRM gateway of enabling the method
CN101340653B (en) Copyright protection method and system for downloading data by portable terminal
JP3788136B2 (en) Terminal device
CN100433030C (en) Digital data file scrambler and its method
JP4234516B2 (en) Contract authentication server and content reproduction authentication method
KR100704701B1 (en) Method and Apparatus for editing music source using DRM in PC
KR100784285B1 (en) Method of operating digital rights offer management system and digiral rights offer management system of enabling the method
CN102314567B (en) Digital content use and control method and client-side equipment
WO2001091365A1 (en) Data distribution system
KR100732980B1 (en) Method of operating digital rights management conversion system for encrypted contents and digital rights management changing system of enabling the method
CN100468436C (en) Method and system of content protection
KR100619387B1 (en) Drm system and method for sharing digital content encryption key by use of diffie-hallman between drm right issuer and content provider
KR20090017055A (en) Apparatus and method for transmitting encrypted content and and record media recoded program realizing the same
KR100686928B1 (en) Method and Apparatus for editing music source using DRM
Furini Mobile music distribution: A multichannel approach
KR20040034076A (en) Mp3 player and mp3 service server and mp3 playing method
WO2007078152A1 (en) Method of operating local contents providing system for providing encrypted contents to local system and local contents providing system of enabling the method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20110706

Termination date: 20171027

CF01 Termination of patent right due to non-payment of annual fee