TW200941996A - Using mobile device to construct a secure E-DRM method - Google Patents

Using mobile device to construct a secure E-DRM method Download PDF

Info

Publication number
TW200941996A
TW200941996A TW97109866A TW97109866A TW200941996A TW 200941996 A TW200941996 A TW 200941996A TW 97109866 A TW97109866 A TW 97109866A TW 97109866 A TW97109866 A TW 97109866A TW 200941996 A TW200941996 A TW 200941996A
Authority
TW
Taiwan
Prior art keywords
digital
content
user
mobile
server
Prior art date
Application number
TW97109866A
Other languages
Chinese (zh)
Inventor
Jin-Ling Chen
Original Assignee
Univ Chaoyang Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Univ Chaoyang Technology filed Critical Univ Chaoyang Technology
Priority to TW97109866A priority Critical patent/TW200941996A/en
Publication of TW200941996A publication Critical patent/TW200941996A/en

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

On the basis of the mobile device, we propose an efficient digital rights management protocol. We apply symmetrical cryptosystem, asymmetrical cryptosystem, digital signature and one-way hash function mechanisms in our scheme. To overcome the computing resource weakness problem of mobile devices, we also integrate digital certificate, hardware information and one time password mechanisms such that the security, persistent protection, integrity, authentication, track usage of DRM work, changeable access right, integration and portability issues will be assured. In this way, the mobile user can access the digital content securely in the enterprise via authorization mechanism.

Description

200941996 九、發明說明: 【&明所屬之技術領域】 , 本發明是關於一種以行動裝置為基礎的在企業或組織 内部全方& + -數位内容保護方法,透過適當的授權認證以及 订動裝置的保護軟硬體機制,企業或組織内部員工可在任何 時間、地點存取企業或組織内部的數位内容,而企業或組織 内部的數位内容也能受到安全性的保護。 © 本么明係屬「資訊安全」領域,或可由「中華民國資訊 文全學會」得到相關之專業建議或協助。 【先前技術】 近成年來,智慧財產權的違法事件,已經引起企業注重 數:化内谷的保護。不合法的複製濫用數位化内容,成為一 2重的問題。因為個人可信賴的手持設備比個人電腦方便 攜I,且任何人能在任何時間任何地點去存取網路資源。對 於’又有經過妥善保護之有價值數位内容便很容易遭受到未 ® 授權的複製、修改和重新被發佈’導致服務的提供者造成財 務上的損失,此類案例近年來層出不窮。因此,建構一種有 效的婁::產權管理系統,已經成為業界一個很重要的議題。 隨著貢訊化時代的來臨,資訊科技帶來相當多新的便 利’但也同時帶來了新的危機。近年來實體的文件逐漸數位 化,隨著網際網路的流行以及電子郵件的普遍使用,資訊外 Λ的手法愈來愈多樣化,令人眼花撩亂。因此,如何採取有 效的「育訊安全」控管,一直讓組織、企業以及相關使用者, 大傷腦筋的議題。為了避免人為因素對敏感性資料不正常的 6 200941996 處理及使用,幾乎所有的企業都面臨這樣的挑戰:如何有效 的保護企業内部重要資訊?目前各政府機關及企業對機密 資訊管理的意識普遍提高,因此投資大量經費在防範入侵^ 產品和設備上,.然而資安問題卻仍然層出不窮。 一般而言,組織常使用以防禦為基礎的安全性方法,來 保全數位4备案和資讯。例如:採購了防火牆隔離内部外部 網路,限制存取企業網路;或者是入侵偵測系統來區隔、: 護網路,進一步限制其存取控制。因此從早期將檔案儲存在 碟片中(,.,、法止使用者複製),進—步採用新技術構案系 •^(New Technology File System, NTFS) Share200941996 IX. Description of the invention: [& Ming's technical field], the present invention relates to a mobile device-based full-party & +-digit content protection method in a company or organization, through appropriate authorization authentication and ordering The mobile device protects the software and hardware mechanism. The employees in the enterprise or organization can access the digital content inside the enterprise or organization at any time and place, and the digital content inside the enterprise or organization can also be protected by security. © Ben Ming Ming is in the field of "Information Security" or may receive relevant professional advice or assistance from the "Republic of China Information Society". [Prior Art] In recent years, the illegal activities of intellectual property rights have caused enterprises to pay attention to the protection of the inner valley. The illegal copying of abused digital content becomes a double problem. Because personally trusted handheld devices are more portable than personal computers, and anyone can access network resources anytime, anywhere. For example, there are well-protected and valuable digital content that is easily subject to unauthorized copying, modification, and re-release. This has caused financial losses to providers of services, and such cases have emerged in recent years. Therefore, the construction of an effective 娄:: property rights management system has become a very important issue in the industry. With the advent of the tribute era, information technology has brought a lot of new conveniences, but it has also brought about new crises. In recent years, the documents of the entities have gradually digitized. With the popularity of the Internet and the widespread use of e-mail, the methods of information dissimilation are becoming more diversified and dazzling. Therefore, how to adopt effective "advice security" control has always caused organizations, enterprises and related users to worry about the issues. In order to avoid the human factors and the sensitive data are not normal processing and use, 2009, almost all enterprises face the challenge: how to effectively protect important information within the enterprise? At present, the awareness of confidential information management by government agencies and enterprises has generally increased, so a large amount of funds have been invested in preventing intrusion products and equipment. However, the issue of security is still emerging. In general, organizations often use defense-based security methods to preserve digital records and information. For example, the purchase of a firewall to isolate internal and external networks, restrict access to the corporate network; or the intrusion detection system to separate,: protect the network, further restrict its access control. Therefore, from the early storage of files in the disc (,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,

Peonss⑽來限制特定㈣夹或㈣的存取,加強了對播 案系統的存取控制權;以檔案加密系統(Encryption Fil"e System’ EFS)來進-步確保檔案資料儲存的安全性,使 ^私t網路(VlrtUal心他⑽吨VPN)、網際網路 通訊㈣安全性(InternetPrc)t⑽^c)路 參 H相端層級(Secure s〇cket Uyer,ssl)等加密 ^:可協助傳輸時加以保全數位内容。這樣的技術確實能 佬用t更進:步的保障檔案的安全儲存;但是仍然無法限制 上常牌“ 去。有的企業甚至在檔案中加 p馬技術’將所有構案轉成_ (P〇rtable Docu_t 但。Τα:式Η的檔案’雖然可以設定不可複製、列印等保護, 传:右二點疋取得檔案解密後,檔案就可能被散佈出去。即 & = nu PDF密碼破解軟體即可輕易地複 I、列印P D F的内容以取得機密資訊 助組織控制機审肉六认十仏 k ]以協 轉〜1 存取,但是—旦使用者«驗證且合 么到爽,就無法對内容的處王里或傳送方式進行限制, 200941996 所以以防絮為基礎的保全方法,是無法控制人們合法取得數 位内容後的使用與散佈。 ' 綜觀上述這些保護數位内容的保全技術之演變可分成 - 以下幾種: ♦剛開始使用電腦時的檔案分享方式 方法:檔案在磁片上’別人需要時再複製給他人。 缺點:無法控制複製出去的檔案流向。 •第一代.播案系統的使用控管 $法:在NTFS的標案系統中作資源分享控管。 缺,點·有使用權限的人可以未經授權就分享出去。 癱第二代:在檔案中加上密碼 方法:在檔案中設定讀取密碼或編輯密碼。 • #點:取得檔案密碼後檔案就可能被散佈出去。 ♦第三代··賦予使用授權的檔案 方法^文件發佈者可以決定使用者及使用範圍。 & ▲疋兒以第代及第一代為例的這些防禦措施並不 月b .,十於、、!過口法的存取數位内容後再加以追縱控制其使用 參及傳播。意即擔得了骇客卻難防家賊,這是因為往往忽略了 最重要的資安缺口—企業内部具備存取權限的人員。這些具 備權限的人員’不需要任何入侵技術,因為資訊就在他的存 取權限内隨手可得,只需要—個指令就能將一個個的機密標 案透過其d道傳送給競爭對手,讓政府機關 巨額的商業損失。 —在政府機關或是企業單位中數位内容外洩事件不斷重 才灵的h >寅中· /g B ^ m ’-疋如果能夠透過適當的機制管控,這些問題 ”實疋可以避免的。根據Crime Scene Investigation 200941996 (CSI/FBI)的調查顯示,2003年全美智慧財產損失超過七千 萬美元;而數年前國内台積電機密文件外流大陸,損失據傳 高達十億元以上。其次像新力公司—世界第二大的消費性電 子產品製造者,曾譴責數位内容的盜版者從它的音樂事業中 削弱利潤’在2002年6月30曰公佈了. 3個月中損失了’、1〇3 億曰元(1.6億美元)的事件。由此可見非法使用數位化内 容,已經成為一個嚴重的資安問題。這也突顯資產保護的重 要性與數位產權管理(Digital Right Manage_t,細)技 ❹ Ο 術的價值所在。為了防止類似未被授權的使用者存取數位内 容,建構-個有效的管理機制是必要的。因此建構一個有效 的數位產權管理系統已經成為一個非常急迫的問題。 而本發明的重點,就是要研究一個合宜的解決方案,提 出-個以行動裝置為基礎的在企業或組織内部全方位的數 ==方法,透過適當的授權認證以及行動裝置的保護 Γ企業或組織内部員工可在任何時間、地點存取 也能受到安全性的保護 #或組織内部的數位内容 -,:己:目則已有幾家公司和組織為了管理數位產權内 合A 了解決數位產權管理問題的產品。這些公司包含了 ::rXeIBM,MlCr〇S〇f" 蓋的範等。不過,關於這個領域應該涵 得这些 .目則境些產品大都缺乏共識,各做各的,使 李统^ Γ 的方法限制了他們的設計成了封閉式的 i全管控1於制如何利用行動裝置存取企業内部的數位内容的 坊間尚無看到類似產品被提出。 接下來本發明將對數位產權管理系統做一簡單說明。 200941996 大部份典型的數位產權管理系統可視為如Stony BrookPeonss (10) to restrict specific (four) folder or (four) access, strengthen access control to the broadcast system; use the file encryption system (Encryption Fil " e System' EFS) to further ensure the security of file data storage, so that ^ Private t network (VlrtUal heart (10) tons of VPN), Internet communication (four) security (InternetPrc) t (10) ^ c) Road H H phase end level (Secure s 〇 U U U U ^ ^ ^ ^ ^ ^ ^ ^ : : : : : : : When you save the digital content. Such a technology can indeed use t to further: the secure storage of the file to protect the file; but still can not limit the regular card "go. Some companies even add pma technology in the file" to convert all the files into _ (P 〇rtable Docu_t However, Τα: Η Η file 'Although you can set protection from copying, printing, etc., pass: Right 疋 疋 After obtaining the file decryption, the file may be scattered. That is & = nu PDF password cracking software You can easily copy the contents of the PDF and obtain the confidential information to help the organization control the machine to recognize the meat. The access is tuned to ~1 access, but once the user «verifies and agrees, it will be cool. It is impossible to restrict the content of the content or the transmission method. 200941996 Therefore, the anti-float-based preservation method cannot control the use and dissemination of people after legally obtaining digital content. 'Looking at the evolution of these preservation technologies for protecting digital content. Can be divided into - the following: ♦ File sharing method when you first use the computer: The file is on the disk and 'copy to others when you need it. Disadvantages: Uncontrollable copying File flow direction. • The first generation. The use of the broadcast system controls the $ method: in the NTFS standard system for resource sharing control. Lack, point · people with access can be shared without authorization. The second generation: add the password method in the file: set the read password or edit the password in the file. • #点: The file may be distributed after the file password is obtained. ♦ The third generation · the file method for granting authorization ^ The file publisher can determine the user and the scope of use. & ▲ 疋 以 以 以 第 及 及 及 及 及 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些 这些It is necessary to trace and control its use and participation. It means that it is a hacker but it is difficult to prevent family thieves. This is because the most important financial security gap is often neglected - the personnel with access rights within the enterprise. These authorized personnel are not Any intrusion technology is needed, because the information is readily available within his access rights. Only one command can be used to transmit one confidentiality to the competitor through its d-way, allowing the government to make a huge amount of business. Loss. - The number of content leaks in government agencies or business units is constantly re-emphasizing h > 寅中· /g B ^ m '-疋 If you can manage through appropriate mechanisms, these problems can be avoided According to a survey conducted by Crime Scene Investigation 200941996 (CSI/FBI), the loss of intellectual property in the United States exceeded US$70 million in 2003. A few years ago, the domestic TSMC secret documents flowed out of the mainland, and the losses were reported to be more than one billion yuan. Like Xinli, the world's second-largest consumer electronics manufacturer, has condemned digital content pirates for reducing profits from its music business 'released on June 30, 2002. Lost in three months', An event of 130 million yuan ($160 million). This shows that the illegal use of digital content has become a serious security problem. This also highlights the importance of asset protection and the value of Digital Right Managed (Digital Right Managed) technology. In order to prevent unauthorized users from accessing digital content, it is necessary to construct an effective management mechanism. Therefore, the construction of an effective digital property management system has become a very urgent issue. The focus of the present invention is to study a suitable solution, propose a mobile device-based full-scale number == method within the enterprise or organization, through appropriate authorization authentication and protection of mobile devices, or Employees within the organization can access and be protected by security at any time and place. #/ Digital content within the organization -:: There are already several companies and organizations that manage digital rights in order to manage digital property rights. The product that manages the problem. These companies include ::rXeIBM, MlCr〇S〇f" However, there should be such a thing in this field. Most of the products lack consensus, and each method makes Li Tong’s method limit their design into a closed i-control system. There is no similar product being proposed for the device to access digital content within the enterprise. Next, the present invention will briefly explain the digital property management system. 200941996 Most typical digital property management systems can be viewed as Stony Brook

Uni vers i ty於2004年所公開之典型的數位產權管理系統架 構圖(如圖一所示),在概念上由三個主要部份所組成,分 * 別疋内谷飼服器11 (Content Server)、執照伺服器The typical digital property management system architecture diagram (shown in Figure 1) disclosed by Uni vers i ty in 2004 is conceptually composed of three main parts, which are divided into * Server), license server

12(License Server)以及客戶端13的數位產權管理(DRM12 (License Server) and digital rights management of client 13 (DRM)

Cl ient),以下分別敘述: (1) 内容飼服器 ll(C〇ntent Server) 内容伺服器11的基本功能是用來將被保護的内容檔案 儲存在一個安全處所,它基本上是一個檔案伺服器或是一個 0 資料庫系統,數位内容本身被轉成數位產權管理格式後就被 存放在一内容資料庫lll(Content Repository)中,並由一 數位產權管理封裝器112(DRM Packager)負責加密及封裝這 . 些敏感性的數位内容、相關多媒體及產生内容的產權規格。 (2) 執照飼服器 i2(License Server) 負責保管數位内容使用執照(内含產權規格及解密金鑰) 的機構。這些被數位產權管理封裝器丨12所產生的產權規格 及加密金鑰122(Encryption Keys)會被儲存在執照伺服器 〇 12中。執照包含的資訊有產權規格,内容識別碼和可以使 用產權内容的使用者身分識別124(Identities,可能是使 用者名稱、使用者的生物資訊、數位憑證或設備識別喝)。 執照飼服器12則通過權限121 (Rights),經確認加密金輪 1 22與使用者身分識別丨24後,透邁一執照核發處理單元 123(License Generator)負責核發適A的執照給合法的使 用者。 (3) 客戶端13的數位產權管理(DRM Client) 整個系統中’使用者端是最不被信任的,因為任何—個 200941996 使用者都有可能想要破解受保護的數位内容。所以為了要確 保整個系統能夠安全運作’使用者端的數位產權執行軟硬體 bled Appi icat ion)必須具備不可竄改(Tamper P^of)的特性,不致於讓惡意使用者能夠竄改軟硬體的保護 措施三確保數位内容僅能依其權限使用。客戶端13的數位 產權官理包括數位產權管理控制H 131 (DRM Controller, 接收使用者的需求和執照飼服器12通信提供數位產權執 行軟硬體以解開數位内容),其主要的任務有:Cl ient), which are described as follows: (1) Content server ll (C〇ntent Server) The basic function of the content server 11 is to store the protected content file in a secure location, which is basically a file. The server or a 0 database system, the digital content itself is converted into a digital property management format and stored in a content repository lll (Content Repository), and is managed by a digital property management wrapper 112 (DRM Packager) Encrypt and encapsulate these sensitive digital content, related multimedia and property rights specifications. (2) License Server i2 (License Server) The organization responsible for the digital content license (including the property rights specification and decryption key). These property specifications and encryption keys 122 (Encryption Keys) generated by the digital property management wrapper 12 are stored in the license server 〇 12. The information contained in the license has property rights specifications, a content identifier and a user identity identifier 124 (which may be the user's name, the user's biometric information, digital credentials or device identification). The license feeding device 12 passes the authority 121 (Rights), and after confirming the encryption gold wheel 1 22 and the user identity identification 24, the license generator is responsible for issuing the license of the appropriate A for legitimate use. By. (3) DRM Client of Client 13 The 'user side' is the least trusted in the whole system, because any user of 200941996 may want to crack the protected digital content. Therefore, in order to ensure the safe operation of the entire system, the user-side digital rights management software must have the characteristics of Tamper P^of, so that malicious users can not tamper with the protection of software and hardware. Action 3 ensures that digital content can only be used in accordance with its permissions. The digital property rights of the client 13 includes the digital property management control H 131 (DRM Controller, receiving the user's needs and the license feeding device 12 communication to provide digital property rights to execute the software and hardware to unlock the digital content), and its main tasks are :

1-接收使用者提出之需求132(Rendering AppHCatlon)’行使其對内容封冑⑶⑹肘如pachage) 的杻利’該内容封裝133包括内容丨咖⑹他⑷與證釋資 料1332(Metadada) ’並經適當加密(E町ypti〇n)形成。 。。2.收集使用者身分識別資訊,應用此資訊和來自執照飼 Μ的執照maicense)比對’該執照134内有權限1341 與金鑰i342aeys)並經加密(Encrypti〇n)的内容。 3,掏取執照134中内容的加密金输122,解開數位内容。 引入數位產權管理確實是對解決違法使用者非法存取 的問題,也提供企業-項有效的解決方案,相信未來對於數 位產權管,里需求的增加也是顯而易見的。然而在數位產權 管理的運作架構下(如圖二所示為典型的數位產權管理控制 流程)’使用者必須經過身分的確認,數位產權管理系统才 能夠依個別㈣者進行使㈣義料行(如付款或提供資 讯),並據此進行授權、傳送内容等步驟。這對使用者而令, 等於直接挑戰了-直以來在網路環境中可以隱藏真實/分 的行為模式與習慣。不過這對於企業㈣關於數位產權的管 控也是不得不然的措施’因為企業内部必須管控、於 200941996 數位内容被存取的情況。大部分的數位產權管理流程大致上 和以下的步驟類似,因此本發明將以圖二簡要的說明這些流 程的運作情形。 步驟2-1 :作者21把數位内容加密。 步驟2-2 :作者21傳送加密後的數位内容到内容伺服 器儲存。 步驟2-3 :作者21定義存取數位内容之執照23,並將 它儲存在執照伺服器22中。 步驟2-4:作者21授予使用者存取數位内容之執照23。 步驟2-5:使用者24以安全的數位產權執行軟硬體(如 具有不可竄改特性的控管機制25)嘗試存取數位内容。 步驟2 6 ·當使用者24嘗試開啟數位内容時,控管機 制25就會自動啟動連線到執照伺服器22去驗證使用者的 身分,驗證身分後執照伺服器22才核發解密金鑰給使用者 端的控管機制25來存取數位内容。 步驟2-7:控管機制25依照執照23上之允許機制、 規則’以解密金鑰解開數位内容。 由於執照的發佈者可以決定誰是使用者以及他們的權 限,即使使用者再次傳遞這些文件給其他人,因此對於那些 透過非法管道取得文件的使用者,由於沒有通過身分認證將 …、法開啟這些文件。其主要的原因為「開啟文件必須先取得 才又權」,區隔了文件的使用者與發佈者,真正做到「只有文 件=佈者可以決定使用者及使用範圍」,非法使用者因無法 取知·彳又權而無法再開啟文件,亦即使用者無法再發佈解密後 的文件給別人’上述這種核心技術在於「區隔文件的使用者 與發佈者」’完成確保企業文件的安全。 121-Receiving the user's request 132 (Rendering AppHCatlon) 'Exercising its right to seal the content (3) (6) elbow such as pachage' The content package 133 includes the content 丨 (6) he (4) and the certificate data 1332 (Metadada) 'and Formed by appropriate encryption (E-cho ypti〇n). . . 2. Collect user identification information, apply this information and the license from the licensed feed, and compare the contents of the license 134 with the license 1341 and the key i342aeys and encrypt (Encrypti〇n). 3. The encrypted gold input 122 of the content of the license 134 is retrieved, and the digital content is unlocked. The introduction of digital property rights management is indeed a solution to the illegal access of illegal users, and it also provides an effective solution for enterprises. It is believed that the increase in demand for digital property management will be obvious in the future. However, under the operating structure of digital property management (as shown in Figure 2, the typical digital property management control process), the user must confirm the identity, and the digital property management system can make the (four) meaning row according to the individual (four). For example, payment or information is provided, and the steps of authorizing and transmitting content are performed accordingly. This is a direct challenge for the user - it can hide the real/minute behavior patterns and habits in the network environment. However, this is also a necessary measure for the management of digital property rights in enterprises (4) because the internal control of the enterprise must be controlled and the digital content is accessed in 200941996. Most of the digital property management processes are generally similar to the following steps, so the present invention will briefly illustrate the operation of these processes in Figure 2. Step 2-1: Author 21 encrypts the digital content. Step 2-2: The author 21 transmits the encrypted digital content to the content server for storage. Step 2-3: The author 21 defines a license 23 for accessing the digital content and stores it in the license server 22. Step 2-4: The author 21 grants the user a license to access the digital content. Step 2-5: The user 24 attempts to access the digital content by executing software and hardware (such as the control mechanism 25 having non-tamperable characteristics) with secure digital rights. Step 2 6 · When the user 24 attempts to turn on the digital content, the control mechanism 25 automatically initiates the connection to the license server 22 to verify the identity of the user, and after verifying the identity, the license server 22 issues the decryption key to use. The control mechanism 25 of the client side accesses the digital content. Step 2-7: The control mechanism 25 unpacks the digital content with the decryption key in accordance with the permission mechanism, rule ' on the license 23. Since the publisher of the license can decide who is the user and their rights, even if the user passes the files to others again, for those who obtain the documents through the illegal pipeline, because they have not passed the identity authentication, file. The main reason is that "the file must be obtained first and then the right". The user and the publisher of the file are separated. It is true that "only the file=cloth can determine the user and the scope of use", and the illegal user cannot It is impossible to open the file again, that is, the user can no longer publish the decrypted file to others. 'The core technology mentioned above is "separate users and publishers of files" to ensure the security of corporate documents. . 12

200941996 由此可知,數位彦描其4 ..t 崔s理系統必須架構於軟硬體的保1 技術上,以及周全的營理毺 A 理機制,包括數位内容的呈現、禕雜 制數位内容與產權本身的保護,使得數位内容 月“呆濩這些已經數位化的產品。否則由於網 ::Γ:限'的取用内容,並且再度將這些内容: 月. 仏成内谷提供者無從得知内容被使用(讀取、下 載儲存…)的狀態,更遑論控管個別使用者的使用範圍或 限制其任思散佈之行為。因此,基於網際網路快速傳播的特 :以及新興營運模式的發展,數位產權管理系統便應運而 生,也就成為内容管理軟體的最新發展重點。數位產權管理 不僅保障了内容提供者的權利,同時也避免了使用者在未知 的情形下產生侵權的行為。 典型的企業内部數位產權管理系統應該具有限制對未 經授權存取數位内容的保護。而就企業内部組織的數位產權 官理而言’目前的確有不少國内外知名公司如微軟公司的200941996 It can be seen that the digital description of the 4..t Cui sli system must be based on the software and hardware technology, as well as a comprehensive management mechanism, including the presentation of digital content, noisy digital content With the protection of the property rights itself, the digital content month “stays in the products that have been digitized. Otherwise, due to the content of the web::Γ:limits, and the content will be re-applied: Month. Knowing the status of content being used (read, download, store...), let alone controlling the scope of use of individual users or limiting their behavior. Therefore, based on the rapid spread of the Internet: and the emerging operating model Development, digital property management system came into being, which has become the latest development focus of content management software. Digital property management not only protects the rights of content providers, but also avoids users' infringement in unknown circumstances. A typical intra-enterprise digital property management system should have restrictions on the protection of unauthorized access to digital content. In terms of government, there are indeed many well-known companies at home and abroad such as Microsoft.

Rights Management Services (RMS) - 〇ffice 2〇〇3 Inf〇rmati〇n Right Managem.ent (IRM) ’ 以及如tkntica、 TjustView和Mirage等都投入企業内部數位產權的管理。 这些公司的產品都被設計成用來保護敏感性資訊,諸如財務 報告、產品規格、客戶資料及隱密的電子郵件訊息等。 以Microsoft RMS的安全機制為例: 1.所有角色均需要憑證來驗證身分。 2 ·數位内容都經過加密。 3. RMS-enabled Applicatlon也需要有微軟的認證(鄉 上硬體序號,在特定的硬體設備才能播放經授權的數 位内容)^ 13 200941996 4,使用封裝檔案(Packed File)須先索取執照 (License) ° 5·資料的流程都透過標準加密技術達成。 * 6.透過驗證元件來認證身分。 7. 有執照取消、撤回的控制機制。 8. 經過獨特化的機制。 前述Microsoft RMS的安全機制是架構在以下幾種機 的基礎上: _ 1.密碼學機制(Cryptographic Mechanisms): 使用對稱式加密法來保護數位内容,並以非對稱式加密 法來保護使用權限。 2·獨特化機制(individual izati〇n): 雖然RMS在初始時,並無使用裝置的硬體序號執行獨特 化的動作,但初始時除了每台電腦裝置自我產生security Processor certi f icate(spc)且向RMS伺服器註冊以供將來 辨識硬體的合法性外,RMS伺服器並針對裝置上的每個使用 者發佈 Rlght account certificate(RAC),使每個使用者 〇 *娜SyStem巾皆擁有屬於自己的唯-識別瑪,意即使用 者在其他受RMS保護的裝置上仍可使用厲於自己的唯—識 別碼來得到產權巾可解開加密的數㈣容的對稱式金输,以 便瀏覽數位内容,也就是說由RMS伺服器所發佈的rac憑證 。中的貝。fl ,在整個數位產權管理系統中將使用者的驗證達到 隹性,一樣達到獨特化機制中,防止全面性破解數位產權 管理系統的目標。 3·不可 E改性(Tamper Resistance): 使用者端的RMS相容應用程式才可存取憑證内的私密 14 200941996 全性皆由wind°ws作業系統做嚴格的存取控制, 其如取的保護措施有_ 非π權的Γ用私式的排除(Appllcation Exclusion):禁止 又崔的應用裎式存取特定的數位内容封裝檔案。 F ()數位產柘管理元件的排除⑽M Component xc uS1〇n):當數位產權管理元件遭 播放數位内容。 了則祖、巴扠榷 用者端的相容應用程式結合作業系統的保護 ΟRights Management Services (RMS) - 〇ffice 2〇〇3 Inf〇rmati〇n Right Managem.ent (IRM) ’ and such as tkntica, TjustView and Mirage are all managed within the company's digital property rights. These companies' products are designed to protect sensitive information such as financial reports, product specifications, customer profiles and confidential email messages. Take the Microsoft RMS security mechanism as an example: 1. All roles require credentials to verify identity. 2 • Digital content is encrypted. 3. RMS-enabled Applicatlon also requires Microsoft certification (the township hardware serial number, in order to play authorized digital content on specific hardware devices) ^ 13 200941996 4, the use of packaged files (Packed File) must first obtain a license ( License) ° 5. The data flow is achieved through standard encryption technology. * 6. Certify identity by verifying components. 7. Control mechanism for cancellation and withdrawal of licenses. 8. A unique mechanism. The aforementioned Microsoft RMS security mechanism is based on the following machines: _ 1. Cryptographic Mechanisms: Use symmetric encryption to protect digital content and use asymmetric encryption to protect usage rights. 2. Unique mechanism (individual izati〇n): Although the RMS does not use the device's hardware serial number to perform unique actions at the beginning, it initially generates a security processor certi icate (spc) in addition to each computer device. In addition to registering the RMS server for future legitimacy of the hardware, the RMS server issues a Rlght account certificate (RAC) for each user on the device, so that each user has a 〇*Na SyStem towel. The self-identification-only identification means that the user can still use his own unique identification code on other RMS-protected devices to obtain the symmetric gold input of the encrypted number (4) capacity for browsing. Digital content, that is, the rac certificate issued by the RMS server. In the shell. Fl, in the entire digital property management system, the user's verification is ambiguous, and the same unique mechanism is adopted to prevent the comprehensive resolution of the digital property management system. 3. Tamper Resistance: The RMS-compatible application on the client side can access the privacy of the certificate. 14 200941996 All of them are strictly controlled by the wind°ws operating system. The measures have _ non-π weights. Appllcation Exclusion: It is forbidden to use Cui's application to access specific digital content package files. Exclusion of F () digital calcare management components (10) M Component xc uS1〇n): When the digital property management component is played digital content. The ancestor, the fork, the user-compatible application, combined with the protection of the operating system Ο

'女全的環境令執行,進行數位内容的解密與播放。 4·數位浮水印(Digital ffatennarking):播 數位内容創作者在執行數位内容加密之前,可以視需要 加入子水印達成版權的保護或追蹤產權使用情形。 以上是本發明對MS RMS的介紹,但是Ms RMs主要的缺 點有下列幾項: ' & (1)兩公司間的交易必須存在部份相同的被信任網路。 微軟的資訊版權管理,必須要用到· NET pass卿t和 ADUctive Directory)網域的相互配合,跨出單—企業的内 部網路,客戶必和合作夥伴協調做樹狀信任的動作,對於現 有的E-DRM廠商大多用網站伺服器認證的方式處理用戶端 跨網路認證的問題,工程浩大。 (2) 祇有在微軟視窗的作業平台環境下才有可攜性可 言’跨平台可攜性能力不足。 (3) —旦存取權發佈後不允許再改變使用者的存取權 限。 事實上,E-DRM技術並不是新鮮事。早在微軟之前已 有Mirage、Authentica以及優碩資訊投入企業的數位產權 15 200941996 管理領域;Mirage及Authentica分別為網核及寬華資訊代 理,而優碩資訊的TrustView則是本土產品。以優碩而言, 該公司TrustView提供的安全層級,可從最簡單者,例如登 入Windows網域後即可離線唯讀文件,到使用者每一次打開 文件都要登入伺服器,並且無法列印、拷貝、修改甚至螢幕 列印(print screen)等十分嚴格的層度。而這些第三方軟 體的好處是可以支援多種平台。以TrustView為例,可以提'The whole woman's environment is enforced, and the decryption and playback of digital content is performed. 4. Digital watermarking (Digital ffatennarking): Broadcast digital content creators can add sub-watermarks as needed to achieve copyright protection or track property usage before performing digital content encryption. The above is an introduction to the MS RMS of the present invention, but the main disadvantages of the Ms RMs are as follows: '& (1) The transactions between the two companies must have some of the same trusted networks. Microsoft's information copyright management must use the cooperation between the NET pass and the ADUctive Directory, and the customer must coordinate with the partner to do the tree trust operation. E-DRM vendors mostly use the method of website server authentication to handle the problem of cross-network authentication at the user end, which is a huge project. (2) Portability is only available in the Microsoft Windows operating platform environment. 'The ability to cross-platform portability is insufficient. (3) Once the access rights are released, it is not allowed to change the user's access rights. In fact, E-DRM technology is not new. As early as Microsoft, there were already Mirage, Authentica and the information rights of the company. 15 200941996 Management field; Mirage and Authentica are network core and Kuanhua information agents respectively, and TrustView's TrustView is a local product. In the case of Yushuo, the security level provided by the company TrustView can be downloaded from the simplest, for example, after logging in to the Windows domain, and the user can log in to the server every time the file is opened, and cannot print. Very strict layers such as copying, modifying, and even print screens. The benefits of these third-party software are that they can support multiple platforms. Take TrustView as an example, you can mention

供文件、網頁及Adobe PDF檔的數位產權管理防護,並和 IBM N〇tes、微軟產品 Shared p〇nal Server、 (文件管理系統)或Winchill (產品設計文件管理系統) 整合使用。相較之下,微軟只能在〇ffice 2〇〇3及Digital rights management protection for documents, web pages and Adobe PDF files, and integrated with IBM N〇tes, Microsoft products Shared p〇nal Server, (File Management System) or Winchill (Product Design Document Management System). In contrast, Microsoft can only 〇ffice 2〇〇3 and

SerVer2〇03環境下使用,〇fHce之前版本的使用者只能接 收有此類保護的文件’而且尚未做到離線存取,或批次加资 以Authentic^ E-DRM為例,其主要的缺點有: 不足 1·比較起來整合(Inte㈣te)既有的應用系統能力稱嫌 2. 祇有在微軟視窗的作業平a 台可攜性能力不足。下才有可攜性’跨平 3. Authentic^.產品和功能雖然完整,費用有 檻,較適合大型企業使用,使用 田々門 沾$ —士於, 考;丨面如果可以提供本地化 的^ 5支杈,相信操作與使用上會更 ^ 對認證與帳號整合的裳据声> 3 ,糸統管理者 「现正D的享握度也會影響管理效率。 以上是本發明對國内外樂 的潘了紐— 名所提供的E,M產口口 的一番了解’在《的背#:下必然有助 產= 實上就以上這此產^而上人n 2乃的進仃。事 而?’ ’企業常常為了討論、言十畫、發展 16 200941996 或是決定某項專案’特別將原本隸屬於不同部門員工組成— 個臨時編組的團隊,只有真正屬於該團隊的成員才能得到存 取相關敏感文件的授權,一旦專案結束了,團隊的成員就必 須解散,爾後即不能再存取該相關敏感的文件,在這種情況 下,敏感寊§孔的棱權就不能再經由原來的隸屬部門採集中式 單一認證方式的架構來授權’上述的這些產品勢必無法滿足 現況要求,而這種以任務導向的工作團隊授權方式必須考量 =杈榷的彈性化且要有效率,比方說當授權機構的核心成員 〇 ❹ 若不在企業或公司内部其授權方式仍能正常運作,另一方面 兼顧企業内部數位内容的安全性。因此,完整的數位產 權管理系統’除了保護數位内容本身的密碼學技術外還需 要有完整的產權控制以及周全的管理機制。也就是說在數位 化環境中’以加密、認證、取得管理者同意、及設定存取權 限等方式’確保著作權資訊的安全傳佈、或防止非法傳遞之 内容權利管理系統。 已針對產權保護產品在無線通訊網路的運用環境去 】規:各,並且已經發佈了關於行動設備數位產權 第二個版本㈤bUedevice_standardversK)n _所提㈣規格是希望藉由數位產㈣理授權機制 隹有内容提供者才能發佈使用者的權利,于 用者非法使用這些數位内容。以上是關,夠避免非法使 展近況。 疋關於數位產權管理的發 本發明的重點,就是在坊間尚盔看 . …、有到頰似產品被提出的 月况下,研究.一個合宜的解決 運構—個可利用行動裝 童在企業或組織内部的數位内容保護平台。 17 200941996 【發明内容】 本發明的目的在於提供一種利用行動設備建立企業内 部安全的數位產權管理方法,使用者只要能夠通過授權機構 之身分驗證,數位產權執行軟硬體(DRM_AP)並取得有效的 解密金鑰KEYm後,隨時、隨地都可透過手持設備存取數位 内容’不受時間、地點的限制,機動性高。 本發明的另一目的在於提供一種利用行動設備建立企 業内部安全的數位產權管理方法,其把企業内部之所有數位 内容分門別類,設計了一個内容表頭資訊DRM — Apt…攔位, 直接告訴使用者存取數位内容所須的Viewer或piayer的類 別,使用者可直接到相關位址去下載相關的DRM-APt^,並 未改變原本之應用程式,因此可整合既有的應用系統,比 0ΜΑ所提出的檔案架構更有彈性,能整合既有的應用系統。 可達成如述目的之一種利用行動設備建立企業内部安 全的數位產權管理方法,其包括下述三個階段: 一、内容封裝階段: 由封裝伺服器將數位内容做封裝、加密然後儲存到内容 儲存伺服器的公開目錄中供使用者下載(檔案格式如圖三所 示)’並把解岔的對稱性金錄KRYni)送到執照伺服器中存放。 前述行動數位產權管理擋案格式包括有一内容表頭與 保濩後的内容。請參閱圖三所示’其中内容表頭包括有内容 識別碼(CID)、數位產構執行軟硬體類別(DRM_APtype)、解密 金鑰識別碼(IDm)、屬性(Attributes)、加密後的内容簽章 值Sigc、授權機樣的URL等訊息;保護後的内容則包括有加 18 200941996 密後的數位内容(c)。 ‘ 二、註冊階段: . 在初始註冊階段,行動使用者必須提出其個人身分憑證 向授權機構註冊(授權機構可由企業内部相關主管組成), 完成向授權機構及執照伺服器註冊之步驟。 三、獲取解密金鑰: 打動使用者必須提出其個人身分憑證及一次使用有效 〇 的通行碼供授權機構驗證,㈣機構純據使用者的身分決 定是否同意發出其解密金鑰(獲取解密金鑰是經由授權機構 選定的亂數種子,配合國際行動設備身分碼、個人身分憑 證、時戳進行赫序函數運算後得到),最後再由DRM_AP以解 密金鑰解開數位内容。 【實施方式】 ^本發明提出利用行動設備建立企業内部安全的數位產 0 權管理方法,滿足以下的需求條件: 需求條件: 1. 永久保護:一種E-DRM系統必須保證永久安全地保護 某一數位内容,這意味著存取控制和數位資料的存放位置是 無關的,如果無法滿足具有永久保護數位内容的需求條件, 則此系統將被認為是失敗的。 2. 完整性:對於接收者而言’應該很容易被驗證在傳送 訊息過程中是否遭受入侵者竄改成假資訊。 19 200941996 3.驗證性:對於接收者而言,很容易能確定其所接收到 的訊息來源性,亦即入侵者不能假冒某人。 心^DRM工作流程是可追蹤的··企業若想監視私密性的 貝料,對安全問題造成危害時,存取記錄檔是一項有用的可 追蹤資訊。 •發佈後仍可允許改變存取權限的機制:對某企業内員 =初始賦'予之權限可能不足或過高時,E-DRM系統必須允許 能夠在發佈後仍可變更對保護資料的存取權。 ΟIn the SerVer2〇03 environment, users of previous versions of fHce can only receive files with such protections' and have not yet accessed offline, or batch replenishment with Authentic^ E-DRM as an example, its main disadvantages There are: Less than 1 · Integral (Inte (four) te) The existing application system capabilities are called 2. Only in Microsoft Windows, the level of portability is insufficient. Only under the portability of the 'cross-flat 3. Authentic ^. Although the product and function are complete, the cost is flawed, more suitable for large enterprises to use, use Tian Yimen dip $ - Shi Yu, test; if you can provide localized ^ 5 杈, I believe that the operation and use will be more ^ the certification and account integration of the sound of the sound> 3, 糸 管理者 manager "now the D's grip will also affect management efficiency. The above is the present invention at home and abroad Le Pan's New Zealand-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- What's the matter?' 'Enterprises often discuss, say, draw, develop 16 200941996 or decide on a project that specifically consists of employees who are part of different departments. A team that is temporarily grouped can only be saved. Authorization of relevant sensitive documents, once the project is over, the members of the team must be disbanded, and then the relevant sensitive documents can no longer be accessed. In this case, the sensitive rights of the holes can no longer pass through the original Subordinate department The structure of the Chinese single authentication method to authorize 'these products mentioned above is bound to fail to meet the current requirements, and this task-oriented work team authorization method must be considered = flexible and efficient, for example, the core of the authorized organization Members 〇❹ If the authorization method is still not functioning properly within the enterprise or company, and on the other hand, the security of the digital content within the enterprise is taken into account. Therefore, the complete digital property management system needs to be in addition to the cryptographic technology that protects the digital content itself. It has complete property rights control and comprehensive management mechanism. That is to say, in the digital environment, 'encryption, authentication, obtaining manager's consent, and setting access rights, etc.' to ensure the safe dissemination of copyright information or to prevent illegal transmission. Content rights management system. The application environment for the protection of products in the wireless communication network has been stipulated: each, and has released the second version of the digital rights of mobile devices (5) bUedevice_standardversK)n _ The proposed (four) specifications are expected to be produced by digital (4) Licensing mechanism In order to release the user's rights, the user illegally uses these digital contents. The above is off, enough to avoid illegally making the exhibition. 疋 About the digital property management, the focus of the invention is to look at the helmets in the workshop. Under the condition that the cheek-like product is proposed, research. A suitable solution for the operation - a digital content protection platform that can take action of the child in the enterprise or organization. 17 200941996 [Invention] The object of the present invention is to provide a utilization The mobile device establishes a digital property management method for internal security of the enterprise. As long as the user can verify the identity of the authorized institution, the digital property rights execute the software and hardware (DRM_AP) and obtain the effective decryption key KEYm, and the handheld device can be used anytime and anywhere. Access to digital content 'is not limited by time and location, and is highly mobile. Another object of the present invention is to provide a digital property management method for establishing internal security of an enterprise by using mobile devices, which classifies all digital contents in the enterprise into a category, and designs a content header information DRM — Apt... to directly inform the user. The type of Viewer or piayer required to access the digital content, the user can directly download the relevant DRM-APt^ to the relevant address, and the original application is not changed, so that the existing application system can be integrated. The proposed file architecture is more flexible and can integrate existing applications. A digital property management method for establishing internal security of a business using the mobile device can be achieved as described above, and includes the following three phases: 1. Content packaging phase: The digital content is encapsulated, encrypted, and stored in the content storage by the package server. The public directory of the server is available for users to download (the file format is shown in Figure 3) and the symmetry record KRYni is sent to the license server for storage. The foregoing action digital rights management file format includes a content header and a protected content. Please refer to FIG. 3, where the content header includes a content identifier (CID), a digital executable hardware and software category (DRM_APtype), a decryption key identifier (IDm), attributes (Attributes), and encrypted content. The signature value Sigc, the URL of the authorized model, etc.; the protected content includes the digital content (c) with the addition of 18 200941996. ‘II. Registration phase: . In the initial registration phase, the mobile user must submit his or her personal identity certificate to the authorized institution (the authorized organization may be composed of relevant internal supervisors) to complete the registration process with the authorized institution and the license server. Third, to obtain the decryption key: impressed users must submit their personal identity voucher and a valid pass code for the authorized institution to verify, (4) the organization according to the user's identity to decide whether to agree to issue its decryption key (acquisition decryption key It is obtained by the authorized organization's random number seed, and is matched with the international mobile device identity code, personal identity certificate, and time stamp to obtain the H-order function. Finally, the DRM_AP decrypts the digital content with the decryption key. [Embodiment] The present invention proposes a digital product management method for establishing internal security of an enterprise by using mobile devices, and satisfies the following requirements: Requirements: 1. Permanent protection: An E-DRM system must ensure permanent and secure protection of a certain Digital content, which means that the location of access control and digital data is irrelevant. If the requirements for permanent protection of digital content cannot be met, the system will be considered a failure. 2. Integrity: For the recipient, it should be easy to verify whether the intruder has been falsified into false information during the transmission of the message. 19 200941996 3. Verifiability: It is easy for the recipient to determine the source of the message it receives, ie the intruder cannot impersonate someone. Heart ^DRM workflow is traceable · Access to the log file is a useful traceable information if the company wants to monitor the privacy of the bedding and pose a hazard to security issues. • The mechanism for changing the access rights after the release is allowed: When the authority of an enterprise = initial assignment may be insufficient or too high, the E-DRM system must allow the protection of the protected data to be changed after the release. Take power. Ο

為選6擇::::?統:能整合既有的應用系統將是列 伴L 的重要決定因素。 7·機動性:關於機動性,有以下兩項重要的議題被提出: (A)f取時間不受限:使用者能夠隨時存取數位内容。 (Β)空間不受限:使用者能夠利用授權過的 時存取數位内容。 X m^ 裝階ί發Γ所提出之方法分成三個階段來說明i.内容封 义又,δ主冊階段。3.獲取解密金鑰階段。以下本絡 明將針對這三個階段來說明這種架構流程。 第一階段:内容封裝階段 Μ I”主要由封裝伺服器將數位内容做封裝、加密然後 子至1内容儲存飼服器的公開目錄 密的對稱性金鈐下栽’亚把解 金鑰KEYc,B廷到執照伺服器中存放。在圖四中曰 本發明針對企業内部内容圖四中疋 圖。其包括以下步驟:……仃動產杻管理架構Choose 6::::? System: Integrating existing applications will be an important determinant of L. 7. Mobility: There are two important issues raised regarding mobility: (A) f is time-limited: users can access digital content at any time. (Β) Space is not limited: Users can access digital content when they are authorized. The method proposed by X m^ is divided into three stages to illustrate i. The content is sealed, and the δ main book stage. 3. Obtain the decryption key phase. The following sections will illustrate this architectural process for these three phases. The first stage: the content packaging stage Μ I" is mainly encapsulated and encrypted by the package server, and then the symmetry of the public directory of the content storage device is symmetrical, and the key is KEYc. B is stored in the license server. In Figure 4, the present invention is directed to the internal content of the enterprise. Figure 4 includes the following steps: ... 仃 杻 杻 management structure

封W .作者31創造數㈣容’結數位内容逆认 封义伺服器32將數位内容做封裝' 加密。 U 20 200941996 步驟3-2:封裝伺服器32把數位内容編碼成數位產權 管理内容格式的棺詩以及產生—把對稱性的錢κΕγ⑴, 其次再將編碼過的數位内容Μ加密成密文c,c〜⑽。 封裝伺服為32另外也產生相關内容的表頭(c〇ntent W資訊,封裝伺服器32為了確保内容的完整性便以它’ 的密鑰SKc,對C及⑶做簽章.,即心⑺和 以及結合密文c成為行動數位產權管理檔案 格式(如圖三)’之後便將加密後之數位產權格式檀送到内容 儲存飼服II 33。㈣容儲翻服器33—旦收到表頭内容簽 早值S咖及行動數位產權管理檔案後,就可用内容封聚飼 服,32#公鑰PKc,,透過驗證演算法、()加以驗證以下兩 個僉旱值的完整性是否為真。 ?W. Author 31 creates a number (four) capacity 'knot digital content reverse recognition The seal server 32 encapsulates the digital content 'encryption. U 20 200941996 Step 3-2: The encapsulation server 32 encodes the digital content into a digital poetry management content format poem and generates a symmetry money κ Ε γ (1), and then encrypts the encoded digital content into a ciphertext c, c~(10). The package servo is 32. The header of the related content is also generated (c〇ntent W information, and the package server 32 signs the C and (3) with its key SKc in order to ensure the integrity of the content. That is, the heart (7) And combined with ciphertext c to become the action digital property management file format (Figure 3)', then the encrypted digital property format is sent to the content storage feeding service II 33. (4) Storage and storage device 33 - received the form After the content of the first content is signed by the S coffee and the action digital property management file, the content can be sealed with the content, 32# public key PKc, and the verification algorithm and () are used to verify whether the integrity of the following two drought values is Really.

vpk(:, (SigcH)~CH ^pkci (^8c)~C ^若上列兩個驗證式子成立,内容儲存伺服器Μ就把加 ❿ 汝後的行動數位產權管理檔案存放在公開的目錄下供使用 者下載使用。 碼nt.:T3:封裝他1132也使用它本身的密鑰^對内容識別 馬CID及解密的對稱性金鑰KEYc|d做簽章Vpk(:, (SigcH)~CH ^pkci (^8c)~C ^ If the two verification formulas above are established, the content storage server will store the processed digital rights management file in the public directory. For users to download and use. Code nt.:T3: Encapsulate him 1132 also uses its own key ^ to sign the content identification horse CID and decrypted symmetry key KEYc|d

SlSKEY ~ SSKa (CID, ΚΕΥα〇) 存放透過企業内部安全通道將(C/A娜⑽,)送到執照伺服器3 4 PKc 步驟3—4··執照伺服器34使用封裝飼服器32的公鑰 ’透過驗證演算法、(),驗證封裝飼服器32的簽章值 η ^pk a (SigKEy) =(C/D, KEYcid ) 200941996 如果上述驗證式子為真,執照伺服器34便把仍尺存放在 它本身的資料庫中。SlSKEY ~ SSKa (CID, ΚΕΥα〇) is stored in the company's internal secure channel (C/A Na (10),) to the license server 3 4 PKc Step 3 - 4 · License server 34 uses the packaged feeder 32 The key 'passes the verification algorithm, (), verifies the signature value of the packaged feeder 32 η ^pk a (SigKEy) = (C/D, KEYcid) 200941996 If the above verification formula is true, the license server 34 puts Still stored in its own database.

步驟3-5 :當使用者連線到内容儲存伺服器33的公開 .目錄後,必須下載行動數位產權管理檔案(檔案格式如圖三 所不)以及對映的Tamper_Pr〇〇f數位產權執行軟硬體 (J)RM-AP),將其下載到使用者的個人手持設備35中負責 I控、解冑這些被加密過的數位内&。使用者可經由數位内 谷表頭了解授權機構的全球資源定址器(URL ),以便提出稗 取解密金鑰的授權需求。 X ® 刖述内容儲存伺服器33、執照伺服器34係透過網路% 聯結到行油路服務提供者37,該行動網路服務提供者提 供本禧位置記錄器 371(H〇meL〇cati〇nRegis^r,hlr)、 訪客位置記錄器 372(Visit〇r L〇cati〇n Register,nR)、 設備識別記錄器 373(Equipment Identity Register,eir) 等儲存資料,通過行動訊息交換中心374 (M〇bUe SwitchiM Center,MSC)、遞送 GPRS(General packet Radi〇 Service) 服務節點375(Serving GSN,SGSN),由基地台控制器 ® 376(BaSe Station Controller,BSC)將訊息經無線電基地 台 377(Base Transceiver Stati〇n,BTS)連接到個人手持 設備35上。此動作為行動網路服務提供者37所提供的通常 性服務,在此不予贅述。 第二階段:註冊階段 在初始註冊階段,行動使用者必須提出其個人身分憑證 向授權機構註冊(此授權機構可能由企業内部相關主管組 成),並建立相關系統參數及協調出兩個單向赫序函數) 及H()以做為獲取解密金鑰階段交互驗證之工具。其包括 22 200941996 以下步驟: 步驟1 :行動使用者把個人身分憑證Cert嵌入手持設 備的瀏覽器中’而已下載到手持設備之數位產權執行軟硬體 (DRM-AP)便擷取手持設備的國際行動設備身分碼 (International Mobile Equipment Identity, IMEI)-透過企業内部的安全管道傳送到授權機構及執照伺服器儲 存,完成向授權機構及執照飼服器註冊之步驟。 ΟStep 3-5: After the user connects to the public directory of the content storage server 33, the mobile digital rights management file (the file format is shown in Figure 3) and the Tamper_Pr〇〇f digital property rights execution soft must be downloaded. Hardware (J) RM-AP), which is downloaded to the user's personal handheld device 35, is responsible for controlling and decoding these encrypted digits & The user can learn about the authorized institution's global resource locator (URL) via the digital header to request authorization for the decryption key. The X ® content storage server 33 and the license server 34 are connected to the line service provider 37 via the network %, and the mobile network service provider provides the local location recorder 371 (H〇meL〇cati〇) nRegis^r, hlr), visitor location recorder 372 (Visit〇r L〇cati〇n Register, nR), device identification recorder 373 (Equipment Identity Register, eir), etc., through the mobile information exchange center 374 (M 〇bUe SwitchiM Center, MSC), GPRS (General Packet Radi〇 Service) Service Node 375 (Serving GSN, SGSN), and the base station controller 376 (BaSe Station Controller, BSC) transmits the message to the radio base station 377 (Base Transceiver Stati〇n, BTS) is connected to the personal handheld device 35. This action is a general service provided by the mobile network service provider 37 and will not be described here. The second stage: registration stage In the initial registration stage, the mobile user must submit his personal identity certificate to the authorized institution (this authorized organization may be composed of relevant internal supervisors), establish relevant system parameters and coordinate two one-way The sequence function) and H() are used as tools for interactive verification of the decryption key phase. It includes 22 200941996. The following steps: Step 1: The mobile user inserts the personal identity certificate Cert into the browser of the handheld device, and the digital rights execution software (DRM-AP) that has been downloaded to the handheld device captures the international of the handheld device. The International Mobile Equipment Identity (IMEI) is transmitted to the authorized institution and the license server through the internal security pipeline to complete the registration process with the authorized institution and the license feeder. Ο

步驟2 :授權機構一旦收到行動使用者的個人身分憑證 Cert後,便進行使用者之身分驗證程序。如果個人身分驗 證無誤,授權機構即產生兩個大的隨機亂數SEED及N,,透 過企業内部的安全官迢傳送到行動使用者之手持設備中。而 授權機構也將該行動使用者的個人身分憑證Cert、使用者 手持設備之國際行動設備身分碼IMEI、SEED及1記錄到本 身的資料庫中。 乐二僧段: 灯動使用者必須提出其個人身分憑證及一次使用 =于碼(經由授權機構選定的亂數種子,配合國際行動Step 2: Once the authorized institution receives the personal identity certificate Cert of the mobile user, the user's identity verification procedure is performed. If the personal identity verification is correct, the authorized organization generates two large random numbers SEED and N, which are transmitted to the mobile user's handheld device through the internal security bureau. The authorized institution also records the personal identity certificate Cert of the mobile user and the international mobile device identity codes IMEI, SEED and 1 of the user's handheld device in their own database. Le 2僧: The user must present his personal identity certificate and a single use = in code (via the discretionary seed selected by the authorized body, in line with international action)

身为碼、個人身分憑證、時戳進行赫序函數運算後得至I ==機構驗證’授權機構再依據使用者的身分決否 Γ金錄」最後再由_—ΑΡ以解密金鍮解開數· 芊構Β :丄所不為企業内部内容授權階段行動產權管 木構圖。其包括以下步驟: 1 :當行動使用者51出差在外時 步驟 每次嘗試開啟被保護的數位内容二:旦 驗證步驟就會自動被啟動二解^餘的必 八*人 等3丨行動使用者51必須勒 /刀驗證的程序。DRM_AP就會叙 I义肩執仃 f自動啟動執行驗證個人身分 23 200941996 通行碼的步驟,把使用者端的資訊(含擷取國際行動設備身 分碼IMEI、一次使用有效的通行碼Pt、個人身分憑證cert、 後取解密金鑰的需求訊息(需求訊息包括要求對某個數 ' 位内容CID存取權限之要求)、時戳τ及内容識別碼CID), 將這些資訊參與第t次「一次使用有效通行碼pt」的計算。 假設”丨Γ指連結運算;,’㊉,’指斥或匣運算,本發明以行 動使用者51弟t次進入系統為例’經由以下的運算得到p t 值: P, = Η'(Ν, ΘΙΜΕΙΦ (Cert || T || CID)) 5 此處Nt是指授權機構52在第t-1次交易前所產生的大隨機亂 數,而初值N〇=SEED則 户〇 = //’ (7V。㊉侃£7㊉(Ce"丨丨r丨丨C/D)) DRM-AP計算後並傳送(/,,r,C/D,以(证幼丨| r丨丨c/D),p,,Cm)給授權 機構52 ’提出獲取解密金鑰的需求。 步驟5-2 : —旦收到使用者端的需求後,授權機構52 會先進行檢查收到的時戳T是否小於或等於規定的時間常 數τ,再對授權機構52儲存在資科庫中之SEED’和儲存在 手持設備之SEED,以及個人憑證做驗證;其次才對國際行 動設備身分碼及一次使用有效的通行碼做驗證。因此,授權 機構52首先會依據使用者51的個人身分憑證cert到資料 庫中去找出相對應的系統參數出來參與運算並 進行一次使用有效通行碼的驗證。 7 Τ<τ Η* (SEED II ΤII CID)=Hl (SEED'\\ T || CIO) P,=Hl (N, '®IMEm(Cert || T || CID)) 24 ❹ e :(矿(叫_川丨贿丨| Ό㊉//'调(聰).丨丨鑛厂丨丨Γ)㊉i 200941996 如果以上的驗證式子都正確,授權機構52才會以 >料庫姥存之參數SEED’ 、IMEI,、尸,和p制从 1 Μϋ 1 丨和S製作一個供行 動使用者驗證之資訊A = (i/厂⑽(pj|狀尬丨丨φ ^州(匕,丨丨/;、並 且產生第次t + 1次交易所須的大隨機亂數,然後計算並 傳送(A,//㈣(獅丨丨繼給行動使用者51,最後:存 N…及t+1參數到本身相關的資㈣,更新相關搁位資訊。子 步驟5-3 :行動使用者端的DRM-Ap收到以上訊息之 便以本㈣存之參數di、獅及IMEI進行下列數學式As a code, personal identity voucher, time stamp, and the H-order function operation, I get the I == agency verification, and the authorized organization will decide whether or not to use the user's identity to make a record. Finally, _-ΑΡ decrypts the gold. Number· 芊 Β Β 丄 丄 丄 丄 丄 丄 丄 丄 丄 丄 丄 。 。 。 。 。 。 。 。 The method includes the following steps: 1: When the mobile user 51 is on a business trip, the step is to open the protected digital content two each time: once the verification step is automatically started, the second user is required to perform the second solution. 51 must be a knife/knife verification procedure. DRM_AP will automatically start the verification of personal identity 23 200941996 passcode steps, the user-side information (including the international mobile device identity code IMEI, a valid passcode Pt, personal identity certificate) Cert, the request message for the decryption key (requirement message includes request for a certain number of 'bit content CID access rights), time stamp τ and content identifier CID), and participate in the tth "one time use" Calculation of valid pass code pt". Suppose "丨Γ refers to the join operation;, '10,' refers to the repulsion or 匣 operation. The present invention takes the action user 51 to enter the system for example. 'The pt value is obtained by the following operation: P, = Η' (Ν, ΘΙΜΕΙΦ (Cert || T || CID)) 5 where Nt is the large random number generated by the authority 52 before the t-1th transaction, and the initial value N〇=SEED is the household number = //' ( 7V. Ten 侃 £7 (Ce"丨丨r丨丨C/D)) DRM-AP is calculated and transmitted (/,,r,C/D, to (c; c丨丨c/D), p,, Cm) to the authority 52' to request the decryption key. Step 5-2: Once the user's request is received, the authority 52 first checks whether the received time stamp T is less than or equal to The specified time constant τ is then verified by the authorized institution 52 SEED' stored in the library and the SEED stored in the handheld device, as well as the personal certificate; secondly, the international mobile device identity code and one time using the valid pass code Therefore, the authorization authority 52 first searches for the corresponding system parameters based on the user's personal identity certificate cert to the database. And perform verification using a valid passcode. 7 Τ<τ Η* (SEED II ΤII CID)=Hl (SEED'\\ T || CIO) P,=Hl (N, '®IMEm(Cert || T | | CID)) 24 ❹ e : (mine (called _ Chuan 丨 bribe 丨 | Ό 10 / / '调 (聪). 丨丨 丨丨Γ 丨丨Γ 十) 10i 200941996 If the above verification formula is correct, the authorized agency 52 The information for the user to be verified by the parameters SEED', IMEI, corpse, and p from the 姥 料 丨 S S S S A = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = = =丨φ ^State (匕,丨丨/;, and generate the large random random number required for the first t + 1 transaction, then calculate and transmit (A, / / (four) (Gryphon to action user 51, Finally: save the N... and t+1 parameters to the relevant assets (4), and update the relevant information. Sub-step 5-3: The DRM-Ap of the mobile user receives the above message and uses the parameter di of the (4) Lion and IMEI carry out the following mathematical formulas

的驗證,驗證授權機構52所傳送訊息之真偽: J ? A K"F(M)(pj舰£)丨丨厕㊉y⑽(巧―丨丨丨Γ) ^果以上的驗證式子是正確的,表示_,所收到的 5孔息疋來自合法的授權換播5 9,(51 m + ^ 催機構52因此使用者端的DRM_Ap便 計算: N.Verification, verify the authenticity of the message transmitted by the authority 52: J? A K"F(M)(pj ship £) 丨丨 十10 (10) (巧丨丨丨Γ) ^ The verification formula above is correct , indicating _, the received 5 holes from the legal authorized broadcast 5 9, (51 m + ^ reminder mechanism 52 so the user's DRM_Ap will be calculated: N.

々>· , + ι J 「一^出I後並加以储存做為下—次提出授權需求製竹 一-人使用有效的通行碼pt +丨」之參數種子。 步驟5-4 .授權機構52經過步驟3的驗證無誤後, 會決定是否同意行動使用者51戶斤提出的需求服務,進而。 本身之私㈣AU利用《演算法、()簽出簽章值Slg“々>· , + ι J "After I and I are stored as the next - the authorizes the requirement to make a bamboo - the person uses the valid pass code pt + 丨" parameter seed. Step 5-4. After the verification by Step 3 is confirmed by the authority 52, it will decide whether or not to agree to the demand service proposed by the mobile user 51. The private (four) AU itself uses "algorithm, () check out the signature value Slg"

Si8AU = SSKm (IMFJ^ClD^TXer^D,) 之後授權機構52t 服器53。 …啊胸騎一送給執^ 步驟5-5:執照伺服器53收到授權機構52的簽章作Si8AU = SSKm (IMFJ^ClD^TXer^D,) Then the authority 52t server 53 is authorized. ...ah, the chest ride is sent to the execution ^ Step 5-5: The license server 53 receives the signature of the authorized institution 52

SlgAU之後’會先以掠:權機構52的公输PU透過驗證演算^ ,驗證簽章丨直以⑽的正確性 / 25 200941996 M (Sig,CID t,T,Cert,, 如果以上述驗證式子為真,再將儲存在資料庫中之 (Cert,IMEI)和(Cert , IME1,)進行比對驗證,最後才將 解密金鑰KEYcid發放出來給行動使用者端的drm-ap。因此執 照伺服益53必須计算並傳送r⑽)給行動 使用者端的DRM-AP。此時執照伺服器53並對此項存取交易 資訊做記錄。After SlgAU, 'the first will be the plunder: the authority PU of the authority 52 through the verification algorithm ^, verify the signature of the signature to the correctness of (10) / 25 200941996 M (Sig, CID t, T, Cert,, if the above verification formula To be true, then the Cert (IMI) and (Cert, IME1,) stored in the database are compared and verified, and finally the decryption key KEYcid is issued to the mobile user's drm-ap. Therefore, the license server benefits 53 must calculate and transmit r(10)) to the DRM-AP of the mobile client. At this time, the license server 53 records the access transaction information.

步驟5-6 : DRM-AP收到以上訊息之後,首先進行以下判 別式之運算’驗證執照飼服器5 3傳送訊息之真偽: =(//F(⑽(6 || || /Affi7) φ /^(^)(/^ || Γ) 加以比對計算後,如果上式驗證式子正確,表示存在 DRM-AP之(IMEI ’ Cert)和存在執照伺服器53中之(ΙΜΕΙ,,Step 5-6: After receiving the above message, the DRM-AP first performs the following discriminant operation. 'Verify the authenticity of the license feeding device 5 3: =(//F((10)(6 || || /Affi7 ) φ /^(^)(/^ || Γ) After the comparison is calculated, if the above formula is correct, it means that there is DRM-AP (IMEI 'Cert) and the presence of the license server 53 (ΙΜΕΙ, ,

Cert )是一致的,也驗證了接收來自執照伺服器訊息53的 正確性,因此DRM-AP最後才能解出解密金鑰KEYud,進而利 用解密演算法DMT(//〆)解出數位内容M。Cert) is consistent, and it also verifies the correctness of receiving the message from the license server 53, so the DRM-AP can finally solve the decryption key KEYud, and then use the decryption algorithm DMT (//〆) to solve the digital content M.

®Cert 釘)® H(IMEr®Cert,®n® KEYaD = KEYCID®Cert Nail)® H(IMEr®Cert,®n® KEYaD = KEYCID

DfcEYcm(C) = Μ 也就是說,當數位產權控制元件DRM_Ap嘗試開啟加密 過後的數位内容時,此階段的步驟丨至6將會自動被啟動執 行,直到解密金鑰能正確地被存取,此時被保護的數位内容 方能被行動使用者端的DRM_Ap所存取,否則行動使用者將 會被拒絕存取此數位内容。此處Tamper_pr〇〇f的D㈣—AP是 此架構中的關鍵機制。 尺 在本發明中基於兩種重要的想法:第一是專注於客戶端 的行動數位產權管理檔索格式(如圖三)的設計,再經由不4 26 200941996 竄改的DRM-ΑΡ對使用者所提供的「一次使用有效的通行碼」 進行驗證。第二是專注於伺服器端的設計,它取決於手持設 " 備國際行動設備身分碼IMEI之硬體資訊的驗證,手持設備 - 必須通過設備身分碼及一次有效通行碼的驗證,數位内容才 可以經由嵌入的DRM-AP所存取。 藉由前述說明,本發明提供建構一個可利用行動裝置在 企業或組織内部的數位内容保護平台,在坊間尚無看到類似 產品被提出的情況下,提出一個合宜的解決方案^在本發明 的架構中,只要使用者能夠通過授權機構之身分驗證, ^ DRM-AP並取得有效的解密金鍮KEYel|)後,隨時、隨地都可透 過手持設備存取數位内容,不受時間、地點的限制,機動性 (Portability)高,也就是說,使用者可透過手持式設備, 針對現實的無線環境,本發明將這個議題導入數位產權管理 系統的設計中,讓使用者可以透過無線網路的支援,利用手 持式設備隨時隨地能夠存取企業内部資源,爭取時效,提高 企業競爭力,讓企業内部數位内容的存取能兼顧可攜性與安 全性。〃 〇 如此,本發明能整合既有的應用系統(Integrati〇n)。 在本毛明所提的DCF稽案架構中(如圊三),把企業内部之所 有數位内谷分門別類,設計了—個内容表頭資訊 攔位,直接告訴使用者存取數位内容所須的Vi ewer或 Player的類別,使用者可直接到相關位址去下載相關的 DRM APtype ’並未改變原本之應用程式,因此可整合既有的應 用系統,比0ΜΑ所提出的檔案架構更有彈性,能整合既有的 應用系統。 因此,本發明更具以下優點: 27 200941996 •攻擊者不能假冒授權機構。 2. 攻擊者不能假冒行動使用者。 3. 攻擊者不能假冒執照伺服器。 4. 防止重送攻擊。 5. 能夠永久性保護數位内容。 6 ·保持數位内容的完整性。 7.可追縱的(Traceable)數位產權管理工作流程。 8·电佈後仍可允許改變使用者存取權限(change the © access right)的機制。 上列係針對本發明之一可行實施例之具體說明,惟該實 施例並非用以限制本發明之專利範圍,凡未脫離本發明技藝 精神所為之等效實施或變更,均應包含於本案之專利範圍 中。 【圖式簡單說明】 請參閱有關本發明之詳細說明及其附圖,將可進—步瞭 ⑩ 解本發明之技術内容及其目的功效;有關附圖為: 圖一為習用的數位產權管理系統架構圖; 圖二為習用的數位產權管理控制流程; 圖三為行動數位產權管理檔案格式; 圖四為企業内部内容封裝階段行動產權管理架構圖;以 及 圖五為企業内部内容授權階段行動產權管理架構圖。 【主要元件符號說明】 11内容伺服器 28 200941996DfcEYcm(C) = Μ In other words, when the digital property control component DRM_Ap attempts to turn on the encrypted digital content, steps 丨 to 6 in this phase will be automatically executed until the decryption key is correctly accessed. The protected digital content can be accessed by the mobile client's DRM_Ap, otherwise the mobile user will be denied access to the digital content. Here D(4)-AP of Tamper_pr〇〇f is the key mechanism in this architecture. The ruler is based on two important ideas in the present invention: the first is to focus on the design of the client's action digital property management file format (Figure 3), and then provide the user with the DRM-ΑΡ tampering without the 4 26 200941996 "Use a valid passcode at one time" to verify. The second is to focus on the design of the server side, which depends on the verification of the hardware information of the IMEI, which is the handheld device. The handheld device must be verified by the device ID code and an effective pass code. It can be accessed via the embedded DRM-AP. Through the foregoing description, the present invention provides a digital content protection platform for constructing a mobile device within a company or an organization. In the case where no similar products have been proposed, a suitable solution is proposed. In the architecture, as long as the user can verify the identity of the authorized organization, ^ DRM-AP and obtain a valid decryption key 鍮 | | | ) | | | | | | | | | 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮 鍮The portability is high, that is, the user can use the handheld device to target the real wireless environment, and the present invention introduces the issue into the design of the digital property management system, so that the user can support through the wireless network. The use of handheld devices can access internal resources of the enterprise anytime and anywhere, strive for timeliness, improve the competitiveness of enterprises, and enable the access of digital content within the enterprise to take into account portability and security. 〃 如此 As such, the present invention can integrate an existing application system (Integrati〇n). In the DCF auditing framework proposed by Ben Maoming (such as Yu San), all the digits within the enterprise are classified into different categories, and a content header information block is designed to directly inform the user of the required content for accessing the digital content. Vi ewer or Player category, users can go directly to the relevant address to download the relevant DRM APtype 'has not changed the original application, so it can integrate the existing application system, which is more flexible than the proposed file structure. Can integrate existing application systems. Therefore, the present invention has the following advantages: 27 200941996 • An attacker cannot impersonate an authorized institution. 2. An attacker cannot fake an action user. 3. The attacker cannot fake the license server. 4. Prevent resend attacks. 5. Ability to permanently protect digital content. 6 · Maintain the integrity of digital content. 7. Traceable digital property management workflow. 8. The mechanism for changing the access to the right after the cloth is still allowed. The above is a detailed description of a possible embodiment of the present invention, and the embodiment is not intended to limit the scope of the invention, and the equivalent implementation or modification of the present invention should be included in the present invention. In the scope of patents. BRIEF DESCRIPTION OF THE DRAWINGS Referring to the detailed description of the present invention and the accompanying drawings, the technical contents of the present invention and its effects can be further explained. The related drawings are as follows: Figure 1 is a conventional digital property management. The system architecture diagram; Figure 2 is the customary digital property management control process; Figure 3 is the action digital property management file format; Figure 4 is the internal content packaging phase of the action property management framework; and Figure 5 is the internal content authorization phase of the enterprise Management architecture diagram. [Main component symbol description] 11 content server 28 200941996

111内容資料庫 112數位產權管理封裝器 12執照伺服器 121權限 122加密金鑰 123執照核發處理單元 124使用者身分識別 13客戶端 131數位產權管理控制器 132使用者提出之需求 133内容封裝 1331内容 1332詮釋資料 134執照 1341權限 1342金錄 21作者 22執照伺服器 23執照 24使用者 2 5控管機制 29 200941996 31作者 32封裝伺服器 33儲存伺服器 34執照伺服器 35個人手持設備 36網路111 content database 112 digital property management packager 12 license server 121 authority 122 encryption key 123 license processing unit 124 user identity identification 13 client 131 digital property management controller 132 user demand 133 content package 1331 content 1332 Interpretation Information 134 License 1341 Authority 1342 Gold Record 21 Author 22 License Server 23 License 24 User 2 5 Control Mechanism 29 200941996 31 Author 32 Package Server 33 Storage Server 34 License Server 35 Personal Handheld Device 36 Network

37行動網路服務提供者 371本籍位置記錄器 3 7 2訪客位置記錄器 373設備識別記錄器 374行動訊息交換中心 375 GPRS服務節點 376基地台控制器 377無線電基地台 51使用者 52授權機構執照 53伺服器 3037 mobile network service provider 371 home location recorder 3 7 2 visitor location recorder 373 device identification recorder 374 mobile messaging center 375 GPRS service node 376 base station controller 377 radio base station 51 user 52 authorized agency license 53 Server 30

Claims (1)

200941996 十、申請專利範圍: L —種利用行動設備建立企業内部安全的數位產權管理 方法,包括以下步驟: —、内容封裝: 由封裝伺服ϋ將數位内容做封裝、加密然後儲存到 内容儲存㈣器的公開目錄中供㈣者下載,並把解密 的對稱性金鑰送到執照伺服器中存放; 0 二、註冊階段: ,行動使用者必須提出其個人身分 ,完成向授權機構及執照伺服器註 在初始註冊階段 憑證向授權機構註冊 冊之步驟; 三、獲取解密金鑰: 行動使用者必須提出其個人身分憑證及—次使用 有效的通行碼供授權機構㈣,授權機構再依據使用者 ® 的身分決定是否同意發出其解密金鑰’最後再由數位產 權執行軟硬體以解密金鑰解開數位内容。 2. 如申請專利範圍第!項所述利用行動設備建立企業内 部安全的數位產權管理方法,其中,註冊階段的授權機 構是由企業内部相關主膏組成。 3. 如申請專利範圍第i,員所述利用行動設備建立企業内 部安全的數位產權f理方法,其中,獲取解密金輪是經 由授權機構選定劬亂數種子,配合國際行動設備身分 31 200941996 碼、個人身分憑證、時戳進行赫序函數運算後得到。 .4· >中請專利範圍第1項所述利用行動設備建立企業内 部安全的數位產權管理方法,其巾内容封輯段進一步 包括: 步驟1 :作者創造數位内容,且把數位内容送給封裝祠 服器將數位内容做封裝、加密; 步驟2:封裝㈣器把數㈣容進行編碼,同時產生一 ® 把對稱性的金鑰’其次再將編碼過的數位内容加密成密 文;而封裝伺服器另外也產生相關内容的表頭資訊,並 由封裝伺服器以它本身的密鍮進㈣章,以及結合密文 成為行動數位產權管理樓案格式,之後便將加密後之數 ^產權格讀❹Μ㈣翻服肖;I後⑽料伺服 &即以内容封㈣服器的公錄’透過驗證演算法驗證表 Τ内容簽章值及行動數位產權管理標案兩個簽章值的 ①整性’若兩個簽章值成立,内容儲存伺服器就把加密 I的行動數位產權管理檔案存放在公開的目錄下供使 用者下载使用; 、 封裝飼服器也使用它本身的密鑰對内容識別碼 …在的對稱性金鑰做簽章,並透過企業内部安全通道 將°亥内容送到執照伺服器存放; /驟4 ·執照飼服器使用封裝飼服器的公輸,透過驗證 200941996 演算法驗證封裝伺服器的簽章i,若驗證值為真,執照 ㈣11便把时制碼及解密的對稱性金鑰等存放在 它本身的資料庫中; 步驟5:當使用者連線到内容儲存伺服器的公開目錄 後,必須下載行動數位產權管理檔案以及對映的數位產 權執行軟硬體,將其下載到使用者的個人手持設備中, 負貝音控、解密這些被加密過的數位内容。 ❹ 5·如申請專利範圍帛4項所述利用行動設備建立企業内 部安全的數位產權管理方法,其t所述表頭資訊包括有 内容識別碼(CID)、數位產權執行軟硬體類別 (DRM-APtype)、解密金鑰識別碼(IDm) '屬性 (Attributes)、加密後的内容簽章值Sigc、授權機構的 ’萄址(Universal Resource Locator, URL)等訊息; 而保護後的内容則包括有加密後的數位内容(c)。 ❹ 6.如申請專利範圍第4項所述利用行動設備建立企業内 部安全的數位產權管理方法,其中,使用者的個人手持 設備可經由數位内容表頭了解授權機構的網址,以便提 出獲取解密金鑰的授權需求。 7-如申請專利範圍第1項所述利用行動設備建立企業内 部安全的數位產權管理方法,其中註冊階段進—步包 括:· 33 200941996 步驟1:行動使用者把個人身分憑證嵌入手持設備的劉 覽器中’而已下載到手持設備之數位產權執行軟硬體以 便掏取手持設備的國際行動設備身分碼,透過企業㈣ 的安全管道傳送到授權機構及執照伺服器儲存,完成向 授權機構及執照伺服器註冊之步驟; 步驟2 :授權機構—曰收刭耔叙 一收到仃動使用者的個人身分憑證 8. 後’便進行使用者之身分驗證程序,如果個人身分驗證 無誤’授權機構即產生兩個大的隨機亂數,透過企業内 部的安全管道傳送到行動使用者之手持設備卜而授權 機構也將該行動使用者的個人身分憑證、❹者手持設 備之國際行動設備身分碼記錄到本身的資料庫中。 如申請專利範圍第1項所述利用行動設備建立企業内 部安全的數位產權管理t 隹S理方法,其中獲取解密金鑰進一步 包括: 步驟1:當行動使用者出差在外時,—旦數位產權執行 軟硬體每次嘗試開啟被保護的數位内容之後,獲取解密 金鑰的必要驗證步驟就會自㈣啟動,導引行動使用者 必須執行身分驗證的程序,而後向授權機構提出獲取解 密金鑰的需求; ”2:1㈣❹者端的需求後,授權機構會先進 行檢查收到的時戳是否小於或等料定的時間常數,再 34 200941996 對授權機構儲存在f料庫巾之隨機E數和儲存在手持 設備之隨機亂數’以及個人憑證做驗證,其次才對國際 行動設備身分碼及-次使用有效的通行碼做驗證;㈣ 上的驗證式值都正確’授權機構才會以本身資料庫儲存 之參數製作—個供行動使用者驗證之資訊,並且產生第 ⑴次交易所須的大隨機亂數然後計算並傳送給行動使 用者,最後儲存參數到本身相關的資料庫,更新相關攔 位資訊; f驟3:行動使用者端的數位產權執行軟硬體收到以上 汛息之後’便以本身儲存之參數對授權機 進行驗證,如果驗證式值是正料夹一…“ 疋止確的,表不數位產權執行 軚硬體所收到的訊息是來自合法的授權機構,因此使用 者端的數位產權執行軟硬體即算出隨機1數1並加以 赌存’讀為下—次提出《需求製作-:欠制有效的 通行碼之參數種子; 步驟4:授權機構經過步驟3的驗證無誤後,才會決定 是否同意行動使用者所提出的需求服務,進而以本身之 私餘利用㈣演算法求出簽章值,之後授權機構將計算 結果傳給執照飼服器; 步驟5執照伺服錢纠授權機構的簽章值之後,會先 以授權機構的公鑰诱;a>认^ 之驗證演算法驗證簽章值的正確 35 200941996 之個人 最後才 權執行 性,如果以驗證式值為真,再將儲存在資料庫中 身分憑證及國際行動設備身分碼進行比對驗證, 將解密金鑰發放出來給行動使用者端的數位產 軟硬體; 步驟6 :數位產權執行軟硬體收 •A工gR息之後,首先 進行執照伺服器傳送訊息之驗證, 如果上式驗證式值正 確,也驗證了接收來自執照伺服器訊息的Μ性,因此200941996 X. Patent application scope: L—The digital property management method for establishing internal security of mobile devices, including the following steps: — Content encapsulation: Encapsulation, encryption and storage of content to the content storage (4) by the package servo The public directory is for (4) to download, and the decrypted symmetry key is sent to the license server for storage; 0. Registration stage: The mobile user must submit his personal identity and complete the note to the authorized institution and the license server. The steps of registering the voucher to the authorized institution during the initial registration phase; 3. Obtaining the decryption key: The mobile user must submit his personal identity voucher and use the valid passcode for the authorized institution (4), and the authorized institution is based on the user's The identity decides whether or not to agree to issue its decryption key. Finally, the software and hardware are executed by the digital property to decrypt the key to unlock the digital content. 2. If you apply for a patent scope! The digital property management method for establishing internal security of an enterprise using mobile devices, wherein the authorization mechanism in the registration phase is composed of related main pastes within the enterprise. 3. If the patent application scope is i, the employee uses the mobile device to establish the digital property rights method of the internal security of the enterprise. Among them, the acquisition of the decryption gold wheel is selected by the authorized institution, and the international mobile device identity 31 200941996 code, The personal identity voucher and the time stamp are obtained after the operation of the heuristic function. .4· > In the first paragraph of the patent scope, the digital property management method for establishing internal security of the enterprise using mobile devices, the towel content segment further includes: Step 1: The author creates digital content and sends the digital content The package server encapsulates and encrypts the digital content; Step 2: The package (4) encodes the number (4), and generates a ® symmetry key, and then encrypts the encoded digital content into ciphertext; The encapsulation server also generates the header information of the related content, and the encapsulation server enters the chapter (4) with its own secret, and combines the ciphertext to become the mobile digital property management building case format, and then the encrypted number ^ property rights格读❹Μ(四)翻服肖; I post (10) material servo & that is, the contents of the seal (four) server's public record 'through the verification algorithm verification table Τ content signature value and action digital property rights management standard two signature values of 1 Integrity 'If the two signature values are established, the content storage server will store the IP address management file of the encryption I in the public directory for users to download and use; The feeding device also uses its own key to the content identification code... to sign the symmetry key, and send the content of the content to the license server through the internal security channel of the enterprise; /Step 4 · Licensed feeding device Use the packaged feeder to verify the signature of the package server by verifying the 200941996 algorithm. If the verification value is true, the license (4) 11 stores the time code and the decrypted symmetry key in its own database. Step 5: After the user connects to the public directory of the content storage server, the mobile digital rights management file and the digital property rights execution software must be downloaded and downloaded to the user's personal handheld device. Negative audio control, decryption of these encrypted digital content. ❹ 5. As described in the scope of patent application 帛 4, the digital property management method for establishing internal security of the enterprise using mobile devices, the information of the header includes the content identification code (CID), digital property enforcement software and hardware category (DRM) -APtype), decryption key identifier (IDm) 'Attributes', encrypted content signature value Sigc, authorized institution's "Universal Resource Locator" (URL) and other information; and the protected content includes There is encrypted digital content (c). ❹ 6. The digital property management method for establishing internal security of an enterprise using mobile devices as described in item 4 of the patent application scope, wherein the user's personal handheld device can know the authorized institution's website address through the digital content header, so as to obtain the decryption gold. The authorization requirement for the key. 7- The digital property management method for establishing internal security of the enterprise using mobile devices as described in item 1 of the patent application scope, wherein the registration phase further includes: 33 200941996 Step 1: Mobile users embed personal identity credentials into handheld devices In the browser, the digital rights of the handheld device are downloaded to implement the hardware and software of the handheld device, and the international mobile device identity code of the handheld device is transmitted to the authorized institution and the license server through the security channel of the enterprise (4) to complete the authorization to the authorized institution and license. Steps for registering the server; Step 2: Authorizing the organization - receiving the personal identity certificate of the inciting user 8. After the user's identity verification procedure is performed, if the personal identity is verified correctly, the authorized institution Generate two large random random numbers, which are transmitted to the mobile device's handheld device through the internal security channel of the enterprise. The authorized organization also records the mobile user's personal identity certificate and the international mobile device identity code of the latter's handheld device. In its own database. For example, the digital property rights management method for establishing internal security of an enterprise using the mobile device as described in claim 1 of the patent application scope, wherein obtaining the decryption key further includes: Step 1: When the mobile user travels outside, the digital property rights execution After each attempt to open the protected digital content by the software and hardware, the necessary verification steps for obtaining the decryption key are initiated from (4), and the user of the guiding action must perform the procedure of identity verification, and then propose to the authorized institution to obtain the decryption key. Demand; "2:1 (four) after the demand of the leader, the authorized institution will first check whether the time stamp received is less than or equal to the time constant, and then 34 200941996 the random E number stored in the f The random random number of the handheld device and the personal voucher are verified, and then the international mobile device identity code and the valid pass code are verified. (4) The verification values are correct. The authorized organization will store the data in its own database. Parameter production - a message for the user to verify, and generate the large (1) transaction required The chaotic number is then calculated and transmitted to the mobile user, and finally the parameters are stored in the relevant database and the relevant intercept information is updated; f3: The digital property of the mobile user end executes the software and hardware after receiving the above information. Verify the authorized machine with the parameters stored by itself. If the verification value is the correct one..." 疋 确 , , , , , , , , , , , , , , , , 軚 軚 軚 軚 軚 軚 軚 軚 軚 軚 軚 軚 軚The digital property rights implementation of the software and hardware is to calculate the random number 1 and the gambling deposit 'read as the next time' to make the "demand production -: the parameter seed of the valid pass code; Step 4: After the authorization mechanism has passed the verification of step 3 Then, it will decide whether or not to agree with the demand service proposed by the action user, and then use the private use (4) algorithm to obtain the signature value, and then the authorized institution will pass the calculation result to the license feeding device; Step 5 license servo money correction After the signature of the authorized institution, it will first be induced by the public key of the authorized institution; a> the verification algorithm to verify the correct value of the signature 35 200941996 The person finally has the right to enforce the function. If the verification value is true, then the identity certificate stored in the database and the international mobile device identity code are compared and verified, and the decryption key is issued to the mobile user. Step 6: After the digital property rights are executed, the software server transmits the message verification. If the value of the above-mentioned verification formula is correct, it also verifies the ambiguity of receiving the message from the license server. therefore 數位產權執行軟硬體最後才能解出解密金输,進而利用 解密演算法解出數位内容; 如申請專利範圍第8項所述利用行動設備建立企業内 部安全的數位產權管理方法’其中數位產權執行軟硬體 自動啟動執行驗證個人身分及通行碼的步料,會把使 用者端的資訊,如擷取國際行動設備身分碼ΙΜΕΙ、一 錢用有效的通行g Pt、個人身分憑證Gert、獲取解 搶金錄的而求(需求訊息包括要求對某個數位 内备CID存取權限之要求)、時戳τ及内容識別碼CID; 將4些貝訊參與第t次一次使用有效通行碼pt的計 算。 申明專利範圍第8項所述利用行動設備建立企業内 P安王的數位產權管理方法,其中,也就是說,當數位 權執行软硬體嘗試開啟加密過後的數位内容時,該階 36 200941996Digital property rights implementation of software and hardware can finally solve the decryption gold loss, and then use the decryption algorithm to solve the digital content; as described in the scope of the patent application, the use of mobile devices to establish the internal security of the digital property management method of the digital rights management The software and hardware automatically start to execute the steps to verify the personal identity and the pass code, and the user's information, such as the international mobile device identity code, the money, the valid pass g Pt, the personal identity certificate Gert, the acquisition and release The request for the gold record (the demand message includes the requirement to request access to the CID for a certain number of digits), the time stamp τ and the content identification code CID; and the calculation of the 4 times of the use of the valid pass code pt . Declaring the digital property management method of P Anwang in the enterprise using the mobile device according to the eighth item of the patent scope, that is, when the digital right performs the hardware and software to try to open the encrypted digital content, the order 36 200941996 段的步驟將會自動被啟動執行,直到解密金鑰能正確地 被存取,此時被保護的數位内容方能被行動使用者端的 數位產權執行軟硬體所存取,否則行動使用者將會被拒 絕存取此數位内容。 37The steps of the segment will be automatically executed until the decryption key is correctly accessed. At this time, the protected digital content can be accessed by the digital client of the mobile client, otherwise the mobile user will Will be denied access to this digital content. 37
TW97109866A 2008-03-20 2008-03-20 Using mobile device to construct a secure E-DRM method TW200941996A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW97109866A TW200941996A (en) 2008-03-20 2008-03-20 Using mobile device to construct a secure E-DRM method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW97109866A TW200941996A (en) 2008-03-20 2008-03-20 Using mobile device to construct a secure E-DRM method

Publications (1)

Publication Number Publication Date
TW200941996A true TW200941996A (en) 2009-10-01

Family

ID=44868470

Family Applications (1)

Application Number Title Priority Date Filing Date
TW97109866A TW200941996A (en) 2008-03-20 2008-03-20 Using mobile device to construct a secure E-DRM method

Country Status (1)

Country Link
TW (1) TW200941996A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI415435B (en) * 2009-12-24 2013-11-11 Univ Vanung Encryption / decryption method and its architecture
TWI465957B (en) * 2010-08-10 2014-12-21 Trustview Inc Terminal device execution digital rights management off-line licensing method and terminal device thereof
US9942241B2 (en) 2015-04-01 2018-04-10 Synology Incorporated Identity switching method and associated server for improving system security

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI415435B (en) * 2009-12-24 2013-11-11 Univ Vanung Encryption / decryption method and its architecture
TWI465957B (en) * 2010-08-10 2014-12-21 Trustview Inc Terminal device execution digital rights management off-line licensing method and terminal device thereof
US9942241B2 (en) 2015-04-01 2018-04-10 Synology Incorporated Identity switching method and associated server for improving system security

Similar Documents

Publication Publication Date Title
US11470054B2 (en) Key rotation techniques
JP6606156B2 (en) Data security service
CN102073819B (en) Digital rights management methods
US7676846B2 (en) Binding content to an entity
Claessens et al. (How) can mobile agents do secure electronic transactions on untrusted hosts? A survey of the security issues and the current solutions
AU2006200096B2 (en) Flexible licensing architecture in content rights management systems
US20160224768A1 (en) Digital Rights Management Engine Systems and Methods
US9300639B1 (en) Device coordination
JP6678457B2 (en) Data security services
JP2003531447A5 (en)
KR20130080862A (en) Digital rights management using trusted processing techniques
TW200522648A (en) Digital content protection method
CN101490686A (en) Methods for digital rights management
WO2008053279A1 (en) Logging on a user device to a server
Wang et al. CS-DRM: a cloud-based SIM DRM scheme for mobile internet
JP3896909B2 (en) Access right management device using electronic ticket
JP2003338816A (en) Service providing system for verifying personal information
TW200941996A (en) Using mobile device to construct a secure E-DRM method
JP2003264540A (en) Method and system for distributing information
Zuo et al. Post-release information privacy protection: A framework and next-generation privacy-enhanced operating system
JP2007201685A (en) Secure information-content disclosure method using certification authority
JP2014081887A (en) Secure single sign-on system and program
JP2006074487A (en) Authentication managing method and authentication management system
Chen et al. Applications of multi-channel safety authentication protocols in wireless networks
Khan et al. Robust Enterprise Application Security with eTRON Architecture