CN103164636A - 一种在线阅读数字内容鉴权的方法及系统 - Google Patents
一种在线阅读数字内容鉴权的方法及系统 Download PDFInfo
- Publication number
- CN103164636A CN103164636A CN2011104093478A CN201110409347A CN103164636A CN 103164636 A CN103164636 A CN 103164636A CN 2011104093478 A CN2011104093478 A CN 2011104093478A CN 201110409347 A CN201110409347 A CN 201110409347A CN 103164636 A CN103164636 A CN 103164636A
- Authority
- CN
- China
- Prior art keywords
- authority
- certificate
- information
- request
- function privilege
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims abstract description 24
- 238000012545 processing Methods 0.000 claims description 15
- 230000003993 interaction Effects 0.000 abstract description 3
- 230000000452 restraining effect Effects 0.000 abstract 1
- 238000010586 diagram Methods 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 3
- 238000012986 modification Methods 0.000 description 3
- 230000004048 modification Effects 0.000 description 3
- 230000002401 inhibitory effect Effects 0.000 description 2
- 238000011161 development Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/101—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
- G06F21/1014—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to tokens
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
- G06F21/335—User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (10)
Priority Applications (6)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201110409347.8A CN103164636B (zh) | 2011-12-09 | 2011-12-09 | 一种在线阅读数字内容鉴权的方法及系统 |
EP12856539.7A EP2690574B1 (en) | 2011-12-09 | 2012-12-07 | Method and system for digital content online reading authentication |
KR1020137031874A KR101578886B1 (ko) | 2011-12-09 | 2012-12-07 | 디지털 콘텐츠 온라인 열람에 대한 인증 방법 및 시스템 |
PCT/CN2012/086147 WO2013083072A1 (zh) | 2011-12-09 | 2012-12-07 | 一种在线阅读数字内容鉴权的方法及系统 |
JP2014536109A JP2015502586A (ja) | 2011-12-09 | 2012-12-07 | オンライン閲読デジタルコンテンツ認証の方法およびシステム |
US13/894,138 US8943312B2 (en) | 2011-12-09 | 2013-05-14 | Method of and system for authenticating online read digital content |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201110409347.8A CN103164636B (zh) | 2011-12-09 | 2011-12-09 | 一种在线阅读数字内容鉴权的方法及系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN103164636A true CN103164636A (zh) | 2013-06-19 |
CN103164636B CN103164636B (zh) | 2015-12-09 |
Family
ID=48573564
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201110409347.8A Expired - Fee Related CN103164636B (zh) | 2011-12-09 | 2011-12-09 | 一种在线阅读数字内容鉴权的方法及系统 |
Country Status (6)
Country | Link |
---|---|
US (1) | US8943312B2 (zh) |
EP (1) | EP2690574B1 (zh) |
JP (1) | JP2015502586A (zh) |
KR (1) | KR101578886B1 (zh) |
CN (1) | CN103164636B (zh) |
WO (1) | WO2013083072A1 (zh) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105843790A (zh) * | 2016-04-27 | 2016-08-10 | 吉林工程技术师范学院 | 个性化编辑出版方法 |
CN107135214A (zh) * | 2017-04-27 | 2017-09-05 | 努比亚技术有限公司 | 线上活动权限保护方法、设备及计算机可读存储介质 |
CN108512815A (zh) * | 2017-02-28 | 2018-09-07 | 腾讯科技(北京)有限公司 | 防盗链检测方法、防盗链检测装置和服务器 |
CN111752885A (zh) * | 2020-06-29 | 2020-10-09 | 上海盛付通电子支付服务有限公司 | 阅读物中阅读权限的处理方法和装置 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20040088549A1 (en) * | 2002-11-06 | 2004-05-06 | Hitachi, Ltd. | Method and apparatus for using contents |
CN1971576A (zh) * | 2006-12-08 | 2007-05-30 | 华中科技大学 | 在线数字版权管理方法及其管理服务器 |
CN101989988A (zh) * | 2010-11-05 | 2011-03-23 | 上海传知信息科技发展有限公司 | 电子书在线阅读版权保护系统及方法 |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FR2722596A1 (fr) * | 1994-07-13 | 1996-01-19 | France Telecom | Systeme de controle d'acces limites a des places horaires autorisees et renouvables au moyen d'un support de memorisation portable |
EP1526472A3 (en) * | 1995-02-13 | 2006-07-26 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
DE60121831T2 (de) * | 2001-06-06 | 2007-08-09 | Yahoo! Inc., Sunnyvale | System und verfahren zum steuern des zugriffs auf digitalen inhalt einschliesslich streaming-medien |
TWI308306B (en) * | 2001-07-09 | 2009-04-01 | Matsushita Electric Ind Co Ltd | Digital work protection system, record/playback device, recording medium device, and model change device |
WO2005025116A2 (en) * | 2003-09-05 | 2005-03-17 | Limelight Networks, Inc. | Management of digital content licenses |
CN1564255A (zh) * | 2004-03-24 | 2005-01-12 | 华中科技大学 | 基于在线受控访问技术的数字存储媒体保护方法及其系统 |
JP2006031522A (ja) * | 2004-07-20 | 2006-02-02 | Dainippon Printing Co Ltd | コンテンツ中継配信サーバ、コンテンツ中継配信コンピュータプログラム |
US8660961B2 (en) * | 2004-11-18 | 2014-02-25 | Contentguard Holdings, Inc. | Method, system, and device for license-centric content consumption |
US20080083040A1 (en) * | 2006-09-29 | 2008-04-03 | Microsoft Corporation | Aggregated resource license |
JP4859775B2 (ja) * | 2007-07-18 | 2012-01-25 | ヤフー株式会社 | コンテンツ配信装置、コンテンツ配信制御方法、および、コンテンツ配信制御プログラム |
JP2009163570A (ja) * | 2008-01-08 | 2009-07-23 | Nec Corp | 文書管理システム、情報処理装置、文書管理方法およびプログラム |
US8505078B2 (en) * | 2008-12-28 | 2013-08-06 | Qualcomm Incorporated | Apparatus and methods for providing authorized device access |
CN101923608A (zh) * | 2009-06-11 | 2010-12-22 | 北大方正集团有限公司 | 一种数字内容在线阅读方法、装置、系统及版权保护方法 |
-
2011
- 2011-12-09 CN CN201110409347.8A patent/CN103164636B/zh not_active Expired - Fee Related
-
2012
- 2012-12-07 WO PCT/CN2012/086147 patent/WO2013083072A1/zh active Application Filing
- 2012-12-07 EP EP12856539.7A patent/EP2690574B1/en not_active Not-in-force
- 2012-12-07 KR KR1020137031874A patent/KR101578886B1/ko active IP Right Grant
- 2012-12-07 JP JP2014536109A patent/JP2015502586A/ja active Pending
-
2013
- 2013-05-14 US US13/894,138 patent/US8943312B2/en active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20040088549A1 (en) * | 2002-11-06 | 2004-05-06 | Hitachi, Ltd. | Method and apparatus for using contents |
CN1971576A (zh) * | 2006-12-08 | 2007-05-30 | 华中科技大学 | 在线数字版权管理方法及其管理服务器 |
CN101989988A (zh) * | 2010-11-05 | 2011-03-23 | 上海传知信息科技发展有限公司 | 电子书在线阅读版权保护系统及方法 |
Non-Patent Citations (2)
Title |
---|
井营: "权限管理基础设施机制研究", 《中国优秀硕士学位论文全文数据库信息科技辑》 * |
程丽红: "移动流媒体的数字版权管理技术研究", 《中国优秀硕士学位论文全文数据库信息科技辑》 * |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105843790A (zh) * | 2016-04-27 | 2016-08-10 | 吉林工程技术师范学院 | 个性化编辑出版方法 |
CN108512815A (zh) * | 2017-02-28 | 2018-09-07 | 腾讯科技(北京)有限公司 | 防盗链检测方法、防盗链检测装置和服务器 |
CN107135214A (zh) * | 2017-04-27 | 2017-09-05 | 努比亚技术有限公司 | 线上活动权限保护方法、设备及计算机可读存储介质 |
CN111752885A (zh) * | 2020-06-29 | 2020-10-09 | 上海盛付通电子支付服务有限公司 | 阅读物中阅读权限的处理方法和装置 |
CN111752885B (zh) * | 2020-06-29 | 2024-01-23 | 上海盛付通电子支付服务有限公司 | 阅读物中阅读权限的处理方法和装置 |
Also Published As
Publication number | Publication date |
---|---|
US8943312B2 (en) | 2015-01-27 |
CN103164636B (zh) | 2015-12-09 |
JP2015502586A (ja) | 2015-01-22 |
WO2013083072A1 (zh) | 2013-06-13 |
EP2690574A4 (en) | 2015-05-13 |
KR101578886B1 (ko) | 2015-12-18 |
US20130254534A1 (en) | 2013-09-26 |
EP2690574B1 (en) | 2018-04-18 |
KR20140043083A (ko) | 2014-04-08 |
EP2690574A1 (en) | 2014-01-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN105760716B (zh) | 电子证书管理 | |
CN102843366B (zh) | 一种网络资源访问权限控制方法及装置 | |
CN109376504A (zh) | 一种基于区块链技术的图片隐私保护方法 | |
CN100472550C (zh) | 产生证书的方法以及使用证书提供内容的方法和设备 | |
CN104794388B (zh) | 应用程序存取保护方法及应用程序存取保护装置 | |
US20080097921A1 (en) | Digital distribution management system and contents distribution management method using the same | |
JP5211164B2 (ja) | Drmコンテンツダウンロード方法およびシステム | |
CN103078858A (zh) | 基于web服务和签名证书的软件授权试用方法 | |
CN102822842B (zh) | 使用drm更新广告内容的方法 | |
CN103906054A (zh) | 物联网软件功能模块授权方法及系统 | |
CN102368257A (zh) | 动态内容中的跨站点脚本阻止 | |
CN101977183B (zh) | 适用多类终端设备的高可信数字内容服务方法 | |
JP5837219B2 (ja) | デジタルコンテンツ貸出のための方法及びシステム | |
CN106487763A (zh) | 一种基于云计算平台的数据访问方法及用户终端 | |
KR101314751B1 (ko) | 디알엠 설치 관리 방법 및 장치 | |
CN100593786C (zh) | 用于提供从java应用访问oma drm保护文件的系统和方法 | |
CN102819704A (zh) | 智能终端的文档版权保护方法 | |
CN103164636A (zh) | 一种在线阅读数字内容鉴权的方法及系统 | |
US20110023083A1 (en) | Method and apparatus for digital rights management for use in mobile communication terminal | |
CN107203922A (zh) | 一种订单审核方法及系统 | |
US8850602B2 (en) | Method for protecting application and method for executing application using the same | |
CN102222195A (zh) | 电子书阅读方法和系统 | |
US20120131682A1 (en) | Method and apparatus for protecting digital contents | |
CN102081717A (zh) | 一种使用元数据保护正版软件的方法 | |
CN101727547A (zh) | 一种用于保护drm许可文件的装置和方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20220615 Address after: 3007, Hengqin international financial center building, No. 58, Huajin street, Hengqin new area, Zhuhai, Guangdong 519031 Patentee after: New founder holdings development Co.,Ltd. Patentee after: FOUNDER APABI TECHNOLOGY Ltd. Address before: 100871, Beijing, Haidian District Cheng Fu Road 298, founder building, 9 floor Patentee before: PEKING UNIVERSITY FOUNDER GROUP Co.,Ltd. Patentee before: FOUNDER APABI TECHNOLOGY Ltd. |
|
CF01 | Termination of patent right due to non-payment of annual fee | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20151209 |