CN101421969B - Method, system, and device for license-centric content consumption - Google Patents

Method, system, and device for license-centric content consumption Download PDF

Info

Publication number
CN101421969B
CN101421969B CN2004800447185A CN200480044718A CN101421969B CN 101421969 B CN101421969 B CN 101421969B CN 2004800447185 A CN2004800447185 A CN 2004800447185A CN 200480044718 A CN200480044718 A CN 200480044718A CN 101421969 B CN101421969 B CN 101421969B
Authority
CN
China
Prior art keywords
licence
user
equipment
content
computer system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN2004800447185A
Other languages
Chinese (zh)
Other versions
CN101421969A (en
Inventor
M·莱利
E·陈
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Contentguard Holdings Inc
Original Assignee
Contentguard Holdings Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Contentguard Holdings Inc filed Critical Contentguard Holdings Inc
Priority to CN201310140894.XA priority Critical patent/CN103353927B/en
Publication of CN101421969A publication Critical patent/CN101421969A/en
Application granted granted Critical
Publication of CN101421969B publication Critical patent/CN101421969B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A method, system, and device for license-centric content use or distribution, including a pre-existing digital rights management (DRM) system having a unique interface to a repository of data thereof to govern use of content; a shared license repository configured to access the data to govern the use of the content and to communicate with the unique interface of the pre-existing DRM system; and a user interface configured to interact with the pre-existing DRM system, and configured to allow the user to send a license associated with the content from the shared license repository to the pre-existing DRM system or to another shared license repository.

Description

The method of the content consumption at licence center, system and equipment
Background of invention
Prior art has proposed the viewpoint of " content center ".For example, when the consumer wanted consumption digital content, they double-clicked the file that comprises this content, the content consumption application program launching that is associated in its file system resource managers.The authority of content of consumption generally is bound to the embodiment of this content.For example, the material of watching the authority of film generally to be bound to DVD occupies.If content is subject to the protection of Digital Right Management (DRM) system, then to originally for the protection of the use prediction of the specific DRM system of the content use to this content.For example, if the consumer has bought the licence of content from the A of company, then the consumer must be on consumer device the DRM system of the A of installation company in order to consume this content.
There is a common ground in the most of DRM system of selling on the market today, and namely their implement the service regeulations that outline such as content owner or content distributor in licence.Licence can be embedded in the content, and perhaps it can be independent licence, can be machine readable or human-readable, such as entrusting (click-through) licence or legal contract.The DRM system explains which licence identifies is that the consumer is allowed to content is done, and the person of curbing consumption does the thing that is not allowed to.Each DRM system makes to finish the mechanism of this task and has nothing in common with each other.For example, numerous DRM system with proprietary mode express, the storage and maintenance licence.The general DRM system that obtains of consumer, and request is to the content of this system supply.Then come the preparing content example in conjunction with other trust and safe practice with encryption or format, this allows this content instance only can realize using with specific DRM.In the situation of digital license, licence generally is stored in the proprietary storage vault of DRM system or is stored as the part of content.
The particular combinations that content consumption is bound to consumer applications program, consumer device and/or DRM system has applied restriction to consumer's purchase and consumption habit.Yet, the consumer from each source (for example wants, entity shop, satellite/cable TV, internet download etc.) with various forms (for example, DVD, Redbook audio frequency, computer DVD, Streaming Media etc.) be that various device (for example, PC, home media center, set-top box, car stereo, mobile phone, portable electronic device, be networked to the equipment of remote location etc.) is bought content.
Consumer's content of may being unwilling to buy; because the DRM of protection content may (for example can not exist in the future; in the situation of overdue DRM of time system), company may go bankrupt or the DRM system may not want the hardware compatibility (for example, in the situation of the limited DRM system of platform) of content of consumption with the consumer.In numerous situations, but the consumer can have the equipment of rendering content, but such equipment may not have required DRM system.
Consumer's content of also may being unwilling to buy is because the current available form of content or medium may replace (for example, DVD may be replaced by high definition DVD) by high level format or medium.Yet the consumer does not think that their purchase scraps, and can require like this them again buying same content in the future.
The consumer must install, manage consumer device, consumer applications program and DRM system variously is combined alternately with it, in order to use its content, this has applied white elephant to the consumer.For example, consumer's rights of using are unique by the experience of the content of specific DRM system management for such DRM system.The consumer can not obtain the product inventory of all licences that he has bought, because each licence is stored in the proprietary storage vault of the DRM system that creates this licence.If it is the licence of four different DRM System Constructions that the consumer has, then this consumer will have four kinds of different experience of the such licence of understanding, management and using.
The consumer also may want all the elements can use any suitable equipment that can rendering content.The consumer also may want to buy content once, and can use this content in any suitable time in future.The content owner wants to make their content can be accessed by the consumer according to the service regeulations of defined in the licence.Content owner and consumer do not want to be locked in the specific DRM system.DRM should not be the obstacle of this target.Current " content center " viewpoint has caused this fact of such obstacle to injure the content owner really, because it has applied restriction to the wish that the consumer buys content.
In some the effort of in addressing these problems certain, the various trials of the interoperability between the DRM system have been carried out at present promoting.If successfully realize, then the interoperability between the DRM system can allow the consumer with its content of form, position, time and device access that they select, and supposes that such authority authorized by content owner or content distributor.The consumer produces institute's thoughts to the digital content that they buy, because they can and use such content Anywhere in any suitable time, and does not consider be used to the DRM system that implements corresponding licence or the version of this system.Yet, realize that in self-organizing (ad hoc) mode there are some obstacles in the DRM interoperability.For example, with regard to multiplicity, proprietary relation be set be the N factorial problem to all arrangements between each DRM system.
With regard to fail safe, the DRM system provides different enforcement grades.If content may continue to the DRM system of any compatibility, then can cause possible safety issue.The consumer can move to the most unsafe system with its all the elements, in order to utilize the authority of the lowest class to implement.This has cultivated the environment that the most unsafe DRM system is used by the widest model.
With regard to regard to the support of the service regeulations in the licence, the permissive condition collection that the DRM System Implementation is different.Again, if content may continue to the DRM system of any compatibility, then can cause possible safety issue.For example, the consumer can move to content and not support to rent the system of constraint from the DRM system that allowed rent in, uses this content in order to exceed the time limit of renting in 1st.
With regard to the expression of service regeulations, the DRM system comes assignment of allocation to the service regeulations of content with different mechanism.The DRM system can be with one group of fixing rule application in all the elements type and/or example, or this system can be to the content application service regeulations on the basis of example one by one.The DRM system that service regeulations is applied to each content instance is having nothing in common with each other aspect the ability of the type of its expression service regeulations.For example, the A of DRM system may allow the content owner to stipulate to be checked but the content that can not be replicated.The B of DRM system may provide this same ability, but also can allow the content owner to stipulate only can play once content.The C of DRM system can use language in order to greater flexibility is provided when expressing service regeulations.The requirement of service regeulations and these differences on the ability be used for to be expressed so that be difficult to realize interoperability by each DRM system.
With regard to the user experienced, each DRM system had that the consumer is used for understanding, consume and the proprietary user interface of the content that the consumer that makes an inventory can access.Thereby, do not exist the user to experience the consistency of striding the DRM system.
With regard to license obtainment, when the consumer wanted to obtain the licence of content, the licence supplier it must be understood that DRM system and form, in order to the content with the combination compatibility of content, equipment and DRM system is provided.
Standard operation groups such as ISO MPEG-21 and Open Mobile Alliance (OMA) of existence, they are intended to comprise content format, client/server communication protocol, content protecting method, content identification method, rights expression and allow the standard DRM system such as interoperability point that content exchanges between the DRM system that each is followed and interface to realize the DRM interoperability by establishment.Existence such as ISO MPEG-21REL working group, TV-Anytime rights management and protection group, ISO SC36, IEEE learning art standard committee and other standard operation groups such as OpeneBook forum (OeBF) authority and regular working group; they are devoted to set up common expression (rights expression language, REL) Main Means of conduct realization interoperability of authority.The standardization of REL is similar to standardization public message DIF.Advantage is, all systems that follow can communicate with one another according to the mode of interoperability and exchange and shared licence, the cost of wherein following is lower than completely DRM system, and message (REL) is neutral to platform, Design and implementation, this is not made stipulations.The technology suppliers that such method allows to have the different platform agenda compete on equal basis, safeguard simultaneously sufficient interoperability.
Although various standardization effort may eliminate in the major obstacle listed above certain some, numerous major obstacles still exist.For example, with regard to creating a standard, standardization DRM system extremely is difficult to create, because standardization requires all participants in the value chain, from the content owner to display device manufacturer, all the requirement of system is reached an agreement, and realize that such agreement has been full of complicated factor.Each content owner has himself to the requirement of service regeulations required in safety grades, the licence etc.Equipment manufacturers' licence of may being unwilling to implement is not because the consumer may can buy because of inconvenience.This also may limit the use that makes manufacturer be different from competitor's function.In addition, be not that all business prototype all need the fail safe of same grade or use constraint.For example, the commercial advertisement that the commercial broadcasting content request embeds is viewed, and the distribution of audio frequency MP3 requires to limit copying.Even set up standard, these standards are often for sharing the partitioning portion that public safety requires in the market.The self-organizing interoperability of trans-city partitioning portion is a problem continuing.
With regard to the world is supported, with DRM system and the same difficulty of intellectual property law thereof of a country of standardization, may create hardly the DRM system of global standards.Do like this and require All Countries to intellectual property and use law to reach an agreement.
With regard to life cycle, such as most of digital entities, licence has life cycle.Licence is created, is used for creating new permit, damages, expires, cancels, exercises, shifts, shares etc.Although authority interoperability expression formula is valuable when creating interoperability DRM system, it does not provide whole life cycle of the required all functions that allow such system to participate in digital license.
Because these and other difficult point, this is preferably wished it is that given market (for example, the DVD film of the U.S.) for given country creates the DRM standard.Thereby, use current DRM system to realize that the consumer is destined to process multiple DRM system and DRM interoperability issue.
Invention field
The present invention relates generally to the Digital Right Management field, relate in particular to method, system and equipment for the licence of storage, access and managing digital content.
Background is discussed
Computer use early stage, consumer's viewpoint is " application program " center ".For example, when the consumer wanted consumption digital content, they at first opened suitable application program, such as word processing program.The consumer is accessed content in this application program then.
Summary of the invention
Thereby, need a kind of method, system and equipment that solves the above and other problem of conventional content center system and method.Above and other demand is solved by exemplary embodiment of the present invention, " method of licence " center " is carried out digital content distribution and rights management to these embodiment, and method, system and the equipment that can be deployed and significantly improve consumer experience are provided by founding.Exemplary shared license repository can be configured to realize one group of abundant ability life cycle (for example, comprise reciprocity license transfer, extension, search for, obtain, convert to from DRM DRM etc.).Exemplary embodiment allows the consumer to select from various storage vaults such as portable equipment or web services based on consumer's preference.Exemplary embodiment is shared license repository and be can be used for mechanism and interface with proprietary DRM interoperability of system by providing, and improves the experience of consumer when processing numerous different DRM system.
Thereby, in illustrative aspects of the present invention, provide a kind of content for the licence center to use or method, system and the equipment of distribution, comprised Digital Right Management (DRM) system that is pre-existing in, it have to unique interface of its data storage bank so that the use of management and control content; Be configured to visit data with the use of management and control content and with the shared license repository of unique interface communication of the DRM system that is pre-existing in; And be configured to and the DRM system interaction that is pre-existing in, and be configured to allow licence that the user will be associated with content to send to the DRM system that is pre-existing in or the user interface of another shared license repository from sharing license repository.
By reading a plurality of exemplary embodiments of the best mode that comprises that realization the present invention conceives and the following detailed description of realization are shown, other aspects, features and advantages of the present invention will be apparent.The present invention also can have other and different embodiment, its in all fields correct of some details, and this does not all deviate from spirit and scope of the invention.Thereby it is illustrative but not determinate in itself that accompanying drawing and describe should be considered to.
The accompanying drawing summary
As example and unrestrictedly show embodiments of the invention wherein, identical reference number refers to similar element in the figure of accompanying drawing, in the accompanying drawing:
Fig. 1 shows for the mutual example system of describing between the example components;
Fig. 2 provides the general survey of the example process of the shared digital license storage vault that is used for use Fig. 1;
Fig. 3 shows the example system that provides the shared license repository of other interoperability of main level between the proprietary DRM system be used to being described in;
Fig. 4 shows certain some the example system that only comprises in the assembly shown in Fig. 1.
The detailed description of preferred embodiment
The present invention includes in the consumption of the digital content of prior art, the method for " content center " is in conjunction with will be to the understanding of the content of specific consumer applications program consumption.For example, when the consumer wanted consumption digital content, the consumer double-clicked the file that comprises this content in consumer's file system resource managers, and suitable content consumption application program launching.The authority of content of consumption is bound to the embodiment of this content usually.For example, the material of watching the authority of film to be bound to DVD occupies.If content is subject to the protection of Digital Right Management (DRM) system, then to originally for the protection of the use prediction of the specific DRM system of this content use to this content.For example, if the consumer has bought the licence of content from the A of company, then the consumer must be on consumer device the DRM system of the A of installation company so that the consumption corresponding contents.
" concept of the Digital Right Management of licence " center " has been improved the content center model to exemplary embodiment by introducing.The consumer wants the concentrated authority that they have to use content.The consumer wants easily to manage these authorities.The consumer does not wish that the use of content is limited to the particular combinations of content media or form, consumer applications program, consumer device and DRM system.In the context of exemplary embodiment, licence can comprise the expression of the service regeulations that the rights of using expression formula catches.Licence can be passed on all contexts of the authority of authorizing.The information that captures in the licence can comprise the conferrer of authority, awarded person, content, the use of license and the terms and conditions that are associated of authority.Rights expression can comprise the performance of the digital form of authority.The example of rights expression can comprise the authority based on the rights expression language of for example XML-based, these language such as ISOMPEG REL, XrML, SAML, XACML, ODRL, OMA REL, data structure, bit field etc.
Usage example embodiment, the consumer (for example obtains, buy, lease, exchange and subscribe to) content licenses, and can (for example use with such licence, consume, present, distribute and share) content, and do not consider employed consumer applications program or equipment, contents distribution medium, be used for implementing the DRM system of license terms etc.For example, the consumer can buy be used to the licence of watching film, and this licence need not to be bound to the particular implementation of this film, such as DVD.If this same film is available on different media, such as by watching payable broadcasts or high definition DVD, then consumer's licence supposes that still to watching this film effective licence allows such presenting really.In another example, the consumer obtains the licence of movie on any equipment in his family's scope.This licence can be represented as the icon on its desktop computer.When this licence icon was placed on the DRM player I (for example, Real Player), this film was play at its PC monitor.When same licence icon was dragged on the DRM player II (for example, Windows Media Player), this film was also play (for example, on the large-screen TV that is driven by DRM player II).The DRM player takes out the content that it presents environment that is suitable for that (for example, as required) be associated with licence.For the same reason, when licence is transferred to mobile phone or portable player, these equipment also can take out (for example, as required) and rendering content, as long as these equipment belong to home-ranges.This makes things convenient for manyly for the consumer than the DRM system of prior art.
Exemplary embodiment allows the consumer to access the inventory of its licence of buying, and does not consider consumer's position, consumer applications program or equipment or create the proprietary DRM system of this licence.Exemplary embodiment comprises to the consumer provides single contact point to manage the exemplary license repository of its all licences.Exemplary license repository has promoted the interoperability between these systems simultaneously for different DRM systems provides consistent user interface.Exemplary embodiment comprises the store and management of digital license and interface to the access of these licences is provided.
Thereby opposite with system on today market, exemplary embodiment adopts that " method of licence " center " is enabled the digital content distribution of DRM.The consumer obtains the licence of content, and can use content with this licence, and does not consider employed consumer applications program or equipment, contents distribution medium, is used for implementing the DRM system of license terms etc.For example, the consumer can buy the licence of music track, and this licence need not be bound to the particular implementation of music, such as CD.If this same music is available on different media, such as the mp3 file that is used for downloading, then consumer's licence is still effective and applicable, supposes that licence allows such reproduction.
It is such in order to enable that " method of licence " center ", exemplary embodiment are by allowing the consumer to pay close attention to licence but not the example of content improves user's experience.Exemplary embodiment is by allowing the consumer to understand better and utilize its licence, finish function life cycle, improves consumer's experience such as obtain, equity is transmitted (for example, lend, sale etc.), search for, extend, file, make an inventory etc.Exemplary embodiment provides consistent user to experience, and the single contact point that is used for using and managing all licences, and do not consider consumer's position, consumer device or create the entity (for example, proprietary DRM system, content owner and content distributor) of licence.Exemplary embodiment provides between the different DRM system, between the different instances of same DRM system and the minimum between the different editions of same DRM system but still enough other interoperabilities of level.
For these advantages are provided, exemplary embodiment provides the mobile access to shared digital license storage vault, and management life cycle to the licence of storing is provided.Exemplary embodiment comprises the storage of digital license and interface to the access of these licences is provided.
With reference now to accompanying drawing,, wherein identical reference number runs through the identical or corresponding part of some view indications, more specifically in Fig. 1, shows the system 100 that is used for the consumption of licence centre point according to exemplary embodiment.In Fig. 1, the example system 100 that is used for the consumption of licence centre point can comprise the licence 106,108,128,130,132 and 134 of the service regeulations of expression content.The form of licence can by standardization, as in licence 106,128,130 and 132, perhaps can be proprietary, as in licence 108 and 134.Some proprietary licence can be articles of law and the condition that the user reaches an agreement on when they obtain content, content in proprietary DRM system existence and the basis that the understanding of these terms and conditions has been formed proprietary licence.Example system 100 can comprise can by a plurality of DRM system 136,138 and 140 and/or the example of these DRM systems in a shared digital license storage vault 142 that uses or among them, share.
Share digital license storage vault 142 can comprise one or more DLL (dynamic link library) 110,112 and 114 with proprietary DRM system 136,138 and 140 in one or more interfaces, proprietary DRM system comprises the DLL (dynamic link library) 122,124 and 126 and/or DRM system itself of the storage vault of proprietary DRM system, proprietary DRM system.DLL (dynamic link library) 110,112,114,122,124 and 126 is logic functions.They can be embodied as respectively the part of license repository and proprietary DRM system, or externally as independent bonding (glue) module.Sharing digital license storage vault 142 can comprise and be configured to administration of licences and also be configured to as a part of sharing license repository 142 and/or as one or more license management user interfaces 104 of the part of proprietary DRM system 136,138 and 140.
Proprietary DRM system 136,138 and 140 can comprise the DRM license repository that each DRM system is proprietary, and the DLL (dynamic link library) 122,124 and 126 of wherein sharing between the example of digital license storage vault 142 is configured to allow to carry out license transfer between them.Proprietary DRM system 136,138 and 140 also can comprise the license management user interface 116,118 and 120 that is configured to manage the transfer of licence between the example of sharing the digital license storage vault.The DLL (dynamic link library) 122,124 and 126 that proprietary DRM system 136,138 and 140 can comprise between ISP and the shared digital license storage vault 142, they are configured to allow to obtain licence from each ISP, and are configured to store licenses on shared digital license storage vault 142.The new permit that license management user interface 116,118 and 120 also can be configured to manage from service provider obtains, and is configured to store licenses on shared digital license storage vault 142.
Share digital license storage vault 142 and also can comprise certified component 144, it is configured to provide the user that shares digital storage storehouse 142 itself and/or shared digital license storage vault 142/possessory authentication.Share the storage vault that digital license storage vault 142 also can be configured to digital content.Example system 100 needn't comprise all component of describing with respect to Fig. 1, other exemplary embodiment can only comprise in the described assembly certain some.
The center of example system is the digital license storage vault 142 that can share between a plurality of proprietary DRM system 136,138 and 140.The licence (for example, the implicit licence of playing corresponding music of the ownership of CD) of or implied expression explicit by context can be stored, searches for and be understood to storage vault 142.Licence can be according to storage vault 142 unique forms are represented.For the ease of from any suitable position or the licence the device access digital license storage vault 142, storage vault 142 can be configured to the portable physical mobile device of user, be connected to network or be connected to the equipment of territory control appliance, such as PC, set-top box and game console, operate in software application on the standard platform, can be from the service of each position access etc.
Share digital license storage vault 142 and allow a plurality of agencies to participate in licence life cycle, wherein a plurality of agencies advantageously needn't understand the proprietary expression formula of these licences.Shared digital license storage vault 142 interfaces 110,112 and 114 can be configured for the licence dialogue between licence search, license obtainment, reciprocity license transfer, licence extension, the proprietary DRM system format etc.
For with user interactions, share digital license storage vault 142 license management user interface 104 is provided, it allows the content of user interpretation storage vault 142, and licence execution function life cycle to storing in the storage vault 142, such as backup, obtain new permit, the license transfer card, the search licence, report condition, the situation of licence and inventory, extend licence, the licence that removing is scrapped, issue license, convert licence to reference format, between proprietary format, change licence, the licence filing is paper or other digital form etc.
For mutual with proprietary DRM system 136,138 and 140, share digital license storage vault 142 DLL (dynamic link library) 110,112 and 114 is provided, their allow storage, search, retrieval and other licence function life cycle, comprise the rights expression unique to specific DRM system 136,138 and 140.Interface 110,112 and 114 advantageously allows the interoperability between the DRM system 136,138 and 140, and need not DRM system 136, the 138 and 140 proprietary rights expression of understanding each other.Share the proof that digital license storage vault 142 also can be configured to for example provide via the certified component 144 that allows proprietary DRM system 136,138 and 140 authenticated user identity characteristic.
Sharing digital license storage vault 142 can be mutual with other digital license storage vault 142.Share in the digital license storage vault 142 each and can be configured to provide the standard interface that allows to share digital license storage vault 142 cross licenses (for example, physics, programming, wireless or multiple etc.).The ability mutual with other shared license repository 142 allows the user to select storage vault based on the preferred experience that it acts on licence, or between storage vault the license transfer card.Can in single computational entity, realize one or more shared digital license storage vaults 142.For example, the license repository service can provide to a plurality of users and share the digital license repository service.
Sharing license repository 142 also can adopt the proprietary interface that is provided by specific DRM system to come and this specific DRM system interaction.This allows to share license repository 142 and the machine DLL (dynamic link library) 100 that is provided by shared digital license storage vault 142,112 and 114 DRM interoperability of system is not provided.
Fig. 2 provides the general survey that is used for using the illustrative steps of sharing license repository 142, and wherein in step 202, the user obtains and dispose shared digital license storage vault 142.Be different from the traditional DRM system that is limited to proprietary storage vault, exemplary embodiment allows the user to select storage vault from the third party.The widely available services such as service of sharing digital license storage vault 142 and can being the equipment such as portable equipment bought such as the user, operate in software application on the standard platform, can use such as web services or mobile phone etc.Realize to provide different user interfaces owing to share the difference of digital license storage vault 142, so each user can be such as selecting between available shared digital license storage vault 142 is proposed based on user preference etc.Then, the user can manage its all licence with selected shared digital license storage vault 142, and does not consider to create the DRM system of this licence.
In step 204-206, the set of sharing digital license storage vault 142 available licenses comes preload, perhaps can with the mutual licences to obtain to obtain before the user of other digital license storage vault 142 or various proprietary DRM system 136,138 and 140.The user can obtain licence actively or passively, as such as perhaps presenting another movable part such as program in buying.Share digital license storage vault 142 can use for DRM system 136,138 and 140 each proprietary interface 122,124 and 126 so as with DRM system 136,138 and 140 mutual.Share digital license storage vault 142 and can store the copy of all licences of buying before of user.Share digital license storage vault 142 can be configured to copy from the DRM system 136,138 and 140 each user license (for example, via drawing (pull) process), perhaps DRM system 136,138 and 140 can be configured to user's licence is copied to shared license repository 142 (for example, via pushing away (push) process).Licence can imply (for example, the ownership of DVD can imply the licence of playing the video of coding on it) by explicit expression or by consumption DRM system context.
Share the necessary licence of the proprietary format that digital license storage vault 142 can be by providing consumption DRM system, allow to use the content of any suitable DRM system to use (for example, present, consume, copy and distribute).In order to use content, can provide suitable licence to consumption DRM system from user's shared license repository 142.Shared digital license storage vault 142 also can be used for for example authenticating via certified component 144 user of content of consumption.Depend on the realization of sharing digital license storage vault 142, authentication can comprise the key that accesses to your password, biometric mechanisms etc.
In step 208-216, sharing digital license storage vault 142 can provide unified licence user interface to the user, and it is provided at, and whole licence used in life cycle and numerous abilities of administration of licences.The user can select between available repositories based on user's preference, and each DRM system that can be independent of original establishment licence comes administration of licences.Exemplary embodiment allows to share license repository 142 and realizes one group of abundant ability life cycle, comprises license transfer (for example, equity), extends, searches for, obtains, is transformed into DRM etc. from DRM.
In other exemplary embodiment, when licence is stored in when sharing in the digital license storage vault 142, can preserve by the DRM system that starts provide such as faith mechanisms such as digital signature.If consumption DRM system can not be extracted or be provided for to the proof of licence authenticity from the DRM system that starts, then share the authenticity that license repository 142 can be used for confirming licence.
Exemplary embodiment provides the many merits that is better than traditional DRM system.For example, with regard to the consistency that the user experiences, exemplary embodiment allows the consumer to come the exequatur bookkeeping with the unique user interface.Thereby, in the exemplary embodiment, share license repository 142 and can comprise license management user interface 104, the user can come administration of licences and not consider where licence is stored in, creates the entity (for example, DRM system, content owner and content distributor) of licence or be used for exercising the DRM system of corresponding permissions with it.But license management user interface 104 representative of consumer are come and proprietary DRM license repository 136,138 and 140 mutual.Advantageously, user's each DRM system 136,138 and 140 direct interactions that needn't start with licence.
Occupancy permit managing user interface 104, the user can check about the information of the licence that obtains before all, comprise the information about the applied DRM of these licences system.By adopting license management user interface 104, the user also can come from any suitable other licence of DRM system acquisition or extends overdue licence with shared license repository 142.The licence that obtains can directly be sent to shares license repository 142 so that storage.The user also can carry out to other user's licence is reciprocity via license management user interface 104 and shift.In transfer, original user license may expire, cancels or damage, and can create new permit for this another user at another user's shared digital license storage vault 142.Occupancy permit managing user interface 104, the user also can create the filing copy of sharing the licence of storing in the digital license storage vault 142, so as the DRM system failure, software/hardware move upgrade or situation that authentication informations such as electronic mail account and password changes in reduce.
Fig. 3 shows example system 300, is included in the shared license repository 142 that other interoperability of main level is provided between proprietary DRM system 136,138 and 140.With regard to common component, the example system 300 of Fig. 3 operates in the example system 100 similar modes with Fig. 1.
Fig. 4 shows and has omitted shared license repository 142 assemblies, adopt to share another example system 400 that license management user interface 104 is provided for making up the virtual shared storage vault of the licence of storing in proprietary DRM system 136,138 and 140 and change into.In Fig. 4, share the view that license management user interface 104 can be configured to provide all user licenses of storing in the proprietary DRM storage vault 136,138 and 140.In order to carry out bookkeeping, user and shared license management user interface 104 are mutual, and it is used by proprietary DRM storage vault 136,138 and 140 DLL (dynamic link library) that provide 122,124 and 126 and realizes that the user asks.Other side, with regard to common component, the example system 400 of Fig. 4 operates in the mode of the example system 3300 of the example system 100 that is similar to Fig. 1 and Fig. 3.
Exemplary embodiment provides unified licence inventory.For example, exemplary embodiment from various sources (for example allows the consumer, entity shop, satellite/cable TV, internet download etc.) with various forms (for example, DVD, Redbook audio frequency, computer DVD, Streaming Media etc.) be that various device (for example, PC, set-top box, car stereo, be networked to the equipment of remote location etc.) is bought content.Exemplary embodiment also allows the consumer according to corresponding licence accessed content, and does not consider the DRM system of license location, consumer device or original establishment licence.Therefore, exemplary embodiment allows in the service regeulations of being stipulated by the corresponding licence of content, and all the elements can be used by any suitable equipment that can present this content.
Thereby, share the copy that digital license storage vault 142 can be stored all licences that obtain before the user, thereby the unified inventory of licence be provided.Share reproducible each from the DRM system 136,138 and 140 of digital license storage vault 142 the user licence (for example, via being pulled through journey), perhaps DRM system 136,138 and 140 can copy to user's licence and share license repository 142 (for example, via pushing through journey).Share digital license storage vault 142 can use for DRM system 136,138 and 140 each proprietary DLL (dynamic link library) 122,124 and 126 so as with DRM system 136,138 and 140 mutual.When obtaining storage vault 142, share the set of digital license storage vault 142 available licenses, come preload such as all HBO or NFL program.Can adopt service or software program to come the licence that obtains before the aggregate users, and licence is loaded in the shared digital license storage vault 142.Therefore, exemplary embodiment provides and has realized the unified exemplary instrumentation of licence, but can adopt other equivalent manners in other exemplary embodiment.
Exemplary embodiment provides sharing the user selection of digital license storage vault and DRM system.For example, respectively can providing of any suitable number shared 142 realizations of digital license storage vault.The user can make selection based on preference to the shared digital license storage vault 142 that will use.Each implementor can be according to each factor, the proposal (for example, with the portable set of hardware interface, widely available web services etc.) of distinguishing its shared license repository 142 such as storage and the access of licence.
The feature at the license management interface 104 that provides can be provided other factors.For example, the license management interface 104 that sharing digital license storage vault 142 provides can present the unified view of each user license, and does not consider to create the DRM system of licence or the proprietary license repository of store licenses on it.
Other factors can comprise the proprietary DRM of a group of supporting system.Thereby each shared digital license storage vault 142 can provide the interoperability with the one group of proprietary DRM license repository that identifies.For example, implementor A can be provided as the shared license repository 142 with the web services of the proprietary DRM A of system, B and C interoperability.The shared license repository 142 of implementor A can be safeguarded the copy of all licences that particular consumer is obtained from the proprietary DRM A of system, B and C.On the other hand, another implementor B can be limited to interoperability the A of DRM system and B, but does not comprise C.
Other factors can comprise price, and wherein DRM manufacturer can provide its oneself and proprietary user interfaces 104 shared digital license storage vault 142 interoperability.Its proposal can be distinguished according to each factor by each DRM manufacturer, such as the consumer be used for sharing digital license storage vault 142 mutual equipment (such as, personal computer, PDA, mobile phone etc.), (for example the presenting of user interface, based on figure or literal), the ability at interface (for example, simplify or full feature), support one group share digital license storage vault, price etc.Advantageously, the user can make selection based on preference to the user interface 104 that will use, and still in central authorities, share its all licence of storage in the license repository 142.
Exemplary embodiment can be come authenticated user with shared digital license storage vault 142.For example, when the consumer wants to use licensed content, share digital license storage vault 142 and optionally for example come authenticated user via certified component 144.Depend on that sharing digital license storage vault 142 realizes that such authentication can comprise the key that accesses to your password, biometric mechanisms etc.Can offer in such a way consumption DRM system such as digital certificate X.509 or the authentication licence of authorizing the forms such as ISOMPEG REL licence of possessProperty.
In the exemplary embodiment, share license repository 142 and can the licence of necessity be offered consumption DRM system according to the proprietary format of DRM system.For example, can use as web services if share license repository 142, and the consumer just comes content of consumption with PDA, then sharing digital license storage vault 142 can provide the authentication licence according to the suitable proprietary format that resides in the DRM system on the PDA.
In a further exemplary embodiment, the consumer can will copy to consumption DRM system from the suitable licence of sharing digital license storage vault 142.For example, can use as portable set if share digital license storage vault 142, and the consumer just comes content of consumption with personal computer, then the consumer can copy licence according to the suitable proprietary format that resides in the DRM system on this personal computer.
In another exemplary embodiment, if share digital license storage vault 142 with the form instantiation of smart card, then sharing digital license storage vault 142 can be by being inserted into main process equipment with smart card, such as using in PC, set-top box, the game console etc.In this case, can make authentication licence and the occupancy permit can be with in order to allow access and use this content to main process equipment.
Exemplary embodiment can be used for the individual authentication of content obtaining.For example, when licence is stored in when sharing in the license repository 142, can preserve by the DRM system that starts provide such as faith mechanisms such as digital signature.If consumption DRM system can not be extracted or be provided for to the proof of licence authenticity from the DRM system that starts, then share the authenticity that digital license storage vault 142 can be configured to confirm licence.
In this way, share the individual authentication that digital license storage vault 142 can provide content obtaining.According to this role, share digital license storage vault 142 and take on the independent agency of determining whether, when, how and where to obtain before licence.DRM system except the DRM system that starts can be based on the trust in the shared digital license storage vault 142 of the existence that confirms licence and credibility is honoured this licence.In addition, if the licence of storing in the storage vault 142 need to be provided again by the DRM system of original establishment licence after a while, then share digital license storage vault 142 and allow the consumer to prove such license obtainment.
Exemplary embodiment is used in cross license between the storage vault 142 of interoperable.For example, exemplary embodiment allows the consumer to visit content according to corresponding licence, and does not consider position or the consumer device of licence.Because each of any suitable number can provide the storage vault 142 of interoperable and to the license management interface of these storage vaults, so each user can make selection based on preference to the storage vault of one or more interoperables that will use.
In order to allow the consumer from any suitable position or to use any suitable consumer device to visit content, exemplary embodiment comprise can cross license interoperability storage vault 142.For example, suppose that the consumer uses two interoperability storage vaults 142, one is positioned on the portable video player, can use as web services for one, if and the consumer has the licence of playing certain movie in portable video player, then exemplary embodiment allow this consumer with license transfer to web services, and play this film at personal computer.Similarly, share digital license storage vault 142 if the consumer uses in handheld device, and bought new handheld device, then exemplary embodiment allows the consumer all licences can be transferred to new equipment from used equipment.For such function is provided, each shared digital license storage vault 142 can be configured to provide the standard interface that allows storage vault 142 and other interoperability storage vault 142 cross licenses (for example, physics, programming or both).
Therefore; exemplary embodiment provides interoperability; and because the diversity in the DRM market will exist in several years in the future; therefore exemplary embodiment provides the concurrent deployment that promotes so incompatible DRM system, simultaneously still so that consumption is subjected to the content of DRM protection is acceptable consumer experience.By providing this level other interoperability, exemplary embodiment can provide the consistent user interface to different DRM system.Advantageously, exemplary embodiment provides the mobile access to digital license, and does not consider to create the proprietary essence of the DRM system of this licence.
Exemplary embodiment can comprise special hand-held license repository 142.For example, the user can buy from the department store the portable license repository equipment 142 according to the exemplary embodiment configuration.The user can be based on the various features that this equipment and the competition equipment that is provided by each manufacturer are distinguished mutually, such as the robustness of the ergonomics of shape factor, equipment, user interface, institute's perception be connected with reliability to proprietary DRM API better or widely support, availability, connection, reciprocity service compatibility, price etc. select purchase of equipment 142.For example, the user can buy the portable license repository 142 according to the exemplary embodiment configuration, and it supports USB, wireless service to connect; Can work and can store its licence with the content of any adequate types; Can with Adobe, Microsoft and Adelphia DRM interoperability of system; And can be connected to Microsoft Windows or MAC OS computer, mobile phone, set-top box or portable MP 3 player.This equipment can be configured to special equipment, and perhaps license repository 142 can be a feature that also comprises this equipment of other function.
In this case, the user is to family, and can special hand-held license repository equipment 142 be attached to Adobe, Microsoft and the proprietary DRM of Adelphia system on the personal computer of its operation Microsoft Windows for example or some other software with USB or wireless connections.Storage vault equipment 142 can use biometric information (for example, fingerprint) to come authenticated user, and perhaps storage vault equipment itself can be user's authentication (for example, in the situation of smart card).Equipment 142 can with the corresponding proprietary interface 122 of proprietary DRM system 136,138 and 140,124 and 126 with proprietary DRM system 136,138 and 140 in each is mutual, from proprietary DRM system 136,138 and 140 each is extracted the inventory of the licence that user bought, and the copy of the licence that extracts of storage.The user can check with the screen of equipment 142 inventory of the licence of buying, and comprises information and the applied DRM of each licence system 136,138 and 140 about content.
Periodically, the user can backup to the licence on the equipment of being stored in 142 on the computer.Advantageously, if portable storage vault equipment 142 at any time damages, loses, stolen or replaced by the equipment 142 of " new and improve ", the user can not lose the licence that obtains before all yet, because the user can transfer to replacement equipment with the backup copies of licence.
If the user comes to friend home, and download to a digital content on his friend's the AppleMAC computer from the internet, then the user can be connected to its license repository equipment 142 his friend's computer, and so that its licence that can be used for this content enter in his friend's the Apple DRM system.Advantageously, then this user can use his licence and the Apple DRM system that is installed on his friend's the computer consumes the content of downloading at his friend's computer.
Exemplary embodiment can comprise the shared license repository 142 that is configured to serve.For example, the user can be provided by the service based on web of sharing license repository 142 that provides.The user can share license repository 142 services from any suitable device access with connection, and does not consider the type (for example, DSL, cable modem services, wireless access or inserting of satellite) of physical connection.The user can be based on the various features of difference competitive service, be connected to the supporting better or widely of proprietary DRM API with reliability, be connected service function, availability, connection, reciprocity service compatibility, price etc. such as backup with report such as the robustness of institute's perception, select to share license repository 142web service.For example, the user can subscribe to license repository 142 services of sharing, and it can be worked and store its licence with the content of any adequate types, and with Adobe, Microsoft and Adelphia DRM interoperability of system.
The user can come to be connected to shared license repository 142 services from his family with its DSL Internet connection, and provides the user name and password as authentication information.The user can ask to share license repository 142 services and Adobe, Microsoft and the proprietary DRM of Adelphia system 136,138 and 140 alternately so that each from system 136,138 and 140 is obtained user's licence.Share license repository 142 services can with the proprietary interface 122 of system, 124 and 126 with system 136,138 and 140 in each is mutual, the inventory of the licence that each the extraction user from system 136,138 and 140 obtains, and the copy of store licenses.The user can check with the webpage of sharing license repository 142 services the inventory of the licence that it obtains, and comprises the information about the applied DRM of licence system.
If the user comes to friend home, and download to digital content on his friend's the computer from the internet, then this user can be connected to license repository 142 services of sharing with his friend's computer and cable modem, and his content licenses is copied in his friend's the Microsoft DRM system.Then the user can use his licence and the Microsoft DRM system that is installed on his friend's the computer consumes the content of downloading at his friend's computer.
Exemplary embodiment can comprise the shared digital license storage vault 142 that is configured to non-dedicated handheld device.In one exemplary embodiment, the hand-held storage vault equipment 142 of non-special use can be integrated in the equipment with another function, such as mobile phone, PDA, portable game station, portable video player or MP3 player.For example, the user can buy and comprise the PDA that shares license repository 142.The user can use in PDA storage the licence of the content of any suitable proprietary DRM system protection.The user can use this this protected content of PDA device consumes, perhaps can be with the PDA equipment connection to another consumer device, such as PC etc.In arbitrary situation, the shared license repository 142 on the PDA can with proprietary DRM system 136,138 and 140 interoperability for the protection of content.
In this case, if the standard interface 110,112 and 114 of license repository 142 support to be shared by DRM system 136,138 and 140, then proprietary DRM system 136,138 and 140 with shared license repository 142 between communicate by letter and can carry out with such interface.If this is impossible, then proprietary DRM system 136,138 and 140 with shared license repository 142 between communicate by letter and can carry out with the proprietary interface 122,124 and 126 of proprietary DRM system 136,138 and 140.
Exemplary embodiment can comprise the storage vault 142 that uses proprietary interface and DRM interoperability of system.For example, the user has been provided by the service based on web of sharing license repository 142 that provides, this storage vault can be worked and stores its licence with the content of any adequate types, and with Adobe, Microsoft and the proprietary DRM of Adelphia system 136,138 and 140 interoperability.
In this case, the user can check that the user has the Adobe pdf document of the licence of storing in the shared license repository 142web service to it with computer.When Adobe Reader can not locate the licence of pdf document in the proprietary license repository of Adobe, but Adobe Reader prompting user import licence position.The user can provide and share license repository 142web service URL, and then Adobe DRM system can come and shared license repository 142web service interaction with its proprietary interface, and obtains suitable licence.In fact, storage vault 142 can be used as storage vault that Adobe Reader understood but not the new standard storage vault turns round.Then Adobe DRM system can check that the licence that provides determines whether to satisfy the service regeulations of defined, and if then Adobe Reader can present this pdf document.
Exemplary embodiment can comprise the storage vault 142 of Application standard interface and DRM interoperability of system.For example, the user can buy the special portable formula storage vault equipment 142 of supporting that USB is connected with wireless service.Equipment 142 can provide the standard program interface, this interface can with any suitable DRM interoperability of system of supporting this interface, and can store the licence of the content of any adequate types.
In this case, the user arrives house, and special portable formula storage vault 142 is attached to Microsoft, Adobe and Apple DRM system 136,138 and 140, and they all support the standard interface of storage vault 142.Special portable formula storage vault 142 can use in such standard interface and the DRM system 136,138 and 140 each mutual, and each from system 136,138 and 140 is extracted the inventory of the licence that user obtains, and the copy of store licenses.
The user can come to friend home, and the user is downloaded on friend's the computer from the internet the video clipping that it has licence.Then the user can attempt playing this video clipping with Windows Media Player, but when Windows Media Player can not be at this video clipping of this friend's computer location licence the time, but Windows Media Player prompting user import licence position.The user can be connected to special portable formula storage vault 142 friend's computer, and special portable formula storage vault 142 is appointed as license location.Then Microsoft DRM system on friend's computer can come with storage vault 142 with the standard interface of special portable formula storage vault 142 mutual, and obtains suitable licence.In this case, Microsoft DRM system will be modified to support to be intended to clearly allow the consumer to have the new storage vault interface of shared license repository 142.Microsoft DRM system can check that the licence that provides has determined whether to satisfy the service regeulations of defined, and if then Windows Media Player can present this video clipping.
Exemplary embodiment can be included as shares the licence that license repository 142 is initiated.For example, the user can obtain and store with Special handheld storage vault equipment 142 licence of the content of any adequate types that is subjected to various special-purpose DRM systems 136,138 and 140 protections.When the user wanted to obtain the licence of fresh content, the interface that is provided by special portable formula storage vault equipment 142 can be provided this user.
For example, suppose that the user is connected to portable MP 3 player with special portable formula storage vault equipment 142, then wants to buy music file.Use interface and the wireless Internet of special portable formula storage vault equipment 142 to connect, the user can search for this user and want the music bought.The search interface of special portable formula storage vault equipment 142 can return the music file of all couplings that are associated with licence, and these licences can use the standardized format of equipment 142 or use the DRM system 136 of special hand-held storage vault equipment 142 interoperables, 138 and 140 proprietary format.The user can select the user to want the licence (for example, the minimum licence of cost) that obtains.Special portable formula storage vault equipment 142 can obtain selected licence, and this music file can be downloaded to user's MP3 player.When the user play this music file, special portable formula storage vault equipment 142 can offer licence the proprietary DRM system for the protection of this music file.
Exemplary embodiment can comprise the peer-to-peer communications between the special portable formula storage vault.In this case, two user Jack and Nancy can buy special portable formula storage vault equipment 142, and at the licence of equipment 142 storages by polytype contents of various proprietary DRM systems 136,138 and 140 protections.Although needn't be from same manufacturer, these two equipment 142 can be supported same standard interface, so that equipment 142 can communicate with one another to carry out various equity activities, comprise license transfer and debt-credit (for example, the interim transfer) etc.
For example, if Jack wants license transfer with its e-Book to the equipment 142 of Nancy, then Jack can be connected to its equipment 142 equipment 142 of Nancy, and comes the license transfer card with the user interface on his equipment 142.Original license on the special portable formula storage vault equipment 142 of Jack can be cancelled, and new, identical licence can create at the special portable formula storage vault equipment 142 of Nancy.Lineup under this situation subtend Jack and Nancy are equal, the licence of authorizing rights of using such as member's grade of bookclub will be practical.Create and the proprietary DRM system of licence that consumption is shifted can authorize special portable formula storage vault equipment 142 to carry out such certificate revocation and establishments.Thereby when Nancy attempted to use new permit, proprietary DRM system trusted her licence, and allows her to read this e-Book.
In similar example, Jack can be with the license transfer of its e-Book to the equipment 142 of Nancy, and the original license on the special portable formula storage vault equipment 142 of Jack can be marked as and expires.New, similarly licence can create at the special portable formula storage vault equipment 142 of Nancy.This new licence can be authorized identical rights of using, but can be with the Nancy life for being awarded the individual of these authorities.Again, create and the proprietary DRM system of licence that consumption is shifted can authorize special portable formula storage vault equipment 142 to carry out such certificate revocation and establishments.Thereby when Nancy attempted to use new permit, proprietary DRM system trusted her licence, and allows her to read this e-Book.
In a further exemplary embodiment, Jack can borrow its licence (that is, the interim transfer) to Nancy.In this case, the licence of Jack can be disabled during the term of loan, and the licence of Nancy is only effective within the term of loan.When debt-credit finished, the licence of Jack can be reactivated, and the licence of Nancy can expire.Again, the proprietary DRM system that creates and consume this licence can authorize special portable formula storage vault equipment 142 to carry out such licence and expire and create.
In a further exemplary embodiment, special portable formula storage vault equipment 142 carry out equity when movable can with proprietary DRM system communication.In this case, when Jack with its license transfer during to the equipment 142 of Nancy, the special portable formula storage vault equipment 142 of Jack can ask proprietary DRM system that the licence of Jack is labeled as to expire, and creates new permit at the equipment 142 of Nancy.If proprietary DRM system supports the standard interface of special portable formula storage vault equipment 142, then such request can be made by these interfaces.Otherwise special portable formula storage vault equipment 142 can be made these requests with the proprietary interface of DRM system.
In another exemplary embodiment, the transfer of licence relates to financial transaction, and third parties such as third party's preservation or auction service.For example, Jack can auction the licence of the authority of playing some audio files, is similar to sell used CD special edition.Nancy can to this licence bid, then win auction.The standard interface that use is provided by special portable formula storage vault equipment 142, Jack can preserve the account to the third party with license transfer.Nancy can place its payment this third party to preserve the account.Third party's service of preserving can affect transaction, and payment is transferred to Jack, and the standard interface of the special portable formula storage vault equipment 142 of use Nancy is given this special portable formula storage vault equipment 142 with license transfer.
Exemplary embodiment can comprise the shared digital license storage vault 142 that is configured to provide the licence storage.In this exemplary embodiment, share digital license storage vault 142 and can be used as the licence stores service, and do not use or even do not have a license management user interface components 104.For example, the user can have the special portable formula storage vault equipment 142 that can be used for storing for this user all licences.In order to carry out any suitable license management function, this user can be provided by the proprietary user interface that is provided by the DRM system 136,138 and 140 that creates and consume licence.
When the licence of no matter when storing in special portable formula storage vault equipment 142 as the user came content of consumption, proprietary DRM system 136,138 can communicate by letter with equipment 142 by variety of way with 140.For example, suitable licence can be searched at special portable formula storage vault equipment 142 by DRM system 136,138 and 140, and communicates by letter with equipment 142 with the standard interface of equipment 142.Suitable licence also can be searched at special portable formula storage vault equipment 142 by DRM system 136,138 and 140, and communicates by letter with equipment 142 with 140 proprietary interface with DRM system 136,138.Suitable licence also can be searched by DRM system 136,138 and 140 in DRM system 136,138 and 140 proprietary licence storage.Special portable formula storage vault equipment 142 can be used for replacing such licence storage, and can carry out affairs with the licence of portable storage vault equipment 142.Thereby to proprietary DRM system 136,138 and 140, special portable formula storage vault equipment 142 can be as DRM system 136,138 and 140 proprietary licence storage.
Exemplary embodiment can comprise the shared digital license storage vault 142 that is configured to verify content obtaining.For example, the user can use and share digital license storage vault 142 and solve content media or DRM system 136,138 and 140 the problem of scrapping.The user can verify the licence of certain content is bought with sharing digital license storage vault 142, even and continue to access such content the display device of the content media that the implicit expression licence is provided or this medium is scrapped after.
For example, suppose that the user has subscribed to the shared license repository 142web service with various proprietary DRM systems 136,138 and 140 interoperability.Share license repository 142web service also can with the online retailer's interoperability such as physical content media such as Amazon.com.Then the user can buy from Amazon.com the DVD of film, wherein the purchase of DVD is implied the licence of the film of encoding on the DVD playing back.Share digital license storage vault 142web service and can store such implicit expression licence.
Along with time lapse, DVD may scrap (for example, DVD is flowed video and replaces), but because the user has bought the film on the DVD, so exemplary embodiment allows the user to continue to watch this film with another form, even user's DVD copy is out-of-date.In this case, share the licence that obtains before of storing in the license repository 142web service if provide the manufacturer of stream video to be ready to honour, then share the licence that license repository 142web service susceptible of proof user has obtained the film of paying close attention to.Sharing license repository 142web service then can provide all details of original license proof of purchase, comprises that (for example, Amazon.com), medium (for example, DVD), is bought date, purchasing price etc. in manufacturer.Because stream video manufacturer trusted is shared license repository 142web service, so the user can be allowed to watch corresponding film at the stream video.
Exemplary embodiment comprises the equipment of supporting a plurality of physical interfaces.For example, share digital license storage vault 142 and can comprise be used to being connected to it a plurality of physical mechanisms of the DRM system of interoperability of other storage vault or storage vault 142, such as USB, bluetooth, 1394, PCMCIA, 802.11 (a/b/g), proprietary, RFID, CDMA, GSM etc.The operations such as these connections can walk abreast, serial.
Exemplary embodiment comprises the equipment of supporting for the various DRM API that extract licence.For example, single shared digital license storage vault 142 can be configured to from some different DRM interoperability of system in order to therefrom extract licence.Such interoperability can be carried out via the proprietary API of each DRM system the machine support.For example, storage vault 142 can be configured to when communicating by letter with Adobe Acrobat, presents application program for the purpose of extracting licence is used as.Storage vault 142 can be inquired about the permissions of a relevant given content and record the result to Adobe Acrobat.
Exemplary embodiment comprises the new standard API that supports for the storage vault of access DRM system.For example, DRM manufacturer can by support explicitly allow in the storage vault 142 each inquiry DRM system with determine can with the standard A PI of licence direct support to digital license repository 142 is provided.The DRM system can be configured to adopt its user interface that licence is pushed into shared digital license storage vault 142, and perhaps storage vault 142 can be configured to pull licence from the DRM system.
In one exemplary embodiment, the user can use the example of DRM system, such as Windows MediaPlayer, and when the DRM system activity, this DRM system can find to share storage vault 142, and the licence that the DRM example is understood in proposal is stored or copied in the storage vault 142.
Exemplary embodiment comprises equipment, and they support to be used for the mechanism that biologicall test ground authenticates the user of these equipment.Thereby a complicated factor when creating the DRM system is, authenticate who or what can exercise expressed authority.Most conventional DRM system is bound to the use of given digital content example a particular instance of DRM system.For example, licence generally is awarded given equipment or PC.Yet, usage example embodiment, storage vault equipment 142 can provide authentication service to the DRM system, such as fingerprint reader etc.The fingerprint that storage vault 142 checks the user of this equipment can be inquired about by the DRM system.In this way, licence can be bound to storage vault 142 or be connected to the user's of a plurality of DRM system fingerprint, but not is bound to the example of DRM system.
In one exemplary embodiment, the DRM system can be configured to trust storage vault 142 and comes authenticated user.This is similar to above-mentioned exemplary bioassay system, needn't be based on the login ID of biologicall test and the customer certification system of password setting, digital certificate, RFID or other type etc. but adopted.The DRM example can be bound to content the authentication mechanism of storage vault 142.The user can select to support the user to feel the storage vault 142 of the form of authentication that suits.In a further exemplary embodiment, mobile phone can be configured to storage vault 142 and provide function with all storage vaults 142 that authenticate coupling with the machine identification capability via mobile phone.
In another exemplary embodiment, share digital license storage vault 142 and can be configured to unique key, and the DRM system can be configured to trust the existence of this unique key as the mandate of licence.For example, the DRM system can be configured to check the accessibility to uniquely identified storage vault 142, and if storage vault 142 addressable, the authority of the content that then is associated can be exercised.Advantageously, this exemplary embodiment allows the mobility of licence, and wherein the authority of content moves along with the movement of storage vault 142.
Exemplary embodiment comprises the storage vault 142 of the service (for example, cellular service, Internet service, satellite service etc.) that is not configured to physical equipment but is configured to connect.Thereby storage vault 142 needs not to be the physical equipment that the consumer has, but can be configured to internet or mobile phone service etc.In such a case, the user can be connected to storage vault 142 example of DRM system.If DRM system the machine supports that to the interface of storage vault 142 then this connection can be built in the DRM system, perhaps connecting can be via making such as multifunctional equipments such as mobile phones.For example, the user can have the CDMA phone of enabling bluetooth that the user carries, and the user may run into the Windows computer and wish to exercise the licence of storing.Phone can be connected to PC via bluetooth, then uses phone as middleware, and PC can be connected to via CDMA and share digital license storage vault 142.Then, PC can in the storage vault 142 based on CDMA, find for licence.
Exemplary embodiment comprises that the user adopts digital license storage vault 142 to come on-line search and buys new permit.For example, storage vault 142 can be configured to comprise its oneself user interface, and as the paving from different service acquisition licences.In this case, user-accessible friend family, and search for be used to the content of checking and listening to storage vault 142.After content is identified, can buy, and new licence can be transmitted to storage vault 142.Then, the local DRM system of friend family can be used for checking or listens to this content.
Exemplary embodiment comprises that the user makes (offsite) leaving from station filing copy of the content of sharing digital license storage vault 142, and if lose at equipment 142, stolen or future of damaging raw content also.If licence loses, stolen or damage, then share digital license storage vault 142 or filing copy leaving from station and can be used for reducing the licence of proprietary DRM system 136,138 and 140.For example, storage vault 142 can be configured to support (for example can be based on paper, the font of OCR or literal), based on removable medium (for example, CDR or smart card), based on mounting medium (for example, hard disk drive on the PC), based on the derivation mechanism of service (for example, Microsoft Passport) etc.Advantageously, if equipment 142 is lost, stolen or damage, this allows its licence inventory of user search.Can be that the storage vault 142 of a brand is proprietary from file importing licence, perhaps interoperable be to allow the consumer to change storage vault 142.
In exemplary reciprocity license transfer, the shared digital license storage vault 142 of user A can be attached to the storage vault of user B, and wherein one of licence of user A expires, and the spendable new permit of user B is created.For example, two users can agree licence is transferred to another from a storage vault 142.In essence, two people agree to exchange the authority of certain content example.In this exemplary embodiment, the user links together two storage vaults 142, and sends licence or sell this licence.Storage vault 142 can comprise to be expired the licence that is sent or sells or cancels the mechanism of this licence.
In one exemplary embodiment, storage vault equipment 142 can be authorized to licence be expired and generate new permit, and the DRM system can be configured to trusted devices 142 and carries out this function.For example, storage vault 142 can be entrusted to make licence to expire or stopped by the DRM system.In the exemplary embodiment, storage vault 142 can create the temporary permit that can be exercised by the DRM system finite duration.In the system that disconnects, storage vault 142 can be trusted to generate limited licence.
In one exemplary embodiment, but storage vault 142 Application standard API are connected to the DRM system of original establishment licence and exequatur expires and again provide, carry out reciprocity license transfer.For example, storage vault 142 can be used to licence is transferred to another from a DRM example.Replace two storage vault 142 cross licenses, this exemplary embodiment allows two DRM systems via storage vault 142 and connects to come the license transfer card.In this case, can authorize the authority of license transfer card, wherein storage vault 142 is as the pipeline that shifts.
In one exemplary embodiment, storage vault 142 can come exequatur to expire and provides, carries out reciprocity license transfer with the proprietary API of the DRM system of original establishment licence.For example, storage vault 142 can be used as is responsible for the agency, and the transfer between two examples of execution DRM system, but not storage vault 142 Application standard API are convenient to the license transfer under the cooperation of DRM system.This transfer can be the feature of any one DRM system or can not be its feature.
In one exemplary embodiment, storage vault 142 can be used for explaining authority.For example, actual licence can be stored according to the mode of DRM neutrality, and wherein storage vault 142 is explained authority rather than converted licence to DRM system intelligible form.Storage vault 142 can strengthen with the suitable API of the responsibility that allows the DRM system will explain licence to storage vault 142.
In one exemplary embodiment, it is movable that Application standard API, storage vault 142 can communicate with one another to carry out various equities.Thereby two or more storage vaults 142 can be connected to each other, so that the licensee can form the system that licence is shared and found.Can form the peer-to-peer network of storage vault 142 so that licence converges (pooling), in real time/online auction etc.For example, can create the network of storage vault 142, and be used for real-time license transfer card.In order to add 5 licences that the user for example must be provided for sharing.Then, the user can search for storage vault 142 networks, and identifying user is wanted the licence of exercising.Licence debt-credit or transfer can be carried out in real time to user's storage vault 142, and can notify the DRM system to allow consumption.Afterwards, licence can be by loopback to storage vault 142 networks.Advantageously, this example system can allow the licence of user's " legally " access infinite number of infinite number potentially.
In one exemplary embodiment, storage vault 142 can be configured to the service to the DRM system, and the DRM system can carry out with its oneself user interface the license management function of Application standard API.For example, storage vault 142 can provide and self be used for storing and retrieving a kind of mode of licence as the DRM system.The DRM system still can have the managing user interface for these licences, and wherein the DRM system can be configured to support the API of storage vault 142.
In one exemplary embodiment, storage vault 142 can be configured to the service to the DRM system, and the DRM system can carry out the license management function of using proprietary API with its oneself user interface.For example, storage vault 142 can provide and self be used for storing and retrieving a kind of mode of licence as the DRM system.The DRM system still can have the managing user interface for these licences, and wherein the DRM system " is lured into " and uses storage vault 142.In this exemplary embodiment, storage vault 142 can be configured to intercept the licence storage resource request to DRM system the machine, and such function is provided.
In one exemplary embodiment, storage vault 142 can comprise that its oneself user interface strides each exequatur management function in the DRM system via standardized A PI.For example, the user interface of storage vault 142 can be configured to allow the user to check the licence of storing in the example of DRM system, and wherein the DRM system can be configured to allow storage vault 142 via the licence storage of standardized A PI access DRM system.
In one exemplary embodiment, storage vault 142 can comprise that its oneself user interface strides each exequatur management function in the DRM system via proprietary API.For example, the user interface of storage vault 142 can be configured to allow the user to check the licence of storing in the example of DRM system, and wherein the DRM system need not be modified, but storage vault 142 can be configured to determine available licenses with the API of DRM system the machine.
In one exemplary embodiment, Application standard API, storage vault 142 can be connected to third party's preservation or auction service allows two users to find the other side, and it is mutual to carry out safe, long-range reciprocity licence.For example, sell and its storage vault 142 can be connected to such as the service such as eBay and the licence that is provided for auctioning, wherein then the eBay buyer can browse the seller's storage vault 142 and be the licence price of wherein storage.After checking had been carried out paying after third party's service of preserving, the seller's storage vault 142 can be connected to the buyer's storage vault 142, but and exequatur transfer.
In one exemplary embodiment, storage vault 142 can be configured to provide the reciprocity license transfer of other type.For example, can between storage vault 142, support the equity of other type to shift, hire out and resell such as licence.Storage vault 142 can be at the card of license transfer each other, and the agreement licence of cancelling under suitable condition and recovering to lease.
Usage example embodiment, enterprise can compete the chance that creates storage vault 142 for the consumer by better user interface, robustness, better proprietary API support, ergonomics, availability, reciprocity service compatibility, better price, reliability etc. are provided.The form of customizable storage vault 142, ability, cost and robustness find suitable consumer.The good precedence of this model is diversity and the ability of mobile phone and service routine in the wireless industry.
Equipment in the exemplary embodiment of above-mentioned Fig. 1-4 and subsystem can comprise, such as any suitable server of the process of exemplary embodiment that can execution graph 1-4, work station, PC, laptop computer, PDA, internet equipment, portable equipment, mobile phone, wireless device, portable player, miscellaneous equipment etc.Equipment in the exemplary embodiment of Fig. 1-4 and subsystem can communicate with one another with any suitable agreement, and can realize with computer system or the equipment of one or more programmings.
One or more interface mechanisms can use with the exemplary embodiment of Fig. 1-4, comprise the telecommunications (for example, voice, modulator-demodulator etc.), wireless communication medium of the access of internet for example, any suitable form etc.For example, the communication network that adopts of the exemplary embodiment of Fig. 1-4 can comprise one or more cordless communication networks, honeycomb communicating network, G3 communication network, public switch telephone network (PSTN), packet data network (PDN), internet, Intranet, its combination etc.
Be appreciated that equipment in the exemplary embodiment of Fig. 1-4 and subsystem are property purposes presented for purpose of illustration, because understandable such as those skilled in the relevant art, the numerous modification that are used for the specific hardware of realization example embodiment are possible.For example, one or more function of the equipment in the exemplary embodiment of Fig. 1-4 and subsystem can realize via computer system or the equipment of one or more programmings.
In order to realize such modification and other modification, single computer systems can be programmed for equipment in the exemplary embodiment of execution graph 1-4 and one or more special function of subsystem.Equipment in the exemplary embodiment that on the other hand, can replace Fig. 1-4 with computer system or the equipment of two or more programmings and any one of subsystem.Thereby, also can realize as required the principle and advantage of distributed treatment, such as redundancy, repeatability etc. is with the equipment in the exemplary embodiment that improves Fig. 1-4 and robustness and the performance of subsystem.
Equipment in the exemplary embodiment of Fig. 1-4 can be stored the information relevant with various processes described herein with subsystem.This information can be stored in one or more memories of equipment in the exemplary embodiment of Fig. 1-4 and subsystem, such as hard disk, CD, magneto optical disk, RAM etc.One or more databases of the equipment of the exemplary embodiment of Fig. 1-4 and subsystem can be stored be used to the information that realizes exemplary embodiment of the present invention.Database can use data structure included in listed one or more memories or the memory device (for example, record, table, array, field, figure, tree, tabulation etc.) tissue herein.The process of herein describing about the exemplary embodiment of Fig. 1-4 can comprise the suitable data structure for and/or the data that generate collected by the process of the equipment of the exemplary embodiment of Fig. 1-4 and subsystem in its one or more databases storages.
Such as what can be understood by the technical staff of computer and software field, the equipment of the exemplary embodiment of Fig. 1-4 and all of subsystem or a part can realize easily with one or more general-purpose computing systems of programming according to the instruction of exemplary embodiment of the present invention, microprocessor, digital signal processor, microcontroller etc.Technical staff such as software field is intelligible, and suitable software can be easy to be prepared based on the instruction of exemplary embodiment by the programmer of ordinary skill.In addition, the equipment of the exemplary embodiment of Fig. 1-4 and subsystem can be realized in the World Wide Web (WWW).In addition, intelligible such as the technical staff of electric field, the equipment of the exemplary embodiment of Fig. 1-4 and subsystem can be by preparing application-specific integrated circuit (ASIC) or realizing by the suitable conventional assembly circuit network that interconnects.Therefore, exemplary embodiment is not limited to any particular combinations of hardware circuit and/or software.
Exemplary embodiment of the present invention is stored in any one of them or its combination of computer-readable medium, can comprise equipment and subsystem for the exemplary embodiment of control chart 1-4, be used for driving mutual etc. the software of equipment and the subsystem of the exemplary embodiment of Fig. 1-4, the equipment of exemplary embodiment that is used for allowing Fig. 1-4 and subsystem and human user.Such software can include, but are not limited to device driver, firmware, operating system, developing instrument, application software etc.Such computer-readable medium also can comprise the computer program for the embodiments of the invention of all or the part that carry out to realize processing performed when of the present invention (be distributed if process).The computer code devices of exemplary embodiment of the present invention can comprise any suitable soluble or executable code mechanism, includes but not limited to script, interpretable programs, dynamic link library (DLL), java class and small routine, complete executable program, Common Object Request Broker Architecture (COBRA) object etc.And, being better performance, reliability, cost etc., the part of exemplary embodiment of the present invention can be distributed.
As mentioned above, the equipment of the exemplary embodiment of Fig. 1-4 and subsystem can comprise computer-readable medium or the memory for the data structure, table, record and/or other data that keep according to the instruction of instruction programming of the present invention and be used for keeping described herein.Computer-readable medium can comprise that participation offers processor with instruction so that any suitable medium of carrying out.Such medium can adopt various ways, includes but not limited to non-volatile media, Volatile media, transmission medium etc.Non-volatile media can comprise, such as CD or disk, magneto optical disk etc.Volatile media can comprise dynamic memory etc.Transmission medium can comprise coaxial cable, copper cash, optical fiber etc.Transmission medium also can adopt the forms such as acoustics, optics, electromagnetic wave, such as during radio frequency (RF) communication, infrared (IR) data communication etc., produce those.The common form of computer-readable medium can comprise for example floppy disk, flexible disk (-sc), hard disk, tape, any other suitable magnetizing mediums; CD-ROM, CDRW, DVD, any other suitable light medium; Punched card, paper tape, optical mark figure, any other suitable physical medium with pattern of poroid or other optics identifiable marker; RAM, PROM, EPROM, FLASH-EPROM, any other suitable memory chip or cassette tape; Carrier wave or computer-readable any other suitable media.
Although described the present invention in conjunction with a plurality of exemplary embodiments and realization, the present invention is not limited, and opposite covering falls into the interior various modifications of the scope of appended claims and equivalence arranges.

Claims (150)

1. one kind is used for the content use at licence center or the computer system of distribution, and described system comprises:
Share the license repository computer equipment, it is configured to the user management licence, and wherein said user is relevant with this shared license repository computer equipment;
The first Digital Right Management DRM computer system is used for restriction to the use of the example of content and for licence is sent to described shared license repository, and described licence comprises the mandate to the example that uses this content;
The 2nd DRM computer system, be used for receiving described licence from described shared license repository, thereby the player of authorizing described the 2nd DRM computer system provides use to this another example of content to described user, and wherein said the 2nd DRM computer system is used proprietary license format; And
The license management user interface components of described shared license repository computer equipment is used for accepting licence administration order life cycle from the user.
2. the system as claimed in claim 1 is characterized in that, described shared license repository comprises the webserver.
3. the system as claimed in claim 1 is characterized in that, also comprises the Multi-instance of a described DRM computer system, and wherein said shared license repository is configured to the instance communications with a described DRM computer system.
4. the system as claimed in claim 1 is characterized in that, also comprises a plurality of the 2nd different DRM computer systems, and wherein said shared license repository is configured to communicate by letter from described the 2nd different DRM computer system.
5. the system as claimed in claim 1 is characterized in that, described content is used or distribution comprises content consumption.
6. the system as claimed in claim 1 is characterized in that, described shared license repository comprises one or more hardware and/or software equipment.
7. the system as claimed in claim 1 is characterized in that, described license management user interface is standardization or proprietary.
8. the system as claimed in claim 1 is characterized in that, described shared license repository comprises that licence extracts interface.
9. system as claimed in claim 8 is characterized in that, described licence extraction interface is configured to the adhering module between a described DRM computer system and the described shared license repository.
10. the system as claimed in claim 1 is characterized in that, described shared license repository comprises the licence transmission interface.
11. system as claimed in claim 10 is characterized in that, described licence transmission interface is configured to the adhering module between a described DRM computer system and the described shared license repository.
12. the system as claimed in claim 1 is characterized in that, a described DRM computer system is not configured to support described shared license repository.
13. the system as claimed in claim 1 is characterized in that, administration order life cycle of described licence is applied to the licence that is associated with described content rather than the particular instance of described content.
14. want 13 to ask described system such as right, it is characterized in that, when by described licence mandate, described system is so that described content can be for the described user on described the 2nd DRM computer system, and makes described content be suitable for the content consumption environment of described the 2nd DRM computer system.
15. the system as claimed in claim 1 is characterized in that, described license management user interface components is configured to allow described user to access a plurality of licences of described user.
16. the system as claimed in claim 1, it is characterized in that, the viewpoint that described shared license repository is configured to assemble is managed a plurality of DRM computer systems of described user, comprises the licence that described user has and the position of storing described licence.
17. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to allow described user add new permit.
18. system as claimed in claim 17 is characterized in that, described new permit is added to described user's DRM computer system, and described new permit is associated with described shared license repository.
19. system as claimed in claim 18 is characterized in that, described shared license repository is configured to add described new permit with the form with described user's DRM computer system compatibility.
20. system as claimed in claim 17, it is characterized in that, if described user's DRM computer system does not have shared license repository associated therewith, then described shared license repository is attempted the mode that DRM computer system configurations with described user becomes to honour described new permit and is turned round.
21. the system as claimed in claim 1 is characterized in that, described license management user interface components is configured to allow described user to browse described shared license repository as shopping experience.
22. the system as claimed in claim 1, it is characterized in that, described license management user interface components is configured to content service, the website that allows described user's access to be associated with described content service, and described license management user interface components also is configured to new permit is pushed into described shared license repository.
23. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to one or more licence preloads.
24. the system as claimed in claim 1, it is characterized in that, described shared license repository is configured to store the one or more licences that are associated with one or more DRM computer systems that are pre-existing in, if corresponding DRM computer system, licence, content, form or the medium that is pre-existing in lost, damaged or scrap thus, then described shared license repository is configured to use the licence of storing to come the content that is suitable for current content consumption equipment, form, medium or DRM computer system is re-started mandate.
25. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to use together in conjunction with allowing described user to exercise third party's service of preserving of selling first principle.
26. system as claimed in claim 25 is characterized in that, described shared license repository is configured to preserve to described third party the described user's of service commitment licence, and cancels the licence of submitting to.
27. system as claimed in claim 26, it is characterized in that, the opposing party submits to described third party with money or other remuneration of comprising another licence and preserves service, and the described third party service of preserving is provided corresponding to the new permit of the licence of submitting to a described side and finished sale or the exchange affairs that are associated with the licence of submitting to.
28. system as claimed in claim 25 is characterized in that, the described third party service of preserving allows as required transaction approval card of user.
29. system as claimed in claim 28, it is characterized in that the described third party service of preserving is configured to process a plurality of licences, the permission user that are associated with corresponding contents and uses licence and give back licence when described user does not re-use described corresponding contents when using described corresponding contents.
30. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to set up the content service regeulations based on described user's DRM computer system.
31. system as claimed in claim 30, it is characterized in that, described content service regeulations are not based on the licence of institute's physical store in described user's the DRM computer system, and understanding and the content service regeulations of the extraction that is based on corresponding contents shared license repository of described DRM computer system when occuring.
32. system as claimed in claim 31 is characterized in that, described content service regeulations are associated with content consumption software or equipment, and the use of the described corresponding contents of described content service regeulations management and control.
33. system as claimed in claim 32 is characterized in that, described content service regeulations change with renewal or the redaction of described content consumption software or equipment.
34. system as claimed in claim 33, it is characterized in that, described shared license repository be configured to understand preset time described content service regeulations what are, and recording described content service regeulations according to the DRM expression formula that is associated with described shared license repository, described user can be archived in the content service regeulations of implementing during time limit service time of described corresponding contents thus.
35. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to analyze one or more DRM computer systems of described user, then records safely the licence that is associated with described user's DRM computer system.
36. system as claimed in claim 35, it is characterized in that, described shared license repository be configured to paper form, signed digital document and comprise server storage leaving from station one of them records the licence that is associated with described DRM computer system safely at least.
37. system as claimed in claim 36 is characterized in that, described shared license repository is configured to obtain or again provide the licence lose with described safety records, or creates new permit based on described user's new DRM computer system.
38. the system as claimed in claim 1 is characterized in that, described shared license repository comprises the device for authentication of users before should sharing the licence thesaurus in granted access.
39. system as claimed in claim 38 is characterized in that, described device for checking comprises and comprises the biometric features that is associated with described user or the licence bag of secure digital certificate.
40. system as claimed in claim 38 is characterized in that, described device for checking comprises the biometric authentication to described user.
41. system as claimed in claim 40 is characterized in that, described biometric authentication to the user comprises the thumbprint checking to described user.
42. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to provide the voucher that is associated with described user to authenticate described user to described user's DRM computer system.
43. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to one or more DRM computer systems concentrated area authentication granting of described user to described user's one or more corresponding licence.
44. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to the licence interpreter.
45. system as claimed in claim 44, it is characterized in that, described shared license repository is configured to receive the inquiry of using about content from one or more DRM computer systems of described user, and search for corresponding authority, and permit or refuse described content use based on Search Results.
46. system as claimed in claim 45 is characterized in that, described shared license repository is configured to described user's DRM computer system processor licence and explains and management.
47. the system as claimed in claim 1 is characterized in that, described user can be people or machine.
48. the system as claimed in claim 1 is characterized in that, described license management user interface components is configured to allow the user to extract or construct licence from a described DRM computer system.
49. the system as claimed in claim 1 is characterized in that, described shared license repository and a described DRM computer system are configured to support the licence of standardization or proprietary format.
50. the system as claimed in claim 1 is characterized in that, authentication information and content service regeulations are included in the single licence.
51. the system as claimed in claim 1 is characterized in that, described shared storage vault is realized in Web service.
52. the system as claimed in claim 1 is characterized in that, a described DRM department of computer science unifies described the 2nd DRM computer system on same computer equipment.
53. one kind is used for the content use at licence center or the method for distribution, described method comprises:
Configuration is shared the license repository computer equipment and is thought the user management licence, and wherein said user is relevant with this shared license repository computer equipment;
Receive licence by described shared license repository computer equipment from the first Digital Right Management DRM computer system, a wherein said DRM computer system is used for restriction for the use of the example of the relevant content of described licence;
Licence administration order life cycle that license management user interface components by described shared license repository computer equipment is shown in response to the user, by described shared license repository computer equipment licence is sent to the 2nd DRM computer system, wherein said the 2nd DRM computer system is used for restriction to the use of content;
Received the described licence that sends from described shared license repository computer equipment by described the 2nd DRM computer system;
The licence that will receive from described shared license repository computer equipment with can be associated for another example of this content of described the 2nd DRM computer system; And
According to the mandate of the licence that receives from described shared license repository computer equipment, described the 2nd DRM computer system provides the access to another example of described content.
54. method as claimed in claim 53 is characterized in that, described shared license repository comprises the webserver.
55. method as claimed in claim 53 is characterized in that, the Multi-instance of a described DRM computer system is provided, and described method also comprises the instance communications via described shared license repository and a described DRM computer system.
56. method as claimed in claim 53 is characterized in that, a plurality of the 2nd different DRM computer systems are provided, and described method also comprises via described shared license repository and communicating by letter with described the 2nd DRM computer system.
57. method as claimed in claim 53 is characterized in that, described content is used or distribution comprises content consumption.
58. method as claimed in claim 53 is characterized in that, described shared license repository comprises one or more hardware devices.
59. method as claimed in claim 53 is characterized in that, described license management user interface components is standardization or proprietary.
60. method as claimed in claim 53 is characterized in that, also comprising via described shared license repository provides the licence abstraction function.
61. method as claimed in claim 60 is characterized in that, also comprising provides described licence abstraction function as the adhering module between a described DRM computer system and the described shared license repository.
62. method as claimed in claim 53 is characterized in that, described forwarding step is finished by the adhering module between a described DRM computer system and the described shared license repository.
63. method as claimed in claim 53 is characterized in that, a described DRM computer system is not configured to support described shared license repository.
64. method as claimed in claim 53 is characterized in that, also comprises by the licence that is associated with described content of management rather than the particular instance of described content managing described content.
65. want 64 to ask described method such as right, it is characterized in that, also comprise when by described licence mandate so that described content can be for described user, and make described content be suitable for the content consumption environment of described user's the 2nd DRM computer system.
66. method as claimed in claim 53 is characterized in that, also comprises via described license management user interface components allowing described user to access whole licences of described user.
67. method as claimed in claim 53, it is characterized in that, also comprise via described shared license repository and assess a plurality of DRM computer systems of described user with the viewpoint of assembling, comprise the licence that described user has and the position of storing described licence.
68. method as claimed in claim 53 is characterized in that, also comprises via described shared license repository allowing described user add new permit.
69. such as the described method of claim 68, it is characterized in that, also comprise the DRM computer system of described new permit being added to described user, and the licence that adds is associated with described shared license repository.
70. such as the described method of claim 69, it is characterized in that, also comprise via described shared license repository and add described new permit with the form with described user's DRM computer system compatibility.
71. such as the described method of claim 68, it is characterized in that, if described user's DRM computer system does not have shared license repository associated therewith, then described method comprises that attempting the mode that DRM computer system configurations with described user becomes to honour described new permit via described shared license repository turns round.
72. method as claimed in claim 53 is characterized in that, comprises that also allowing described user's occupancy permit managing user interface assembly to browse described shared license repository experiences as shopping.
73. method as claimed in claim 53, it is characterized in that, described license management user interface components is configured to content service, and described method also comprises the website that allows described user's access to be associated with described content service via described license management user interface components, and via described license management user interface components new permit is pushed into described shared license repository.
74. method as claimed in claim 53 is characterized in that, the described shared license repository that provides with one or more licence preloads also is provided.
75. method as claimed in claim 53, it is characterized in that, also comprise the one or more licences that are associated with one or more DRM computer systems that are pre-existing in via described shared license repository stores, if corresponding DRM computer system, licence, content, form or the medium that is pre-existing in lost, damaged or scrap thus, then described method also comprises via described shared license repository and uses the licence of storing to come the content that is suitable for current content consumption equipment, form, medium or DRM computer system is re-started mandate.
76. method as claimed in claim 53 is characterized in that, also comprises in conjunction with third party's service of preserving using described shared license repository, and allows described user's enforcement to sell first principle via the described third party service of preserving.
77. such as the described method of claim 76, it is characterized in that, also comprise via described shared license repository and preserve the described user's of service commitment licence to described third party, and cancel the licence of submitting to via described shared license repository.
78. such as the described method of claim 77, it is characterized in that, the opposing party submits to described third party with money or other remuneration of comprising another licence and preserves service, and described method also comprises providing corresponding to the new permit of the licence of submitting to a described side via the described third party service of preserving and finishes sale or the exchange affairs that are associated with the licence of submitting to.
79. such as the described method of claim 76, it is characterized in that, also comprise via the described third party service of preserving allowing as required transaction approval card of user.
80. such as the described method of claim 79, it is characterized in that, also comprise via the described third party who is configured to process a plurality of licences that are associated with the corresponding contents service of preserving allowing the user when using described corresponding contents, to use licence, and when described user does not re-use described corresponding contents, give back licence.
81. method as claimed in claim 53 is characterized in that, also comprises via the content service regeulations of described shared license repository foundation based on described user's DRM computer system.
82. such as the described method of claim 81, it is characterized in that, described content service regeulations are not based on the licence of institute's physical store in described user's the DRM computer system, and understanding and the content service regeulations of the extraction that is based on corresponding contents described shared license repository of described DRM computer system when occuring.
83. such as the described method of claim 82, it is characterized in that, also comprise described content service regeulations are associated with content consumption software or equipment, and come the use of the described corresponding contents of management and control via described content service regeulations.
84. such as the described method of claim 83, it is characterized in that, comprise that also renewal or the redaction with described content consumption software or equipment changes described content service regeulations.
85. such as the described method of claim 84, it is characterized in that, also comprise via described shared license repository understand preset time described content service regeulations what are, and recording described content service regeulations via described shared license repository with the DRM expression formula that is associated with described shared license repository, described user can be archived in the content service regeulations of implementing during time limit service time of described corresponding contents thus.
86. method as claimed in claim 53, it is characterized in that, also comprise one or more DRM computer systems of analyzing described user via described shared license repository, and record safely the licence that is associated with described user's DRM computer system via described shared license repository.
87. such as the described method of claim 86, it is characterized in that, also comprise via described shared license repository with the paper form, as the signed digital document and comprise server storage leaving from station one of them records the licence that is associated with described DRM computer system safely at least.
88. such as the described method of claim 87, it is characterized in that, also comprise via described shared license repository and obtain with described safety records or again provide the licence lose, or create new permit based on described user's new DRM computer system.
89. method as claimed in claim 53 is characterized in that, also is included in granted access and should shares before authentication of users of licence thesaurus.
90., it is characterized in that described verification step uses and comprises the biometric features that is associated with described user or the licence bag of secure digital certificate such as the described method of claim 89.
91., it is characterized in that described verification step uses the biometric authentication to described user such as the described method of claim 89.
92., it is characterized in that described biometric authentication to the user comprises the thumbprint checking to described user such as the described method of claim 91.
93. method as claimed in claim 53 is characterized in that, also comprising via described shared license repository provides the voucher that is associated with described user to authenticate described user to described user's DRM computer system.
94. method as claimed in claim 53 is characterized in that, also comprises via described shared license repository being that one or more DRM computer systems concentrated area authentication granting of described user is to described user's one or more corresponding licence.
95. method as claimed in claim 53 is characterized in that, described shared license repository is configured to the licence interpreter.
96. method as claimed in claim 53, it is characterized in that, also comprise the inquiry of using about content from one or more DRM computer systems receptions of described user via described shared license repository, and search for corresponding authority, and permit or refuse described content use based on Search Results.
97. method as claimed in claim 53 is characterized in that, also comprises via described shared license repository to explain and management for described user's DRM computer system processor licence.
98. method as claimed in claim 53 is characterized in that, described user is people or machine.
99. method as claimed in claim 53 is characterized in that, also comprises extracting from a described DRM computer system or the structure licence.
100. method as claimed in claim 53 is characterized in that, also comprises the licence of supporting standardization or proprietary format via described shared license repository and a described DRM computer system.
101. method as claimed in claim 53 is characterized in that, also is included in to comprise authentication information and content service regeulations in the single licence.
102. method as claimed in claim 53 is characterized in that, described method is carried out in comprising the computer system of one or more computer processors.
103. method as claimed in claim 53 is characterized in that, described shared license repository realizes in Web service.
104. method as claimed in claim 53 is characterized in that, a described DRM department of computer science unifies described the 2nd DRM computer system on same computer equipment.
105. one kind is used for the content use at licence center or the equipment of distribution, described equipment comprises:
Be used for configuration and share the device that the license repository computer equipment is thought the user management licence, wherein said user is with should shared license repository computer equipment relevant;
Be used for by the device of described shared license repository computer equipment from the first Digital Right Management DRM computer system reception licence, a wherein said DRM computer system is used for restriction for the use of the example of the relevant content of described licence;
For licence administration order life cycle that the license management user interface components by described shared license repository computer equipment is shown in response to the user, by described shared license repository computer equipment licence is sent to the device of the 2nd DRM computer system, wherein said the 2nd DRM computer system is used for restriction to the use of content;
Be used for being received from the device of the described licence of described shared license repository computer equipment transmission by described the 2nd DRM computer system;
Being used for will be from the licence and the device that can be associated for another example of this content of described the 2nd DRM computer system of described shared license repository computer equipment reception; And
Be used for the mandate according to the licence that receives from described shared license repository computer equipment, described the 2nd DRM computer system provides the device to the access of another example of described content.
106. a shared license repository equipment, described shared license repository equipment are configured to as the user management licence, wherein said user is with should to share license repository relevant, and described shared license repository equipment comprises:
Be used for receiving from a DRM computer system interface of licence, a described DRM computer system is used for restriction to the use of the example of content and is used for licence is sent to described shared license repository equipment, and described licence comprises the mandate to using or distributing the example of this content;
Be used for described licence is sent to the interface of the 2nd DRM computer system, described the 2nd DRM computer system is used for receiving described licence from described shared license repository equipment, thereby the player of authorizing described the 2nd DRM computer system provides use to this another example of content to described user, and wherein said the 2nd DRM computer system is used proprietary license format; And
The license management user interface components of described shared license repository equipment is used for accepting licence administration order life cycle from the user.
107. such as the described equipment of claim 106, it is characterized in that, realize described interface, described interface and described license management user interface components for sending for receiving at the webserver.
108. such as the described equipment of claim 106, it is characterized in that, have the Multi-instance of a described DRM computer system, and described shared license repository is configured to the instance communications with a described DRM computer system.
109. such as the described equipment of claim 106, it is characterized in that, have a plurality of the 2nd different DRM computer systems, and described shared license repository is configured to communicate by letter from described the 2nd different DRM computer system.
110., it is characterized in that described content is used or distribution comprises content consumption such as the described equipment of claim 106.
111. such as the described equipment of claim 106, it is characterized in that, realize described interface, described interface and described license management user interface components for sending for receiving at one or more hardware devices.
112., it is characterized in that described user interface is standardization or proprietary such as the described equipment of claim 106.
113. such as the described equipment of claim 106, it is characterized in that, comprise that also licence extracts interface.
114., it is characterized in that described license management interface module is configured to allow licence that described user is associated with described content by management rather than the particular instance of described content to manage described content such as the described equipment of claim 106.
115. want 114 to ask described equipment such as right, it is characterized in that when by described licence mandate, described equipment is so that described content can be for described user, and make described content be suitable for the content consumption environment of described second computer DRM system.
116., it is characterized in that described user interface is configured to allow described user to access whole licences of described user such as the described equipment of claim 106.
117. such as the described equipment of claim 106, it is characterized in that, also comprise for the device of assessing a plurality of DRM computer systems of described user with the viewpoint of assembling, comprise all licences that described user has and the position of storing described licence.
118., it is characterized in that described license management user interface components is configured to allow described user add new permit such as the described equipment of claim 106.
119. such as the described equipment of claim 118, it is characterized in that, by the interface that be used for to send described new permit is sent to described user's DRM computer system, and described new permit be associated with described shared license repository.
120. such as the described equipment of claim 119, it is characterized in that, described new permit be with the form of described user's DRM computer system compatibility.
121. such as the described equipment of claim 118, it is characterized in that, also comprise for the DRM computer system configurations with described user becoming to honour the device that the mode of described new permit turns round.
122., it is characterized in that described license management user interface components is configured to allow described user to browse described shared license repository as shopping experience such as the described equipment of claim 106.
123. such as the described equipment of claim 106, it is characterized in that, described license management user interface components is configured to content service, the website that allows described user's access to be associated with described content service, described license management user interface components also is configured to new permit is pushed into described shared license repository.
124., it is characterized in that described shared license repository is configured to one or more licence preloads such as the described equipment of claim 106.
125. such as the described equipment of claim 106, it is characterized in that, the device that also comprises the one or more licences that are associated with one or more DRM computer systems for storage, if corresponding DRM computer system, licence, content, form or medium are lost, damaged or scrap thus, then described shared license repository is configured to use the licence of storing again to obtain corresponding licence or is suitable for the content of current content consumption equipment, form, medium or DRM computer system.
126., it is characterized in that described shared license repository is configured to use together in conjunction with allowing described user to exercise third party's service of preserving of selling first principle such as the described equipment of claim 106.
127. such as the described equipment of claim 106, it is characterized in that, also comprise for preserving the described user's of service commitment licence to described third party, and the device of cancelling the licence of submitting to.
128. such as the described equipment of claim 127, it is characterized in that, the opposing party submits to described third party with money or other remuneration of comprising another licence and preserves service, and the described third party service of preserving is provided corresponding to the new permit of the licence of submitting to a described side and finished sale or the exchange affairs that are associated with the licence of submitting to.
129., it is characterized in that described shared license repository is configured to set up the content service regeulations based on described user's DRM computer system such as the described equipment of claim 106.
130. such as the described equipment of claim 129, it is characterized in that, described content service regeulations are not based on the licence of institute's physical store in described user's the DRM computer system, and understanding and the content service regeulations of the extraction that is based on corresponding contents described shared license repository of described DRM computer system when occuring.
131., it is characterized in that described content service regeulations are associated with content consumption software or equipment such as the described equipment of claim 130, and the use of the described corresponding contents of described content service regeulations management and control.
132., it is characterized in that described content service regeulations change with renewal or the redaction of described content consumption software or equipment such as the described equipment of claim 131.
133. such as the described equipment of claim 132, it is characterized in that, also comprise for understand preset time described content service regeulations what are, and recording the device of described content service regeulations according to the DRM expression formula that is associated with described shared license repository, described user can be archived in the content service regeulations of implementing during time limit service time of described corresponding contents thus.
134. such as the described equipment of claim 106, it is characterized in that, also comprise be used to one or more DRM computer systems of analyzing described user, then record safely the device of the licence that is associated with described user's DRM computer system.
135. such as the described equipment of claim 134, it is characterized in that, also comprise for the paper form, as the signed digital document and comprise server storage leaving from station one of them records the device of the licence that is associated with described DRM computer system safely at least.
136. such as the described equipment of claim 135, it is characterized in that, also comprise for obtaining with described safety records or again provide the licence lose, or create the device of new permit based on described user's new DRM computer system.
137. such as the described equipment of claim 106, it is characterized in that, also comprise the device for authentication of users before should sharing the licence thesaurus in granted access.
138., it is characterized in that described device for checking comprises and comprises the biometric features that is associated with described user or the licence bag of secure digital certificate such as the described equipment of claim 137.
139., it is characterized in that described device for checking comprises the biometric authentication to described user such as the described equipment of claim 137.
140., it is characterized in that described biometric authentication to the user comprises the thumbprint checking to described user such as the described equipment of claim 139.
141. such as the described equipment of claim 106, it is characterized in that, also comprise for the DRM computer system to described user providing the voucher that is associated with described user to authenticate described user's device.
142. such as the described equipment of claim 106, it is characterized in that, comprise that also the one or more DRM computer systems concentrated area that is used to described user authenticates the device of providing to one or more corresponding licences of described user.
143. such as the described equipment of claim 106, characterized by further comprising from one or more DRM computer systems of described user and receive the inquiry of using about content, and search for corresponding authority, and permit or refuse the device that described content is used based on Search Results.
144. such as the described equipment of claim 143, it is characterized in that, also be included as described user's DRM computer system processor licence explanation and the device of management.
145., it is characterized in that described user is people or machine such as the described equipment of claim 106.
146., it is characterized in that described license management user interface components is configured to allow the user to extract or construct licence from the described DRM computer system that is pre-existing in such as the described equipment of claim 106.
147., it is characterized in that described shared license repository and a described DRM computer system are configured to support the licence of standardization or proprietary format such as the described equipment of claim 106.
148., it is characterized in that authentication information and content service regeulations are included in the single licence such as the described equipment of claim 106.
149. such as the described equipment of claim 106, it is characterized in that, also comprise the Web service interface.
150., it is characterized in that a described DRM department of computer science unifies described the 2nd DRM computer system on same computer equipment such as the described equipment of claim 106.
CN2004800447185A 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption Active CN101421969B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310140894.XA CN103353927B (en) 2004-11-18 2004-11-18 License center content consumption method, system and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2004/038474 WO2006054988A2 (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201310140894.XA Division CN103353927B (en) 2004-11-18 2004-11-18 License center content consumption method, system and device

Publications (2)

Publication Number Publication Date
CN101421969A CN101421969A (en) 2009-04-29
CN101421969B true CN101421969B (en) 2013-05-29

Family

ID=36407569

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2004800447185A Active CN101421969B (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption

Country Status (5)

Country Link
EP (1) EP1829270A4 (en)
JP (1) JP4898699B2 (en)
KR (2) KR101213913B1 (en)
CN (1) CN101421969B (en)
WO (1) WO2006054988A2 (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8739291B2 (en) 2005-01-27 2014-05-27 Nokia Corporation System and method for providing access to OMA DRM protected files from java application
JP2008219552A (en) * 2007-03-06 2008-09-18 Nec Corp Device for generating image data for authentication, authentication device, method of generating image data for authentication, authentication method, and program
US8474054B2 (en) * 2007-06-26 2013-06-25 Digital Keystone, Inc. Systems and methods for conditional access and digital rights management
EP2009566A1 (en) * 2007-06-29 2008-12-31 Thomson Licensing Method and device for exchanging digital content licenses
KR20090036326A (en) * 2007-10-09 2009-04-14 삼성전자주식회사 Method and terminal for storing broadcasting stream
KR100917312B1 (en) * 2007-09-27 2009-09-11 (주) 엘지텔레콤 System and Method for Renewal Information of DRM Contents for Repurchase and Recording Medium for Recording Function Therefore
KR101434354B1 (en) 2007-11-07 2014-08-27 삼성전자 주식회사 Rights sharing system and method for digital rights management
BRPI0804956A2 (en) * 2007-11-22 2009-07-21 Thomson Licensing method for transferring digital content and device licenses to receive such licenses
US20090222505A1 (en) * 2008-02-28 2009-09-03 Honeywell International Inc. Peer to peer software license management system for temporarily relocating available software licenses
KR101041368B1 (en) * 2009-03-19 2011-06-14 주식회사 코아로직 Method of Accessing License and Terminal using the method
CN101957893B (en) * 2009-07-15 2013-02-20 精品科技股份有限公司 File permission management system
US20110247084A1 (en) * 2010-04-06 2011-10-06 Copyright Clearance Center, Inc. Method and apparatus for authorizing delivery of streaming video to licensed viewers
US8356359B2 (en) * 2010-04-19 2013-01-15 Ericsson Television, Inc. Licensing rights for media content that follows a subscriber
US20110302009A1 (en) * 2010-06-02 2011-12-08 Freed Ian W Referring, Lending, and Reselling of Digital Items
US8799363B2 (en) 2011-03-29 2014-08-05 Amazon Technologies, Inc. Lending digital items to identified recipients
US10296878B1 (en) 2011-06-28 2019-05-21 Amazon Technologies, Inc. Platform for providing generic e-content
CN104572890B (en) * 2012-07-03 2019-02-19 厦门简帛信息科技有限公司 A kind of application method and operational method of the network system based on digital resource
JP6424499B2 (en) * 2014-07-10 2018-11-21 株式会社リコー Image forming apparatus, information processing method, and program
KR102324837B1 (en) * 2020-03-09 2021-11-10 군산대학교산학협력단 Method and apparatus for running applications based on license information and managing license information

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2397501T3 (en) * 1997-11-25 2013-03-07 Motorola Mobility, Llc Methods, systems and manufactured elements of audio content reproduction
KR100729836B1 (en) * 1999-10-25 2007-06-18 소니 가부시끼 가이샤 Method for managing content data
JP4329258B2 (en) * 1999-10-25 2009-09-09 ソニー株式会社 Content data control apparatus and method, and storage medium
JP4477822B2 (en) * 2001-11-30 2010-06-09 パナソニック株式会社 Information converter
US20030126086A1 (en) * 2001-12-31 2003-07-03 General Instrument Corporation Methods and apparatus for digital rights management

Also Published As

Publication number Publication date
EP1829270A4 (en) 2011-10-19
WO2006054988A3 (en) 2009-04-30
KR20120132569A (en) 2012-12-05
KR101350104B1 (en) 2014-01-08
WO2006054988A2 (en) 2006-05-26
CN101421969A (en) 2009-04-29
KR101213913B1 (en) 2012-12-18
KR20070086381A (en) 2007-08-27
JP2008525864A (en) 2008-07-17
JP4898699B2 (en) 2012-03-21
EP1829270A2 (en) 2007-09-05

Similar Documents

Publication Publication Date Title
CN101421969B (en) Method, system, and device for license-centric content consumption
US20200074046A1 (en) Method, system, and device for license-centric content consumption
US8768850B2 (en) Method, system, and device for license-centric content consumption
KR100671073B1 (en) Rights management system using legality expression language
CN101887549B (en) A kind of book acquiring system of digital library
KR20110045104A (en) Method, system, and device for license-centric content consumption
US20080153511A1 (en) Method of Receiving a Special Privilege Based Upon Attendance and Participation in an Event
CN105378774A (en) Secure transaction systems and methods
CN102422300A (en) Enhanced product functionality based on user identification
CN103617378B (en) DRM content protection system and method based on mobile intelligent terminal
CN101091178B (en) Method for representing licensed content
CN101901324B (en) Content consumption method of license center, system and equipment thereof
CN103353927A (en) License center content consumption method, system and device
JP6047076B2 (en) Device with DRM system and license repository
JP2012065353A (en) License repository device, method, and rendering device
CN106446609A (en) Network environment-based copy protection method
JP2015207297A (en) Device comprising drm system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant