CN103971033A - Digital rights management method for solving problem of illegal copying - Google Patents

Digital rights management method for solving problem of illegal copying Download PDF

Info

Publication number
CN103971033A
CN103971033A CN201410219153.5A CN201410219153A CN103971033A CN 103971033 A CN103971033 A CN 103971033A CN 201410219153 A CN201410219153 A CN 201410219153A CN 103971033 A CN103971033 A CN 103971033A
Authority
CN
China
Prior art keywords
licence
user
networking
initial
raw data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410219153.5A
Other languages
Chinese (zh)
Other versions
CN103971033B (en
Inventor
郭亚军
蒋鹏
张维
马庆
宋建华
朱欣欣
汪见晗
王唯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huazhong Normal University
Original Assignee
Wuhan Hua Yaxingtong Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Hua Yaxingtong Information Technology Co Ltd filed Critical Wuhan Hua Yaxingtong Information Technology Co Ltd
Priority to CN201410219153.5A priority Critical patent/CN103971033B/en
Publication of CN103971033A publication Critical patent/CN103971033A/en
Application granted granted Critical
Publication of CN103971033B publication Critical patent/CN103971033B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a digital rights management method for solving the problem of illegal copying, and relates to the technical field of information security. The method includes the steps that 1 original data are encrypted and packaged by a content server as required to form processed protected files which are mounted on the internet to be downloaded by users; 2 the users install client software; 3 the users use the client software at user terminals, and if local verification successes, the users can use the protected files under the circumstance that the user terminals are not connected to the internet; 4 when local verification fails, the users need to conduct networking verification; 5 after the local verification successes or networking verification successes, the original data are used. According to the digital rights management method, hardware information of the user terminals is used for generating encrypted and decrypted symmetric keys to encrypt and decrypt licenses, and therefore local verification is achieved; once authorization is conducted, the users can open the files under the circumstance that the user terminals are not connected to the internet; the users cannot open the files normally under the circumstance that authorization is not conducted again through networking, and therefore illegal copying is effectively solved.

Description

A kind of digital copyright management method of tackling illegal copies
Technical field
The present invention relates to field of information security technology, relate in particular to a kind of digital copyright management method of tackling illegal copies.
Background technology
Digital copyright management (Digital Rights Management is called for short DRM) refers to the copyright of content publisher for the right to use of control figure content and protection digital document, the comprehensive solution of taking based on information security technology.Along with the develop rapidly of Internet and the raising of Streaming Media compress technique, various digital documents in network by extensively, optionally distribution, make content publisher suffer huge loss.Therefore, guaranteeing that digital document is legal uses and propagation seems particularly important.
After digital document is bought by user as commodity, we are difficult to control it and are not replicated and propagate, because cannot realize digital document and user's direct binding, user's information (user name, password etc.) can be for other people except purchaser as many physical goods, for this reason, the binding relationship that we should find a kind of essence in addition links together digital document and the user of not directly binding, thereby strengthens the management to copyright.
In the workflow of traditional DRM, user must first obtain corresponding licence opening before digital document, and by legal licence, user could normally open digital document.Wherein, part DRM method all will be verified to get a license by network before requiring user to open digital document at every turn, and at once licence is destroyed after using; And another part DRM method only requires obtain licence in the time using digital document for the first time, after obtaining, licence is preserved with document form, while using digital document, directly read from file backward.Last class DRM method can realize the management to licence very safe, easily, once but user can not network and just can not use shielded digital document, the burden of authorization server is also very heavy simultaneously; A rear class DRM method allows user can under off-line state, use shielded digital document; promote well family experience; but the management of licence becomes new problem; once licence and digital document are together copied and propagate, will make other undelegated users also can use digital document.So promoting as much as possible dirigibility and reliability is the key that follow-up DRM method can not be ignored.
Summary of the invention
Object of the present invention is just to overcome the shortcoming and defect that prior art exists, and a kind of digital copyright management method of tackling illegal copies is provided.
The object of the present invention is achieved like this:
A kind of digital copyright management method (abbreviation method) of tackling illegal copies
This method comprises the following steps:
1. content server is encrypted as required, is packaged into treated protected file rear mount to raw data and supply user's download to internet, simultaneously, the product information of protected file, right information and key are sent to authorization server by content server, deposits database in by it;
2. user installation client software, and by the Internet download or from other equipment copied content server issue protected file to user terminal;
3. user is in the time that user terminal uses client software to open protected file, and in client software, first DRM controller carries out local verification to protected file, if local verification passes through, user can use protected file in the situation that not networking;
4. when local verification when failure, user's checking of need to network, otherwise can not use protected file, in the time that the successful user of local verification thinks the rights of using of the more protected files of acquisition, also need the checking of networking;
5. local verification by or networking be verified after; DRM controller extracts the raw data in protected file according to initial right and the current state of licence, and the right information constraint built-in application program comprising according to initial right and licence is used raw data.
The present invention has following advantages and good effect:
1. utilize the symmetric key of the hardware information generation encryption and decryption of user terminal that licence is encrypted and is deciphered, thereby realize local verification, once mandate, user can open file in the situation that not networking;
Even if 2. user copies the protected file that carries legal licence on other equipment to, also cannot again authorize and normally open (in same terminal, freely copying within the rule) without networking, thus effectively should right illegal copies.
Brief description of the drawings
Fig. 1 is the block diagram of system for numeral copyright management;
10-user terminal,
11-protected file packet,
12-client software,
121-DRM controller, 122-built-in application program, 123-licensc e data bag;
20-content server
21-content repository, 22-product information storehouse, 23-DRM packing device;
30-authorization server,
31-entitlements database, 32-key and product database,
33-DRM licence generator, 34-customer data base.
Fig. 2 is the block diagram of metadata;
Fig. 3 is local verification process flow diagram;
Fig. 4 is networking checking process flow diagram.
Embodiment
Describe in detail below in conjunction with drawings and Examples:
One, system
1, overall
As Fig. 1, native system comprises interconnective user terminal 10, content server 20 and authorization server 30;
The working mechanism of native system:
The initial right that content server 20 is responsible for generating protected file and is set protected file; User terminal 10 obtains protected file from content server 20; Product information, right information and key are sent to authorization server 30 by content server 20, by its preservation; Content server 20 sends authorized application by network to authorization server 30, authorization server 30 empirical tests rear line terminal 10 licensures.
2, functional block
1) user terminal 10
User terminal 10 is hardware devices that user uses protected file, mainly comprises all kinds of portable type electronic products, as the music player product of computer, mobile phone, iPOD(Apple) and the panel computer product of iPAD(Apple) etc.
User terminal 10 comprises protected file packet 11 and client software 12; Client software 12 comprises DRM controller 121, built-in application program 122 and licensc e data bag 123;
Protected file packet 11 is formed by the packing of metadata and encrypted raw data, and built-in application program 122 is used for opening and using the raw data in protected file;
As Fig. 2, metadata 201 is made up of authorized address 202, initial right 203, licence 204 and the tetrameric data of product information 205, and licence is made up of Hash identifying code 206, right 207 and key 208 again.
2) content server 20
Content server 20 is digital content to be encrypted and to be packed generate the place of protected file.
Content server 20 comprises content repository 21, product information storehouse 22 and DRM packing device 23;
Content repository 21 is connected with DRM packing device 23 respectively with product information storehouse 22.
3) authorization server 30
Authorization server 30, claims again license server, main is responsible for checking to user identity and generation and the distribution of digital content occupancy permit.
Authorization server 30 comprises entitlements database 31, key and product database 32, DRM licence generator 33 and customer data base 34;
Entitlements database 31, key and product database 32 are connected with DRM licence generator 33 respectively with customer data base 34.
Two, the concrete implementation step of this method
1,1. described step is subdivided into following steps:
A, content supplier are by metadata and original content file, be designated as File1, be uploaded to content server, licence field in metadata is filled by null character (NUL) entirely, initial rights field is filled according to actual conditions, if protected file allows user freely to have part authority, and the free authority using of initial rights field record, otherwise initial rights field is also filled by null character (NUL);
B, content server are encrypted File1 according to the initial right in metadata, can for user freely or the part of browsing do not encrypt, remainder is all encrypted, if initial rights field is that sky is all encrypted original content file, encrypts the key and the decruption key that use and generated by content server temporarily;
DRM packing device in C, content server is packed metadata and File1, meanwhile, claim, decruption key and product information is sent to authorization server, deposits in the database of authorization server;
D, content server, by packed protected file, are designated as File2, and carry is freely downloaded for user to internet;
The product information of protected file File2, right information and key are sent to authorization server by E, content server, deposits database in by it, while networking checking for user.
2,, as Fig. 3,3. described step is subdivided into following steps:
Local verification starts 301;
The metadata fields 302 of a, DRM controller fetch protection file File2 head;
B, judge that whether licence field in metadata is to have 303, is to enter step c, otherwise jumps to step g;
Licence field exists and means that File2 not yet lives through networking and authorizes, otherwise shows that File2 exists licence this moment;
C, DRM controller extract the hardware information of user terminal, and calculate the symmetric key of licence by function KeyGeneration according to hardware information, and meanwhile, DRM controller calculates cryptographic hash H 304 according to hardware information by function ConputeHash;
D, DRM controller read licence field, the license information now reading is in encrypted state, can not directly get the internal information of licence, so first use the licence field to reading out to be decrypted, obtain the plaintext of licence, then judge licence whether legal 305 by the mode whether the Hash identifying code in the licence field after detecting cryptographic hash H and deciphering equates;
E, judge that whether licence is legal 306, be to enter step f, otherwise jump to step g;
Cryptographic hash H with deciphering after licence field in Hash identifying code equate, show that the licence in File2 is that this user terminal is verified the legal licence of being issued by authorization server by networking really, otherwise mean that protected file File2 is that the licence comprising in it is illegal from other equipment copies;
F, DRM controller extract the initial rights field 307 in protected file File2 metadata, step 5. in can according to initial right have or not to extract the raw data in protected file, so far, local verification success, and without the checking 308 of networking again, local verification finishes 313;
G, DRM controller extract the initial rights field 309 in protected file File2 metadata;
H, judging whether initial right exists 310, is local verification success, if but user want to obtain more authorities or need to network and verify 311, local verification finishes 313;
Otherwise local verification failure, the checking 312 of need to further networking, shows that initial rights exists, and also represents that local verification finishes 313 simultaneously.
3,, as Fig. 4,4. described step is subdivided into following steps:
Networking checking starts 401;
Product information in I, DRM controller fetch protection file File2 metadata, the authorization server address in authorized address field and the user profile of the current login user of client; and extract the hardware information of user terminal, then send authorized application 402 to authorization server:
II, authorization server detect user and whether have bought the right to use 403 of protected file File2 on this user terminal;
III, judge whether user buys authority 404, is to enter step IV, otherwise jump to step VIII;
IV, authorization server use the rights of using of protected file File2 and the decruption key of original content file File1 to generate licence 405 in terminal according to user:
V, authorization server are calculated the symmetric key of licence by function KeyGeneration according to the hardware information of user terminal, and licence is encrypted to 406 with key;
The licence after encrypting is sent to client 407 by VI, authorization server;
VII, networking are proved to be successful 408, and so far, networking checking finishes 412;
VIII, authorization server are bought authority 409 by Client-Prompt user;
IX, judge whether user buys authority 410, is to jump to step IV, otherwise enter step X;
X, authorization server refusal are authorized, networking authentication failed, and so far, networking checking finishes 412.
4,5. described step is subdivided into following steps:
1) local verification and networking checking are after one of them passes through, and DRM controller extracts raw data expressly and right information according to the state of the request of built-in application program and current initial right and licence, and initial right and the possible state of licence have following 3 kinds:
State 1: initial right information does not exist, and licence exists and be legal;
State 2: initial right information exists, although licence does not exist or exists illegal;
State 3: initial right information exists, and licence also exists and be legal;
In the time that the state of initial right and licence is state 1: DRM controller is first decrypted licence with symmetric key, obtain right information in licence and the decruption key of raw data, thereby then with key, ciphertext part corresponding in raw data is decrypted the cleartext information that obtains raw data according to the request of built-in application program;
In the time that the state of initial right and licence is state 2: DRM controller extracts initial right information, record unencrypted original data region according to initial right information, then directly extract unencrypted raw data expressly according to the request of built-in application program, if the original contents of built-in application PROGRAMMED REQUESTS exceeds the region of record, refusal provides data and points out user to buy corresponding authority;
In the time that the state of initial right and licence is state 3: first DRM controller extracts initial right information, and record unencrypted original data region according to initial right information, secondly, DRM controller is decrypted licence with symmetric key, obtain right information in licence and the decruption key of raw data, finally, DRM controller judges that according to the current needed raw data of built-in application program whether raw data in this region is in encrypted state, if belong to recorded unencrypted region, directly extract, otherwise first with key, required raw data part is decrypted to the raw data plaintext that extraction decrypts again,
2) DRM controller by the raw data plaintext transmission extracting to built-in application program for it with operate, meanwhile, the right information constraint built-in application program that DRM controller comprises according to initial right and licence operates raw data.

Claims (5)

1. a digital copyright management method of tackling illegal copies, is characterized in that:
1. content server is encrypted as required, is packaged into treated protected file rear mount to raw data and supply user's download to internet, simultaneously, the product information of protected file, right information and key are sent to authorization server by content server, deposits database in by it;
2. user installation client software, and by the Internet download or from other equipment copied content server issue protected file to user terminal;
3. user is in the time that user terminal uses client software to open protected file, and in client software, first DRM controller carries out local verification to protected file, if local verification passes through, user can use protected file in the situation that not networking;
4. when local verification when failure, user's checking of need to network, otherwise can not use protected file, in the time that the successful user of local verification thinks the rights of using of the more protected files of acquisition, also need the checking of networking;
5. local verification by or networking be verified after; DRM controller extracts the raw data in protected file according to initial right and the current state of licence, and the right information constraint built-in application program comprising according to initial right and licence is used raw data.
2. by a kind of digital copyright management method of tackling illegal copies claimed in claim 1, it is characterized in that 1. described step is subdivided into following steps:
A, content supplier are by metadata and original content file, be designated as File1, be uploaded to content server, licence field in metadata is filled by null character (NUL) entirely, initial rights field is filled according to actual conditions, if protected file allows user freely to have part authority, and the free authority using of initial rights field record, otherwise initial rights field is also filled by null character (NUL);
B, content server are encrypted File1 according to the initial right in metadata, can for user freely or the part of browsing do not encrypt, remainder is all encrypted, if initial rights field is that sky is all encrypted original content file, encrypts the key and the decruption key that use and generated by content server temporarily;
DRM packing device in C, content server is packed metadata and File1, meanwhile, claim, decruption key and product information is sent to authorization server, deposits in the database of authorization server;
D, content server, by packed protected file, are designated as File2, and carry is freely downloaded for user to internet;
The product information of protected file File2, right information and key are sent to authorization server by E, content server, deposits database in by it, while networking checking for user.
3. by a kind of digital copyright management method of tackling illegal copies claimed in claim 1, it is characterized in that 3. described step is subdivided into following steps:
Local verification starts (301);
The metadata fields (302) of a, DRM controller fetch protection file File2 head;
B, judge that licence field in metadata, whether for there are (303), is to enter step c, otherwise jumps to step g;
Licence field exists and means that File2 not yet lives through networking and authorizes, otherwise shows that File2 exists licence this moment;
C, DRM controller extract the hardware information of user terminal, and calculate the symmetric key of licence by function KeyGeneration according to hardware information, and meanwhile, DRM controller calculates cryptographic hash H (304) according to hardware information by function ConputeHash;
D, DRM controller read licence field, the license information now reading is in encrypted state, can not directly get the internal information of licence, so first use the licence field to reading out to be decrypted, obtain the plaintext of licence, then judge licence whether legal (305) by the mode whether the Hash identifying code in the licence field after detecting cryptographic hash H and deciphering equates;
E, judge licence whether legal (306), be to enter step f, otherwise jump to step g;
Cryptographic hash H with deciphering after licence field in Hash identifying code equate, show that the licence in File2 is that this user terminal is verified the legal licence of being issued by authorization server by networking really, otherwise mean that protected file File2 is that the licence comprising in it is illegal from other equipment copies;
F, DRM controller extract the initial rights field (307) in protected file File2 metadata, step can be according to initial right in 5. have or not to extract the raw data in protected file, so far, local verification success, and without the checking (308) of networking again, local verification finishes (313);
G, DRM controller extract the initial rights field (309) in protected file File2 metadata;
H, judging whether initial right exists (310), is local verification success, if but user want to obtain more authorities or need to network checking (311), local verification finishes (313);
Otherwise local verification failure, the checking (312) of need to further networking, shows that initial rights exists, and also represents that local verification finishes (313) simultaneously.
4. by a kind of digital copyright management method of tackling illegal copies claimed in claim 1, it is characterized in that 4. described step is subdivided into following steps:
Networking checking starts (401);
Product information in I, DRM controller fetch protection file File2 metadata, the authorization server address in authorized address field and the user profile of the current login user of client; and extract the hardware information of user terminal, then send authorized application (402) to authorization server:
II, authorization server detect user and whether have bought the right to use (403) of protected file File2 on this user terminal;
III, judge whether user buys authority (404), is to enter step IV, otherwise jump to step VIII;
IV, authorization server use the rights of using of protected file File2 and the decruption key of original content file File1 to generate licence (405) in terminal according to user:
V, authorization server are calculated the symmetric key of licence by function KeyGeneration according to the hardware information of user terminal, and licence is encrypted to (406) with key;
The licence after encrypting is sent to client (407) by VI, authorization server;
VII, networking are proved to be successful (408), and so far, networking checking finishes (412);
VIII, authorization server are bought authority (409) by Client-Prompt user;
IX, judge whether user buys authority (410), is to jump to step IV, otherwise enter step X;
X, authorization server refusal are authorized, networking authentication failed, and so far, networking checking finishes (412).
5. by a kind of digital copyright management method of tackling illegal copies claimed in claim 1, it is characterized in that 5. described step is subdivided into following steps:
1) local verification and networking checking are after one of them passes through, and DRM controller extracts raw data expressly and right information according to the state of the request of built-in application program and current initial right and licence, and initial right and the possible state of licence have following 3 kinds:
State 1: initial right information does not exist, and licence exists and be legal;
State 2: initial right information exists, although licence does not exist or exists illegal;
State 3: initial right information exists, and licence also exists and be legal;
In the time that the state of initial right and licence is state 1: DRM controller is first decrypted licence with symmetric key, obtain right information in licence and the decruption key of raw data, thereby then with key, ciphertext part corresponding in raw data is decrypted the cleartext information that obtains raw data according to the request of built-in application program;
In the time that the state of initial right and licence is state 2: DRM controller extracts initial right information, record unencrypted original data region according to initial right information, then directly extract unencrypted raw data expressly according to the request of built-in application program, if the original contents of built-in application PROGRAMMED REQUESTS exceeds the region of record, refusal provides data and points out user to buy corresponding authority;
In the time that the state of initial right and licence is state 3: first DRM controller extracts initial right information, and record unencrypted original data region according to initial right information, secondly, DRM controller is decrypted licence with symmetric key, obtain right information in licence and the decruption key of raw data, finally, DRM controller judges that according to the current needed raw data of built-in application program whether raw data in this region is in encrypted state, if belong to recorded unencrypted region, directly extract, otherwise first with key, required raw data part is decrypted to the raw data plaintext that extraction decrypts again,
2) DRM controller by the raw data plaintext transmission extracting to built-in application program for it with operate, meanwhile, the right information constraint built-in application program that DRM controller comprises according to initial right and licence operates raw data.
CN201410219153.5A 2014-05-23 2014-05-23 A kind of digital copyright management method tackling illegal copies Expired - Fee Related CN103971033B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410219153.5A CN103971033B (en) 2014-05-23 2014-05-23 A kind of digital copyright management method tackling illegal copies

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410219153.5A CN103971033B (en) 2014-05-23 2014-05-23 A kind of digital copyright management method tackling illegal copies

Publications (2)

Publication Number Publication Date
CN103971033A true CN103971033A (en) 2014-08-06
CN103971033B CN103971033B (en) 2016-11-02

Family

ID=51240521

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410219153.5A Expired - Fee Related CN103971033B (en) 2014-05-23 2014-05-23 A kind of digital copyright management method tackling illegal copies

Country Status (1)

Country Link
CN (1) CN103971033B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105704515A (en) * 2015-06-03 2016-06-22 深圳Tcl数字技术有限公司 Fast playback starting method and device of media file
CN106713224A (en) * 2015-11-12 2017-05-24 福建福昕软件开发股份有限公司 Document authority control method
CN106897584A (en) * 2015-12-21 2017-06-27 上海交通大学 Onboard system digital copyright management method and system based on architectural feature
CN109284615A (en) * 2018-08-10 2019-01-29 广东电网有限责任公司信息中心 Mobile device digital resource method for managing security
CN109299053A (en) * 2018-09-04 2019-02-01 中国联合网络通信集团有限公司 Operating method, equipment and the computer storage medium of file
CN109508516A (en) * 2017-09-15 2019-03-22 中国移动通信有限公司研究院 Document handling method, terminal, server and computer readable storage medium
CN110704812A (en) * 2019-09-30 2020-01-17 展讯半导体(南京)有限公司 DRM file identification method and device, storage medium and terminal
CN111163090A (en) * 2019-12-30 2020-05-15 重庆同汇勘测规划有限公司 Authorization method and system based on server time service equipment
WO2020113371A1 (en) * 2018-12-03 2020-06-11 刘国斌 Implementation method of domestic-abroad integrated services
CN111464561A (en) * 2020-04-21 2020-07-28 南京珥仁科技有限公司 Data ferry management system
CN107636660B (en) * 2015-05-27 2021-10-15 西门子交通有限责任公司 Apparatus and method for adapting the use of a device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101174295B (en) * 2008-01-16 2010-09-01 北京飞天诚信科技有限公司 Off-line DRM authentication method and system
CN102024102B (en) * 2010-06-07 2013-02-20 无敌科技(西安)有限公司 Offline DRM certificate management and control method in embedded equipment
CN101923616A (en) * 2010-08-03 2010-12-22 鸿富锦精密工业(深圳)有限公司 Service provision device in copyright protection, user terminal and copyright protection method

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107636660B (en) * 2015-05-27 2021-10-15 西门子交通有限责任公司 Apparatus and method for adapting the use of a device
CN105704515A (en) * 2015-06-03 2016-06-22 深圳Tcl数字技术有限公司 Fast playback starting method and device of media file
CN106713224B (en) * 2015-11-12 2019-12-06 福建福昕软件开发股份有限公司 Document authority control method
CN106713224A (en) * 2015-11-12 2017-05-24 福建福昕软件开发股份有限公司 Document authority control method
CN106897584A (en) * 2015-12-21 2017-06-27 上海交通大学 Onboard system digital copyright management method and system based on architectural feature
CN109508516A (en) * 2017-09-15 2019-03-22 中国移动通信有限公司研究院 Document handling method, terminal, server and computer readable storage medium
CN109284615A (en) * 2018-08-10 2019-01-29 广东电网有限责任公司信息中心 Mobile device digital resource method for managing security
CN109284615B (en) * 2018-08-10 2022-01-25 广东电网有限责任公司信息中心 Mobile equipment digital resource safety management method
CN109299053B (en) * 2018-09-04 2021-03-02 中国联合网络通信集团有限公司 File operation method, device and computer storage medium
CN109299053A (en) * 2018-09-04 2019-02-01 中国联合网络通信集团有限公司 Operating method, equipment and the computer storage medium of file
WO2020113371A1 (en) * 2018-12-03 2020-06-11 刘国斌 Implementation method of domestic-abroad integrated services
CN110704812A (en) * 2019-09-30 2020-01-17 展讯半导体(南京)有限公司 DRM file identification method and device, storage medium and terminal
CN111163090A (en) * 2019-12-30 2020-05-15 重庆同汇勘测规划有限公司 Authorization method and system based on server time service equipment
CN111464561A (en) * 2020-04-21 2020-07-28 南京珥仁科技有限公司 Data ferry management system

Also Published As

Publication number Publication date
CN103971033B (en) 2016-11-02

Similar Documents

Publication Publication Date Title
CN103971033A (en) Digital rights management method for solving problem of illegal copying
US9424400B1 (en) Digital rights management system transfer of content and distribution
CN103189872B (en) Safety in networked environment and the effectively method and apparatus of Content Selection
US9342701B1 (en) Digital rights management system and methods for provisioning content to an intelligent storage
KR101509377B1 (en) Device and method for a backup of rights objects
CN103942470B (en) A kind of electronic audiovisual product copyright managing method with function of tracing to the source
US20110185179A1 (en) System And Method For Digital Rights Management With A Lightweight Digital Watermarking Component
US9202023B2 (en) Digital rights management method
CN101719205A (en) Digital copyright management method and system
CN105740725A (en) File protection method and system
US20120036349A1 (en) Datebase server, customer terminal and protection method for digital contents
US20210167955A1 (en) Data transmission
US20130173923A1 (en) Method and system for digital content security cooperation
CN107306254B (en) Digital copyright protection method and system based on double-layer encryption
CN105893792A (en) Digital copyright management method, device and system
CN104009839A (en) Generating method for secret keys with user information
CN104966000A (en) Multimedia copyright protection method based on security engine
Nair et al. Enabling DRM-preserving digital content redistribution
CA2891610C (en) Agent for providing security cloud service and security token device for security cloud service
CN109446752B (en) Copyright file management method, system, device and storage medium
CN103136466B (en) A kind of Web3D encryption method based on softdog
WO2018033017A1 (en) Terminal state conversion method and system for credit granting
CN106650492B (en) A kind of multiple device file guard method and device based on security catalog
CN108197438A (en) A kind of digital literary property protection method based on complex encryption technology
KR101575840B1 (en) Protecting system and method for electronic book with supporting individual copy

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20160825

Address after: 430079 Hubei Province, Wuhan city Hongshan District Luoyu Road No. 152

Applicant after: Huazhong Normal University

Address before: 430074 Hubei city of Wuhan Province, East Lake New Technology Development Zone, Road No. 1 Optics Valley Software Park 4.1 A1 11 storey building No. 02

Applicant before: Wuhan Hua Yaxingtong Information Technology Co., Ltd

C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20161102

Termination date: 20170523

CF01 Termination of patent right due to non-payment of annual fee