CN101835148A - Method, system and equipment for distributing and acquiring digital content - Google Patents

Method, system and equipment for distributing and acquiring digital content Download PDF

Info

Publication number
CN101835148A
CN101835148A CN200910079931A CN200910079931A CN101835148A CN 101835148 A CN101835148 A CN 101835148A CN 200910079931 A CN200910079931 A CN 200910079931A CN 200910079931 A CN200910079931 A CN 200910079931A CN 101835148 A CN101835148 A CN 101835148A
Authority
CN
China
Prior art keywords
digital content
user terminal
user
request
rights
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN200910079931A
Other languages
Chinese (zh)
Other versions
CN101835148B (en
Inventor
江为强
罗红
彭华熹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN200910079931.4A priority Critical patent/CN101835148B/en
Publication of CN101835148A publication Critical patent/CN101835148A/en
Application granted granted Critical
Publication of CN101835148B publication Critical patent/CN101835148B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a digital content distribution method, a digital rights management system and a user card, which are used for solving the problems that the key management is complex and an operator has poor capacity of controlling terminal service due to incomplete digital rights management mechanism in the prior art. The digital content distribution method comprises the following steps of: receiving a request for acquiring digital content transmitted by a user terminal by using the digital rights management system; establishing a safe channel with the user terminal according to the request; and transmitting the cleartext of the digital content requested by the user terminal and the permission of the user terminal to the digital content to the user terminal through the safe channel to ensure that the user terminal stores the digital content and the permission in a safe storage area of a user card of the user terminal and uses the digital content according to the permission. Due to the adoption of the technical scheme of the invention, the safety management can be simplified; the system resource cost can be saved; the effective control of the operator on the service can be realized; and the flexibility of service deployment can be enhanced.

Description

A kind of digital content distribution and acquisition methods, system and equipment
Technical field
The present invention relates to moving communicating field, relate in particular to a kind of digital content distribution method, digital content acquisition methods, system for numeral copyright management and subscriber terminal equipment.
Background technology
At present; along with digital book, audio/video program on the internet wide-scale distribution and new developing technology DRM (Digital Right Management; digital copyright management) fixed service and mobile data services field have been widely applied; the DRM The Application of Technology has improved duplicating digital content to a certain extent; reduced the possibility of lawless person, protected the copyright of digital content better the digital content bootlegging.DRM provides the ability of digital content being carried out secure distribution, control of authority and operation management, make that the relevant rights and interests of digital content can be by defining different rights of using to same digital content, and different authorities can corresponding corresponding commercial price, the user could be according to corresponding authority consumption digital content after must be authorized, thus the payment corresponding cost.
As shown in Figure 1, present DRM scheme comprises content subsystem 1, authorization subsystem 2 and DRM agency 3 (DRM Agent, digital copyright management proxies).Wherein, DRM agency 3 can be the client utility on portable terminal or the PC, also can be realized by separate equipment.Utilize this scheme to be: the request of obtaining digital content that content subsystem 1 sends by DRM agency 3 according to user terminal to the process of user terminal distribute digital content, act on behalf of 3 digital contents that send after encrypting to DRM, and the key of this digital content of encrypt and decrypt is provided to authorization subsystem 2; Authorization subsystem 2 will be described this user terminal and use the RO (Right Object, permission object) of right of digital content to encrypt, and the RO after will encrypting is sent to DRM and acts on behalf of 3, be packaged with the key of this digital content among this RO; DRM agency 3 is stored in digital content and the RO that receives in the local memory, and the RO that receives is decrypted, obtain the key of this digital content, and the encrypted digital content that receives is decrypted the plaintext that obtains this digital content, and use this digital content according to the authority of RO regulation by this key.
Though above-mentioned DRM technology can guarantee the digital content distribution process safe to a certain extent, has the following disadvantages at least:
(1) digital content that issues of content subsystem 1 all needs to encrypt and encapsulation, in order to ensure safety of data transmission, also needs RO is encrypted encapsulation, and then is sent to user terminal with digital content after encrypting in the mode that merges or separate.Same digital content for the different user terminals request, content subsystem 1 need be encrypted respectively this same digital content for different user terminals adopts different keys, thereby make the digital content safety control complexity, also can cause system resource overhead bigger, and also be not easy between different user terminals, share digital content because of the version of same digital content being stored different secret key encryptions.
(2) user terminal will receive digital content, RO is stored in the local memory, on the one hand, after the user changes terminal equipment, digital content of storing in original terminal equipment and RO also can be retained in the former terminal equipment, if the user also needs this digital content, then also need from DRM system download digital content again and RO complex operation and take Internet resources; On the other hand, after RO was downloaded, operator had promptly lost the control to this RO, can't dynamically update it, bookkeeping such as deletion, thereby service deployment was dumb.
Summary of the invention
The embodiment of the invention provides a kind of digital content distribution and acquisition methods, system and equipment, to solve in the prior art because of generating the key management complexity that digital content was caused of the encryption version of respective numbers, the problem that the resource destruction is big for the same digital content of a plurality of user terminal requests.
A kind of digital content distribution method comprises:
System for numeral copyright management receives the request of obtaining digital content that user terminal sends;
Set up escape way according to this request and this user terminal;
The plaintext of the digital content that this user terminal is asked and this user terminal are to the rights of using of this digital content, be sent to this user terminal by described escape way, so that this user terminal is stored in the secure storage unit of the subscriber card of this user terminal with described digital content and rights of using, and use this digital content according to these rights of using.
A kind of digital content acquisition methods comprises:
User terminal sends the request of obtaining digital content to system for numeral copyright management;
Escape way between foundation and the described system for numeral copyright management;
Receive the plaintext that described system for numeral copyright management sends digital content by described escape way, and this user terminal is to the rights of using of this digital content;
Described digital content and rights of using information stores in the secure storage unit of the subscriber card of described user terminal, and are used this digital content according to these rights of using.
A kind of system for numeral copyright management comprises:
The content subsystem is used to receive the request of obtaining digital content that user terminal sends, and sets up escape way according to this request and this user terminal; Obtain the plaintext of the digital content that described user terminal asks and described user terminal rights of using to this digital content; The digital content and the rights of using that get access to are sent to this user terminal by described escape way;
Authorization subsystem is used to described user terminal to generate the rights of using of this user terminal to this digital content, and sends it to described content subsystem.
A kind of subscriber terminal equipment comprises:
The intelligent card interface module is used for sending the request of obtaining digital content to system for numeral copyright management, and the escape way between foundation and this system for numeral copyright management; Receive the plaintext of the digital content that described system for numeral copyright management sends by this escape way, and this user terminal is to the rights of using of this digital content;
Secure storage module is used to store the described digital content and the rights of using that receive;
Decoder module is used for the plaintext of described digital content is decoded;
Copyright control module is used for described rights of using are resolved to the instruction that the described digital content of control is used, so that use decoded digital content according to this instruction.
The embodiment of the invention, copyright management system obtains the request of digital content according to user terminal, set up escape way according to this request and this user terminal, and the plaintext of the digital content that this user terminal is asked, and this user terminal is sent to this user terminal to the rights of using of this digital content by described escape way, so that this user terminal is stored in the secure storage unit of the subscriber card of this user terminal with described digital content and rights of using, and use this digital content according to these rights of using.Adopt technical solution of the present invention, because by the escape way transmit digital content, therefore, copyright management system does not need digital content is encrypted, need at same digital content the different encryption version of the request of obtaining generation of different user terminals just also, thereby in the fail safe that guarantees the digital content transmissions process, simplified digital content safety control than prior art, and saved system resource overhead.Because digital content and rights of using are stored in the safety zone of subscriber card, therefore, on the one hand, even after rights of using are downloaded to user terminal, bookkeepings such as operator still can upgrade these rights of using, deletion, thereby be more conducive to professional deployment, strengthen the control ability of operator business; On the other hand, because user's data of directly storing in the safety zone of calling party card generally, therefore digital content and rights of using are stored in the copyright safety that this safety zone can guarantee digital content, and the user changes and also can not influence the user behind the terminal equipment and continue to use this digital content and the user rights of using to digital content.
Description of drawings
Fig. 1 is the system block diagram of digital content distribution in the prior art;
Fig. 2 A is the structure chart of DRM system in the embodiment of the invention;
Fig. 2 B is the structure chart of user terminal in the embodiment of the invention;
Fig. 3 is the digital content distribution flow chart in the embodiment of the invention;
Fig. 4 obtains flow chart for the digital content in the embodiment of the invention.
Embodiment
At weak point above-mentioned in the prior art, the embodiment of the invention provides a kind of digital content distribution method, method of reseptance, system and equipment, below in conjunction with Figure of description the embodiment of the invention is described in detail.
The system architecture of the embodiment of the invention comprises the DRM system of network side and the subscriber terminal equipment of user side to shown in Figure 1 similar.The DRM system can comprise to the process of user terminal distribute digital content:
The content subsystem of DRM system is according to the request of the obtaining digital content user terminal transmission or act on behalf of transmission by DRM according to user terminal, set up escape way with this user terminal, obtain the digital content (this digital content is without crossing the key encryption) that this user terminal is asked; The authorization subsystem of DRM system generates the rights of using information (key that in this rights of using information do not comprise digital content of this user terminal to this digital content, in the present embodiment this permission object information is called RD, as follows), and this RD information sent to the content subsystem; The content subsystem is sent to this user terminal by the escape way set up with the plaintext (being the digital content of not encrypted) and the RD of the digital content that gets access to; This user terminal in the secure storage unit of subscriber card, when this user terminal uses this data content, can use this digital content according to the authority of this RD regulation with this digital content and rights of using information stores.
Wherein, escape way can adopt SCS (Smart Card Server, the smart card server) mechanism, and, also can realize the foundation of escape way by the usual manner of setting up escape way in the prior art based on security protocol (as the PSK-TLS agreement of symmetric cryptography mechanism) foundation.Subscriber card can be a large-capacity user identification card of supporting high speed machine card and SCS.
Referring to Fig. 2 A, be the structure chart of DRM system in the embodiment of the invention, this DRM system can comprise content subsystem 21 and authorization subsystem 22.
Content subsystem 21 can comprise content managing module 211, and carries out the interface module 213 of information interaction with subscriber terminal equipment, also can comprise service order administration module 212;
Authorization subsystem 22 can comprise copyright policy management module 222 and RD generation module 223, also can comprise territory administration module 221.
Also have the communication interface (not illustrating in the drawings) of carrying out information interaction between content subsystem 21 and the authorization subsystem 22, this communication interface can realize by existing manner.
In conjunction with Fig. 2 A, can be as shown in Figure 3 for the flow process of digital content distribution in the embodiment of the invention, this flow process may further comprise the steps:
The interface module 213 of step 301, content subsystem 21 receives the request of obtaining digital content that user terminals send, and carries the sign of the digital content of the sign of this user terminal and acquisition request in this request.
Interface module 213 foundation of step 302, content subsystem 21 and the escape way between this user terminal.
Preferably, this escape way is for adopting SCS mechanism, and based on HTTP (Hyper Text Transfer Protocol, HTML (Hypertext Markup Language)) escape way of security protocol foundation, this HTTP security protocol both can realize based on the TLS of digital certificate, also can realize based on the PSK-TLS of symmetric cryptography mechanism.
After step 303, content subsystem 21 obtain the plaintext of corresponding digital content according to the sign of this digital content,, wherein carry the sign of this user terminal and the sign of this digital content to the request that the RD information of this user terminal is obtained in authorization subsystem 22 transmissions.
In this step, but in content subsystem 21 Query Databases whether the corresponding digital content is arranged,, then from database, obtain this digital content if having; If do not have, then download this digital content to the digital content provider request.If digital content is downloaded unsuccessful, then can send the notification message of digital content search failure to user terminal, and process ends.
The RD generation module 223 of step 304, authorization subsystem 22 is according to the sign of this user terminal and the sign of digital content, and according to the policy information of RD of storage in the copyright policy management module 222, for this user terminal generates RD, and this RD is sent to content subsystem 21 by the interface module between authorization subsystem 22 and the content subsystem 21.
The interface module 213 of step 305, content subsystem 21 is sent to this user terminal with the plaintext and the RD of the digital content of this user terminal requests by the escape way of setting up.
In this step, both the plaintext of digital content can be separated transmission with RD, and also can encapsulate and send together, DRM system and user terminal support that all breakpoint renews mechanism in the process of transmitting.Owing in the present embodiment, transmit the plaintext and the RD of digital content by escape way, so do not need the plaintext and the RD of digital content are encrypted.
In the embodiment of the invention, the type of service that the DRM system can also order according to this user of record in the user type of this user terminal and the service order administration module 212, irregular or the cycle sends digital content descriptor (as digital content name, digital content publisher, digital content profile information etc.) to this user terminal, so that upgrade the digital content descriptor of user terminal, thereby be that the digital content that user terminal is selected to obtain when initiating the request of obtaining digital content is provided convenience.
In the embodiment of the invention, the DRM system can also send advertisement to user terminal according to the Permission Levels of user terminal, as when sending the plaintext of the digital content that this user terminal requests obtains to the lower user terminal of Permission Levels, advertisement is issued to user terminal with this digital content, perhaps, regular or the irregular advertisement that issues the individual files form to the lower user terminal of authority, and further indicating user terminal breaks for commercialsy in the playing digital content process, operator is by this mechanism that breaks for commercialsy in the process of user terminal playing digital content, thus the popularization of the business of being more conducive to.
In the flow process shown in Figure 3, the request that the DRM system obtains digital content based on user terminal is sent to user terminal with digital content and RD in real time.In another embodiment of the present invention, different with flow process shown in Figure 3 is: that carries in the request that the DRM system can send according to user terminal is provided with parameter, issue the time as the digital content of setting, obtain the plaintext of digital content and be this user terminal generation RD at user's setting-up time or the period in network leisure (as morning or midnight) before this time, and the plaintext of the digital content that gets access to and the RD of generation sent to this user terminal, to realize the preassigned pattern of digital content.
In another embodiment of the present invention, different with flow process shown in Figure 3 is: content subsystem 21 is after getting access to the plaintext of digital content, be sent as the instruction that this user terminal generates RD to authorization subsystem 22, carry user terminal identification and digital content identification information in this instruction; Authorization subsystem 22 generates RD and the RD that generates is sent to user terminal.Wherein, send to user terminal after the RD that authorization subsystem 22 can generate encrypts, also can set up and this user terminal between escape way, send RD to user terminal by this escape way.Escape way between authorization subsystem 22 and the user terminal also can be to adopt SCS mechanism, and set up escape way based on the HTTP security protocol, this HTTP security protocol both can realize based on the TLS of digital certificate, also can realize based on the PSK-TLS of symmetric cryptography mechanism.
Referring to Fig. 2 B, be the structure chart of user terminal in the embodiment of the invention, this user terminal can comprise SCS interface module 231, secure storage module 232, copyright control module 233, media decodes module 234, also can comprise media player 236.For the user terminal that is provided with subscriber card, as SIM (Subscriber Identity Module, client identification module) card or UIM (User Identity Model, subscriber identification module) card, SCS interface module 231, secure storage module 232, copyright control module 233, media decodes module 234 are in the subscriber card of user terminal.
SCS interface module 231 is used for sending the request obtain digital content to the DRM system, set up and the DRM system between escape way, and receive the plaintext and the RD of the digital content that this DRM system issues by this escape way; Also be used for realizing information interactions with other functional modules of the user terminal at this subscriber card place;
Secure storage module 232, be used to store the plaintext and the RD of the digital content that receives, this secure storage module 232 can be the SSU (unit, operator district) that is used to store operator's informaiton in the existing SIM card, or the higher secure storage unit of other level of securitys that is provided with in the subscriber card, other secure storage unit that can not directly visit as the user;
Copyright control module 233, be used for the RD that receives resolved and obtain media player 236 executable instructions, and this instruction is sent to media player 236, so that media player 236 is play this digital content according to this instruction, thereby realizes the use of digital content is controlled;
Media decodes module 234 is used for the plaintext of digital content is decoded, thereby makes the digital content behind media player 236 broadcast decoders.
Preferably, also be provided with file recommendation list generation module 235 in the subscriber card, be used for generating the digital content recommending tabulation according to digital content descriptor, template file, digital content listed in this tabulation can be given the user by user terminal displays, makes the user select the digital content that need obtain from this tabulation.This module can be upgraded the digital content recommending tabulation according to the digital content descriptor of DRM system transmission.
In conjunction with Fig. 2 B, obtaining flow process with the corresponding digital content of digital content distribution flow process of Fig. 3 can be as shown in Figure 4, and this flow process may further comprise the steps:
After the needs that step 401A~step 401C, SCS interface module 231 reception users submit to by modes such as buttons obtain the instruction of digital content, startup file recommendation list generation module 235 is asked the spanned file recommendation list according to this, selects the digital content that need obtain for the user.
In this step, file recommendation list generation module 235 can generate the file recommendation list of HTML (Hypertext Markup Language) file format according to digital content descriptor and template file (as XSLT file (extensibility form language transfer files)).
After the digital content that step 402,231 receptions of SCS interface module are submitted to according to the digital content of selecting that will obtain is obtained instruction, send the request of obtaining this digital content to the DRM system, wherein carry the sign of the digital content that will obtain and the sign of this user terminal.
Set up escape way between step 403, SCS interface module 231 and the DRM system.
Step 404, SCS interface module 231 reception DRM systems reach the RD that generates for this user terminal by the plaintext of the corresponding digital content that this escape way issues, and store in the secure storage module 232.
Carry out the communication module of information interaction between step 405, SCS interface module 231 or subscriber card and the media player 236, media decodes module 234 decoded digital contents and copyright control module 233 resolved the Play Control instruction that obtains be sent to media player 236, make media player 37 according to this this digital content of instruction broadcast.
In the flow process shown in Figure 4, in order further to guarantee the fail safe of digital content transmissions, also can set up escape way between SCS interface module 231 and media player 236, the escape way by this foundation transfers to media player 236 with digital content and Play Control instruction.This escape way is for adopting SCS mechanism, and the escape way of setting up based on the HTTP security protocol, and this HTTP security protocol both can realize based on the TLS of digital certificate, also can realize based on the PSK-TLS of symmetric cryptography mechanism.
In the above-mentioned flow process, media decodes module 234 can be selected certain section audio of this digital content or video transmission to give in the media player 236 and play, for user's preview after to digital content decoding.Also can support business models such as audition for the songs, video preview, e-book preview in the embodiment of the invention.
In the above-mentioned flow process, copyright control module 233 also can show under the situation that allows to break for commercialsy in RD information, notice media decodes module 234 decoding correspondent advertisement files, and in the process of playing digital content, intercut decoded ad content by instruction type indication media player 236, to break for commercialsy in the process that is implemented in the user terminal playing digital content, so that the higher generalization business.
Preferably, in the embodiment of the invention, subscriber card is for supporting the high-capacity SIM card of high speed machine card (as IC-USB interface, MMC interface etc.) and SCS.
After user terminal obtains digital content, digital content and other user terminal safety can also be shared.The flow process that need share digital content with other user terminals (following represent with user terminal B) with the user terminal in the above-mentioned flow process (is user terminal A to call this user terminal in the following text) is that example is described below.
User terminal A sends the request of sharing digital content to the DRM system, carries the identification information (as information such as user terminal number or user terminal host addresses) of user terminal A and user terminal B in this request; The DRM system sets up user domain according to this request, user terminal A and user terminal B are joined (as setting up user domain by territory administration module 221 and generating domain key etc.) in this user domain, and the domain key of this user domain is sent to this user terminal A and user terminal B respectively.The digital content that user terminal A utilizes this domain key that needs are shared is encrypted, and the digital content after will encrypting is sent to user terminal B by bluetooth or SD card modes such as (Secure Digital Card, safe digital cards); User terminal B utilizes this domain key that the digital content that receives is decrypted, so that use this digital content, thereby realizes that safety is shared digital content between the user terminal.In the above-mentioned flow process, if user terminal is a portable terminal, then portable terminal stores the domain key that receives in the subscriber card secure storage areas; If user terminal is the PC terminal, then need SIM card is connected to the PC end by the USB card reader, receive the domain key that the DRM system issues again.Need to prove that the mode of shared digital content also similarly between a plurality of user terminals.
In sum, adopt the embodiment of the invention, on the one hand, between DRM system and user terminal, set up escape way, and the plaintext that carries out digital content by this escape way transmits with corresponding RD, and the secure storage unit SSU of the high level of security in the employing subscriber card (as the operator district) storing digital content and RD, therefore, in the DRM system, do not need this digital content and RD are encrypted, and because user terminal is equivalent to the transit node in the transmission channel between DRM system and the subscriber card, therefore, can avoid user's illegal copy digital content and RD information, technical solution of the present invention when guaranteeing the plaintext and RD fail safe of digital content, the safety problem of also having avoided key management itself to bring, simplify the safety management flow process, and saved system resource overhead to a certain extent.Under subscriber card and situation that subscriber terminal equipment can separate, when the user changed terminal equipment, only otherwise change subscriber card, the digital content of storing in the subscriber card still can be used with corresponding RD, and does not need again download digital content and RD.In addition, operator can carry out the management of digital content and RD by aerial download or mode safe ready ground such as long-range, can be as required to RD upgrade, bookkeeping such as deletion, be convenient to professional flexible deployment, simultaneously, the integrality of copyright control supervisor run time version obtains powerful guarantee, the risk that causes easily being distorted to avoid realizing copyright control in user terminal.On the other hand, technical solution of the present invention can be supported business model more widely, both can support to forbid transmitting rights of using information, combination transmission or separate the plaintext and rights of using information, super distribute digital content that sends digital content, can also support to share safely between consumer premise pattern, the user terminal pattern, digital content preview mode and the advertisement insertion pattern etc. of digital content.
Obviously, the technical staff of ability user domain can carry out various changes and modification to the present invention and not break away from the spirit and scope of the present invention.Like this, if of the present invention these are revised and modification belongs within the scope of claim of the present invention and equivalent technologies thereof, then the present invention also is intended to comprise these changes and modification interior.

Claims (15)

1. a digital content distribution method is characterized in that, comprising:
System for numeral copyright management receives the request of obtaining digital content that user terminal sends;
Set up escape way according to this request and this user terminal;
The plaintext of the digital content that this user terminal is asked and this user terminal are to the rights of using of this digital content, be sent to this user terminal by described escape way, so that this user terminal is stored in the secure storage unit of the subscriber card of this user terminal with described digital content and rights of using, and use this digital content according to these rights of using.
2. the method for claim 1, it is characterized in that, also comprise: described system for numeral copyright management is according to the user type of this user terminal and the type of service of order, send the digital content descriptor to this user terminal, so that described user terminal is according to described digital content descriptor, the digital content that selection need be obtained, and the content identification of the digital content selected sent by described request.
3. the method for claim 1 is characterized in that, described system for numeral copyright management also comprises after sending the plaintext of digital content to described user terminal:
Receive the request of the shared digital content of described user terminal transmission, carry the identification information of described user terminal and other user terminals in this request;
According to described request is that described user terminal and described other user terminals are set up user domain, and send the domain key of this user domain to described user terminal and described other user terminals, so that described user terminal and described other user terminals when sharing digital content, utilize this domain key that the digital content of sharing is carried out encrypt/decrypt.
4. a digital content acquisition methods is characterized in that, comprising:
User terminal sends the request of obtaining digital content to system for numeral copyright management;
Escape way between foundation and the described system for numeral copyright management;
Receive the plaintext of the digital content that described system for numeral copyright management sends by described escape way, and this user terminal is to the rights of using of this digital content;
The plaintext of described digital content and rights of using information stores in the secure storage unit of the subscriber card of described user terminal, and are used this digital content according to these rights of using.
5. method as claimed in claim 4 is characterized in that, uses described digital content according to described rights of using, comprising:
If described rights of using allow to break for commercialsy, then in the playing process of described digital content, insert advertisement and play.
6. method as claimed in claim 4 is characterized in that, described user terminal also comprises after receiving the plaintext of described digital content:
Described user terminal sends the request of sharing digital content to described system for numeral copyright management, carries the identification information of described user terminal and other user terminals in this request;
What receive described system for numeral copyright management transmission is the domain key of the user domain of described user terminal and described other user terminals foundation, and it is stored in the secure storage unit of subscriber card;
Use described domain key to encrypt the plaintext of described digital content, and the digital content after will encrypting send to described other user terminals, so that described other user terminals use the described domain key that oneself receives to decipher this digital content.
7. method as claimed in claim 4 is characterized in that, described escape way is for adopting smart card server S CS mechanism, and the escape way of setting up based on security protocol.
8. as each described method of claim 4~7, it is characterized in that described secure storage unit is the memory cell of storage Operator Specific Service data in the described subscriber card.
9. as each described method of claim 4~7, it is characterized in that described subscriber card is for supporting the large-capacity user identification card of high speed machine card and SCS mechanism.
10. a system for numeral copyright management is characterized in that, comprising:
The content subsystem is used to receive the request of obtaining digital content that user terminal sends, and sets up escape way according to this request and this user terminal; Obtain the plaintext of the digital content that described user terminal asks and described user terminal rights of using to this digital content; The digital content and the rights of using that get access to are sent to this user terminal by described escape way;
Authorization subsystem is used to described user terminal to generate the rights of using of this user terminal to this digital content, and sends it to described content subsystem.
11. system as claimed in claim 10, it is characterized in that, described content subsystem is further used for, according to the user type of described user terminal and the type of service of order, send the digital content descriptor to this user terminal, so that described user terminal is according to described digital content descriptor, the digital content that selection need be obtained, and the content identification of the digital content selected sent by described request.
12. system as claimed in claim 10 is characterized in that, described content subsystem is further used for, and receives the request of the shared digital content of described user terminal transmission, carries the identification information of described user terminal and other user terminals in this request; And, according to described request is that described user terminal and described other user terminals are set up user domain, and send the domain key of this user domain to described user terminal and described other user terminals, so that described user terminal and described other user terminals when sharing digital content, utilize this domain key that the digital content of sharing is carried out encrypt/decrypt.
13. a subscriber terminal equipment is characterized in that, comprising:
The intelligent card interface module is used for sending the request of obtaining digital content to system for numeral copyright management, and the escape way between foundation and this system for numeral copyright management; Receive the plaintext of the digital content that described system for numeral copyright management sends by this escape way, and this user terminal is to the rights of using of this digital content;
Secure storage module is used to store the plaintext and the rights of using of the described digital content that receives;
Decoder module is used for the plaintext of described digital content is decoded;
Copyright control module is used for described rights of using are resolved to the instruction that the described digital content of control is used, so that use decoded digital content according to this instruction.
14. terminal equipment as claimed in claim 13 is characterized in that, described intelligent card interface module adopts smart card server S CS mechanism, and the escape way of setting up based on security protocol.
15. terminal equipment as claimed in claim 13, it is characterized in that, described intelligent card interface module is further used for, and sends the request of sharing digital content to described system for numeral copyright management, carries the identification information of described user terminal and other user terminals in this request; What receive described system for numeral copyright management transmission is the domain key of the user domain of described user terminal and described other user terminals foundation; And, will utilize the digital content after this domain key is encrypted to send to described other user terminals, so that described other user terminals use the described domain key that oneself receives to decipher this digital content.
CN200910079931.4A 2009-03-13 2009-03-13 Method, system and equipment for distributing and acquiring digital content Active CN101835148B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200910079931.4A CN101835148B (en) 2009-03-13 2009-03-13 Method, system and equipment for distributing and acquiring digital content

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910079931.4A CN101835148B (en) 2009-03-13 2009-03-13 Method, system and equipment for distributing and acquiring digital content

Publications (2)

Publication Number Publication Date
CN101835148A true CN101835148A (en) 2010-09-15
CN101835148B CN101835148B (en) 2012-12-26

Family

ID=42719037

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910079931.4A Active CN101835148B (en) 2009-03-13 2009-03-13 Method, system and equipment for distributing and acquiring digital content

Country Status (1)

Country Link
CN (1) CN101835148B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102822842A (en) * 2010-04-05 2012-12-12 Lg电子株式会社 Method for updating advertisement content using drm
CN102882923A (en) * 2012-07-25 2013-01-16 北京亿赛通科技发展有限责任公司 Secure storage system and method for mobile terminal
CN103000204A (en) * 2011-09-16 2013-03-27 刘镇崇 Digital content broadcasting system
CN103109297A (en) * 2010-09-22 2013-05-15 国际商业机器公司 Data distribution device, data distribution system, client device, data distribution method, data reception method, program and recording medium
CN103379365A (en) * 2012-04-27 2013-10-30 日立(中国)研究开发有限公司 Content acquiring device and method and content and multimedia issuing systems
CN104252583A (en) * 2013-06-27 2014-12-31 深圳富泰宏精密工业有限公司 Digital copyright processing system and method
CN104866783A (en) * 2015-06-15 2015-08-26 联想(北京)有限公司 File storage method and device
CN106022009A (en) * 2016-05-06 2016-10-12 腾讯科技(深圳)有限公司 Media information sharing processing method and device
CN106228039A (en) * 2016-07-27 2016-12-14 浪潮(苏州)金融技术服务有限公司 The classification distribution method of a kind of files in stream media and device
CN109525592A (en) * 2018-12-14 2019-03-26 平安证券股份有限公司 Data sharing method, device, equipment and computer readable storage medium
CN110971608A (en) * 2019-12-06 2020-04-07 成都卫士通信息产业股份有限公司 Information processing method, device and system and server

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69924236T2 (en) * 1999-05-01 2006-02-02 Samsung Electronics Co., Ltd., Suwon System for preventing illegal copies of digital content
TW561754B (en) * 2001-02-23 2003-11-11 Koninkl Philips Electronics Nv Authentication method and data transmission system

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102822842A (en) * 2010-04-05 2012-12-12 Lg电子株式会社 Method for updating advertisement content using drm
CN102822842B (en) * 2010-04-05 2016-11-16 Lg电子株式会社 Use the method that DRM updates ad content
US9443242B2 (en) 2010-04-05 2016-09-13 Lg Electronics Inc. Method for updating advertisement content using DRM
CN103109297B (en) * 2010-09-22 2015-08-12 国际商业机器公司 Data delivery device, data distribution systems, client terminal device, data distributing method and data receive method
US9501628B2 (en) 2010-09-22 2016-11-22 International Business Machines Corporation Generating a distrubition package having an access control execution program for implementing an access control mechanism and loading unit for a client
CN103109297A (en) * 2010-09-22 2013-05-15 国际商业机器公司 Data distribution device, data distribution system, client device, data distribution method, data reception method, program and recording medium
CN103000204A (en) * 2011-09-16 2013-03-27 刘镇崇 Digital content broadcasting system
CN103379365A (en) * 2012-04-27 2013-10-30 日立(中国)研究开发有限公司 Content acquiring device and method and content and multimedia issuing systems
CN102882923B (en) * 2012-07-25 2015-04-15 北京亿赛通科技发展有限责任公司 Secure storage system and method for mobile terminal
CN102882923A (en) * 2012-07-25 2013-01-16 北京亿赛通科技发展有限责任公司 Secure storage system and method for mobile terminal
CN104252583A (en) * 2013-06-27 2014-12-31 深圳富泰宏精密工业有限公司 Digital copyright processing system and method
CN104866783A (en) * 2015-06-15 2015-08-26 联想(北京)有限公司 File storage method and device
CN106022009A (en) * 2016-05-06 2016-10-12 腾讯科技(深圳)有限公司 Media information sharing processing method and device
CN106228039A (en) * 2016-07-27 2016-12-14 浪潮(苏州)金融技术服务有限公司 The classification distribution method of a kind of files in stream media and device
CN109525592A (en) * 2018-12-14 2019-03-26 平安证券股份有限公司 Data sharing method, device, equipment and computer readable storage medium
CN110971608A (en) * 2019-12-06 2020-04-07 成都卫士通信息产业股份有限公司 Information processing method, device and system and server

Also Published As

Publication number Publication date
CN101835148B (en) 2012-12-26

Similar Documents

Publication Publication Date Title
CN101835148B (en) Method, system and equipment for distributing and acquiring digital content
CN100524330C (en) System and method for locally sharing subscription of multimedia content
CN104852925B (en) Mobile intelligent terminal anti-data-leakage secure storage, backup method
CN1592307B (en) System and method for distributing data
US9668127B2 (en) Method for allocating communication key based on android intelligent mobile terminal
KR101299934B1 (en) Method of providing rights data objects
US8510854B2 (en) Method and system for digital rights management among apparatuses
JP3857610B2 (en) Succession assurance device, communication device, program, and recording medium
US20060154648A1 (en) Method for moving a rights object between devices and a method and device for using a content object based on the moving method and device
KR20060048949A (en) Method of providing access to encrypted content to one of a plurality of consumer systems, device for providing access to encrypted content and method of generating a secure content package
AU2005251026A1 (en) Method and apparatus for playing back content based on digital rights management between portable storage and device, and portable storage for the same
JP2005080315A (en) System and method for providing service
KR20010106325A (en) Wireless pda ebook contents service method and system with user authentication function for the digital rights management
WO2023030450A1 (en) Data sharing method and electronic device
CN108989848A (en) A kind of acquisition methods and management system of video resource file
JP2005503081A (en) Data broadcasting method between local server and local peripheral device
CN101595487A (en) File decryption interface
KR100601013B1 (en) Communication terminal, portable terminal, circulating server, providing server, electronic book distributing method, and electronic book distributing program
WO2023005838A1 (en) Data sharing method and electronic device
CN102790767A (en) Information safety control method, information safety display equipment and electronic trading system
KR20120051344A (en) Portable integrated security memory device and service processing apparatus and method using the same
CN101501724A (en) Rights management system for streamed multimedia content
JP2002305514A (en) Method for registering user to contents server
CN110008654B (en) Electronic file processing method and device
JP5485452B1 (en) Key management system, key management method, user terminal, key generation management device, and program

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant