CN102224703A - 发行许可的方法、装置和系统 - Google Patents

发行许可的方法、装置和系统 Download PDF

Info

Publication number
CN102224703A
CN102224703A CN2009801471644A CN200980147164A CN102224703A CN 102224703 A CN102224703 A CN 102224703A CN 2009801471644 A CN2009801471644 A CN 2009801471644A CN 200980147164 A CN200980147164 A CN 200980147164A CN 102224703 A CN102224703 A CN 102224703A
Authority
CN
China
Prior art keywords
license
content
information
key
publisher
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2009801471644A
Other languages
English (en)
Other versions
CN102224703B (zh
Inventor
袁卫忠
张仁宙
黄晨
周志鹏
李庆亮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN102224703A publication Critical patent/CN102224703A/zh
Application granted granted Critical
Publication of CN102224703B publication Critical patent/CN102224703B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

本发明提供一种发行许可的方法、装置和系统,所述发行许可的方法包括:内容发行者接收许可发行者协助生成许可的请求,内容发行者根据所述协助生成许可的请求所携带的信息,使用目的实体的密钥封装内容相关的信息得到封装密钥,并对许可的部分信息生成消息验证码;将生成的消息验证码和得到的封装密钥发送给所述许可发行者,以使得所述许可发行者将包含所述消息验证码和所述封装密钥的许可发送给目的实体。本发明提供的技术方案能够实现内容发行者对许可发行者发行许可的有效控制。

Description

发行许可的方法、装置和系统
PCT国内申请,说明书已公开。

Claims (1)

  1. PCT国内申请,权利要求书已公开。
CN2009801471644A 2009-04-27 2009-04-27 发行许可的方法、装置和系统 Active CN102224703B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2009/071503 WO2010124446A1 (zh) 2009-04-27 2009-04-27 发行许可的方法、装置和系统

Publications (2)

Publication Number Publication Date
CN102224703A true CN102224703A (zh) 2011-10-19
CN102224703B CN102224703B (zh) 2013-11-06

Family

ID=43031667

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2009801471644A Active CN102224703B (zh) 2009-04-27 2009-04-27 发行许可的方法、装置和系统

Country Status (3)

Country Link
US (1) US8407772B2 (zh)
CN (1) CN102224703B (zh)
WO (1) WO2010124446A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113935072A (zh) * 2021-09-26 2022-01-14 网易(杭州)网络有限公司 发行者注册方法、装置、计算机设备及存储介质

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9489647B2 (en) 2008-06-19 2016-11-08 Csc Agility Platform, Inc. System and method for a cloud computing abstraction with self-service portal for publishing resources
EP2316071A4 (en) 2008-06-19 2011-08-17 Servicemesh Inc CLOUD DATA PROCESSING GATEWAY, CLOUD DATA PROCESSING HYPERVISOR, AND METHOD FOR IMPLEMENTING THEM
US10411975B2 (en) 2013-03-15 2019-09-10 Csc Agility Platform, Inc. System and method for a cloud computing abstraction with multi-tier deployment policy
US10476883B2 (en) 2012-03-02 2019-11-12 Inside Secure Signaling conditional access system switching and key derivation
US10691860B2 (en) 2009-02-24 2020-06-23 Rambus Inc. Secure logic locking and configuration with camouflaged programmable micro netlists
WO2011091056A1 (en) * 2010-01-19 2011-07-28 Servicemesh, Inc. System and method for a cloud computing abstraction layer
US9430622B2 (en) * 2011-07-13 2016-08-30 Dell Products L.P. Mini appliance
EP2820546B1 (en) * 2012-03-02 2019-07-31 INSIDE Secure Blackbox security provider programming system permitting multiple customer use and in field conditional access switching
CN103379365B (zh) * 2012-04-27 2017-08-08 日立(中国)研究开发有限公司 内容获取装置及方法、内容及多媒体发行系统
US9841999B2 (en) 2015-07-31 2017-12-12 Futurewei Technologies, Inc. Apparatus and method for allocating resources to threads to perform a service
US11693929B2 (en) * 2018-02-13 2023-07-04 Sony Corporation Electronic device, information processing apparatus, information processing method, and information processing system
CN111601117B (zh) * 2020-05-11 2021-04-02 知安视娱(南京)科技有限公司 一种数字版权管理方法及系统

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1607762A (zh) * 2003-10-14 2005-04-20 微软公司 数字权限管理系统

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000260121A (ja) * 1999-03-05 2000-09-22 Toshiba Corp 情報再生装置および情報記録装置
US6772340B1 (en) * 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
JP2003174443A (ja) 2001-12-07 2003-06-20 Sony Corp 情報処理装置および方法、プログラム格納媒体、並びにプログラム
US6996544B2 (en) 2002-02-27 2006-02-07 Imagineer Software, Inc. Multiple party content distribution system and method with rights management features
JP4326186B2 (ja) * 2002-04-15 2009-09-02 ソニー株式会社 情報処理装置および方法
JP3821768B2 (ja) * 2002-09-11 2006-09-13 ソニー株式会社 情報記録媒体、情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
AU2003298797A1 (en) * 2002-12-04 2004-06-23 Entriq Inc. Multiple content provider user interface
US7801820B2 (en) * 2003-01-13 2010-09-21 Sony Corporation Real-time delivery of license for previously stored encrypted content
US7792517B2 (en) * 2003-06-10 2010-09-07 Motorola, Inc. Digital content acquisition and distribution in digitial rights management enabled communications devices and methods
US7801819B2 (en) 2003-10-03 2010-09-21 Sony Corporation Rendering rights delegation system and method
AU2003286146A1 (en) * 2003-10-31 2005-06-08 Telefonaktiebolaget Lm Ericsson (Publ) Method and devices for the control of the usage of content
JPWO2005064484A1 (ja) * 2003-12-25 2007-07-19 三菱電機株式会社 デジタルコンテンツ管理システム
US7617158B2 (en) * 2004-03-22 2009-11-10 Telefonaktiebolaget L M Ericsson (Publ) System and method for digital rights management of electronic content
US7477749B2 (en) * 2004-05-12 2009-01-13 Nokia Corporation Integrity protection of streamed content
US7711647B2 (en) * 2004-06-10 2010-05-04 Akamai Technologies, Inc. Digital rights management in a distributed network
CN100354788C (zh) 2005-07-20 2007-12-12 华为技术有限公司 一种数字版权保护系统及方法
US20070112680A1 (en) * 2005-11-11 2007-05-17 Infineon Technologies Ag System and method for processing digital media content in a mobile device
KR20070050712A (ko) * 2005-11-11 2007-05-16 엘지전자 주식회사 Srm의 디지털 저작권 관리 방법 및 장치
US8671452B2 (en) * 2006-01-26 2014-03-11 Lg Electronics Inc. Apparatus and method for moving rights object from one device to another device via server
EP1978707B2 (en) * 2006-01-26 2017-01-18 Huawei Technologies Co., Ltd. A method and system for generating and acquiring the rights object and the rights issuing center
GB0702596D0 (en) * 2006-05-05 2007-03-21 Omnifone Ltd Big book one
EP2052524B1 (en) * 2006-05-05 2014-12-24 InterDigital Technology Corporation Digital rights management using trusted processing techniques
US8095466B2 (en) * 2006-05-15 2012-01-10 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at content servers in pay delivery systems
US9112874B2 (en) * 2006-08-21 2015-08-18 Pantech Co., Ltd. Method for importing digital rights management data for user domain
EP1947587A1 (en) * 2007-01-15 2008-07-23 Samsung Electronics Co., Ltd. Rights object acquisition method of mobile terminal in digital right management system
JP5248505B2 (ja) * 2007-01-16 2013-07-31 テレフオンアクチーボラゲット エル エム エリクソン(パブル) 制御デバイス、再生デバイス、及び許可サーバ
US20080319851A1 (en) * 2007-06-25 2008-12-25 Microsoft Corporation Using delegation for distributing protected content
KR100973576B1 (ko) * 2008-03-26 2010-08-03 주식회사 팬택 권한 객체 생성 방법 및 그 디바이스, 권한 객체 전송 방법및 그 디바이스와 권한 객체 수신 방법 및 그 디바이스
WO2010087567A1 (en) * 2009-01-29 2010-08-05 Lg Electronics Inc. Method for installing rights object for content in memory card

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1607762A (zh) * 2003-10-14 2005-04-20 微软公司 数字权限管理系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113935072A (zh) * 2021-09-26 2022-01-14 网易(杭州)网络有限公司 发行者注册方法、装置、计算机设备及存储介质
CN113935072B (zh) * 2021-09-26 2024-04-30 网易(杭州)网络有限公司 发行者注册方法、装置、计算机设备及存储介质

Also Published As

Publication number Publication date
CN102224703B (zh) 2013-11-06
WO2010124446A1 (zh) 2010-11-04
US8407772B2 (en) 2013-03-26
US20120042168A1 (en) 2012-02-16

Similar Documents

Publication Publication Date Title
CN102224703A (zh) 发行许可的方法、装置和系统
CN103718201B (zh) 由多租户服务提供方执行动态平台重新配置
CN103503366B (zh) 管理针对认证设备的数据
CN101479984B (zh) 用于身份管理、验证服务器、数据安全和防止中间人攻击的动态分发密钥系统和方法
CN1708942B (zh) 设备特定安全性数据的安全实现及利用
US20190349346A1 (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
KR101696447B1 (ko) 디지털 콘텐트를 관리하기 위한 방법 및 디바이스
Guo et al. Proposed security mechanism for XMPP-based communications of ISO/IEC/IEEE 21451 sensor networks
CN103270516A (zh) 用于安全保护虚拟机计算环境的系统和方法
CN104333545B (zh) 对云存储文件数据进行加密的方法
JP2012257292A (ja) 信頼される処理技術を使用したデジタル権利管理
CN103959302A (zh) 用于安全分布式存储的系统与方法
CN102271124A (zh) 数据处理设备和数据处理方法
CN102223354B (zh) 一种网络支付鉴权方法、服务器及系统
JP2007511810A (ja) 乱数関数を利用した実行証明
CN111049806B (zh) 一种联合权限控制方法、装置、电子设备和存储介质
JP5662439B2 (ja) 中小企業(sme)におけるデジタル著作権管理(drm)の方法および装置ならびにdrmサービスを提供するための方法
CN105471901A (zh) 一种工业信息安全认证系统
CN101305542A (zh) 一种数字证书与密钥下载方法
US9589140B2 (en) Digital asset authentication system and method
CN106992978A (zh) 网络安全管理方法及服务器
US20190349348A1 (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
CN102882882B (zh) 一种用户资源授权方法
TWI766171B (zh) 帳戶資料處理方法及帳戶資料處理系統
WO2017159067A1 (ja) 情報処理装置およびエージェントシステム

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant