CN104823423A - Content rights protection with arbitrary correlation of second content - Google Patents

Content rights protection with arbitrary correlation of second content Download PDF

Info

Publication number
CN104823423A
CN104823423A CN201380039093.2A CN201380039093A CN104823423A CN 104823423 A CN104823423 A CN 104823423A CN 201380039093 A CN201380039093 A CN 201380039093A CN 104823423 A CN104823423 A CN 104823423A
Authority
CN
China
Prior art keywords
content
access
user
activity
management device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201380039093.2A
Other languages
Chinese (zh)
Other versions
CN104823423B (en
Inventor
道格拉斯·A·库尔曼
保罗·C·戴维斯
乔舒亚·B·赫维茨
阿方索·马丁尼兹·史密斯
洛伦·J·里特勒
克鲁纳尔·S·沙赫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Google Technology Holdings LLC
Original Assignee
Google Technology Holdings LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/528,917 external-priority patent/US20130346414A1/en
Priority claimed from US13/528,922 external-priority patent/US9330277B2/en
Priority claimed from US13/528,911 external-priority patent/US8959574B2/en
Application filed by Google Technology Holdings LLC filed Critical Google Technology Holdings LLC
Publication of CN104823423A publication Critical patent/CN104823423A/en
Application granted granted Critical
Publication of CN104823423B publication Critical patent/CN104823423B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44204Monitoring of content usage, e.g. the number of times a movie has been viewed, copied or the amount which has been watched
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

A disclosed content rights management system defines a content usage policy via a conditional rule set contained in metadata. The conditional rule set is correlated to at least one second content. An access control manager (101) determines, dynamically, access rights conferrable to a user device (107) or a server, based on the content usage policy and user history (113) parameters. The embodiments may confer limited access rights for a first activity by a user device (107), or by a server, with respect to the protected content and the second content, and block a second activity with respect to the protected content and the second content, in response to determining that the request for the second content, in conjunction with the user history (113) parameters, does not comply with the conditional rule set for the second activity.

Description

Utilize the content rights protection relevant arbitrarily of the second content
The cross reference of related application
The disclosure and unsettled U.S. Patent application No.13/528,917, " CORRELATIONENGINE AND METHOD FOR GRANULAR META-CONTENTHAVING ARBITRARY NON-UNIFORM GRANULARITY ", attorney docket CS39044; And unsettled U.S. Patent application No.13/528,922, " PRIVACYMANAGER FOR RESTRICTING CORRELATION OFMETA-CONTENT HAVING PROTECTED INFORMATION BASED ONPRIVACY RULES, " attorney docket CS40207 is correlated with; Two U. S. applications are all transferred to the assignee identical with the application.
Technical field
The disclosure relates generally to the digital rights management of digital content and content.
Background technology
The digital content of content and all kinds or form is developed, introduce content author and/or everyone to protection right content not by the needs of the unauthorized copying of pirate and other form.Content protection architecture, such as digital rights management (DRM), makes it possible to copy restriction to Content Implementation.But such managing entitlement system is not provided for controlling and the mechanism of how going to use other side that certain content is relevant, and therefore, it is difficult to or the unauthorized of the content except unauthorized copying can not be stoped to use.
Accompanying drawing explanation
Fig. 1 is the schematic block diagram of the system architecture according to some embodiments.
Fig. 2 is the schematic block diagram of the wherein resident embodiment on a user device of access control management device.
Fig. 3 is that wherein access control management device is on a content server resident or mutually integrated or be integrated into the schematic block diagram of the embodiment in content server with content server.
Fig. 4 and Fig. 5 is the flow chart of the higher level operation of the various embodiments illustrated about content requests.
Fig. 6 is the flow chart that the higher level operation using the various embodiments of request when user's history changes in time about content is shown.
According to various embodiment, Fig. 7 illustrates how content metadata rule affects the flow chart of the request relevant to other content for various use activity.
Fig. 8 is the flow chart of the further details of operation that access control management device is shown according to some embodiments.
Fig. 9 is the figure with the example meta data of example condition regular collection according to various embodiment.
Figure 10 illustrates that content arrives the block diagram of the relation of various particle unit content element, and wherein each first content element granularity defines first inclusive segment and project.According to embodiment, first content element, section and project can obey conditional plan.
Embodiment
The disclosed embodiments provide one section of content to content author and/or other right owner and one or more snippets is additional, arbitrary content and/or first content carry out ability relevant arbitrarily.Use ability of the present invention, content owner can exercise and control on extensively various content uses, and is not only prevent from copying.Such as, the disclosed embodiments make it possible to content of edit with undesired to content and other content is mixed poly-with content creating " mixed poly-" (mash-up) mutually.In another example, the order that the disclosed embodiments make it possible to accessible content is watched arranges restriction.The control using other types various of the disclosed embodiments is also possible.
Disclosed inventive embodiments makes content author/owner to define and uses strategy.According to embodiment, use strategy monitored and implemented by the conditional plan set be included in the metadata that is associated with content.According to embodiment, carry out evaluation condition regular collection in conjunction with user's history and use strategy to determine whether to obey.In certain embodiments, strategy is used to be monitored by access control management device and to implement.According to embodiment, authorizing of right to access is dynamic, that is, along with change or the differentiation of user's history, uses strategy may use strategy according to content, based on the activity in past, authorizes, limits or abandon specific access right.
The disclosure provides a kind of method and apparatus for content rights management.A kind of disclosed method starts from obtaining the conditional plan set that definition content uses strategy.Conditional plan set is included in the metadata be associated with first content, and conditional plan set is relevant at least the second content.The request that the method comprises in response to determining in conjunction with user's history parameters the second content is obeyed or disobeys conditional plan set, content-based use strategy and user's history parameters, dynamically determines the right to access can authorizing subscriber equipment.The certain content that right to access can be awarded on subscriber equipment, server or server or on subscriber equipment uses application.
The method can comprise disobeys conditional plan set for the second activity in response to determining in conjunction with user's history parameters to the request of the second content, authorize limited right to access to (such as subscriber equipment or server) first activity about first content and the second content, and stop the second activity about first content and the second content.The method also comprises to be determined to obey conditional plan set to the request of the second content in response to the user's history parameters in conjunction with the very first time, and user's history parameters of content-based use strategy and the very first time is to the second content granted access right; And determine no longer to obey conditional plan set to the request of the second content in response to the user's history parameters in conjunction with the second time, user's history parameters of content-based use strategy and the second time, refuses the right to access to the second content.
The disclosure additionally provides a kind of device with access control management device.The operation of access control management device uses the conditional plan set of strategy for obtaining definition content.Conditional plan set is included in the metadata be associated with first content, and wherein, conditional plan set is relevant at least the second content.The request that the operation of access control management device is used in response to determining in conjunction with user's history parameters the second content is obeyed or disobeys conditional plan set, content-based use strategy and user's history parameters, dynamically determine the right to access can authorizing subscriber equipment, server etc.Access control management device can also operate for disobeying conditional plan set for the second activity in response to determining in conjunction with user's history parameters to the request of the second content, authorize limited right to access to (such as subscriber equipment or server) first activity about first content and the second content, and stop the second activity about first content and the second content.
Access control management device also can be determined in response to the user's history parameters in conjunction with the very first time to obey conditional plan set to the request of the second content, and user's history parameters of content-based use strategy and the very first time, to the second content granted access right; And determine no longer to obey conditional plan set to the request of the second content in response to the user's history parameters in conjunction with the second time, user's history parameters of content-based use strategy and the second time, refuses the right to access to the second content.
The disclosure additionally provides the method for another kind of content rights management, it comprises based on use strategy, to subscriber equipment or server dynamically granted access right, wherein, use strategy to be defined by the conditional plan set be included in the metadata that is associated with first content, and conditional plan set is relevant at least the second content.The method can comprise and obtains the second content from first content of first content, first content comprise following at least one: the analysis of the analysis to first content, at least one parameter to first content be associated with first content based on can search time reference data or be associated with first content based on can the reference data of searching position.
Refer now to accompanying drawing, the parts that wherein similar numeral is similar, Fig. 1 is according to some embodiments show system architecture 100.As shown in fig. 1, various subscriber equipment, such as subscriber equipment 107, with various server, such as Analysis server 137, communicates by network 109 to obtain the content 117 obtained from content server 115, and/or mutual with the content 117 obtained from content server 115.Network can be Intranet or can be the Internet, or other suitable networks any, and can utilize any suitable networks technology.Various subscriber equipment 107 can be any suitable subscriber equipment, such as smart phone, notebook computer, personal digital assistant (PDA), E-book reader, flat-panel devices, PC (PC) etc., and any suitable network access technique can be utilized so that access network 109.Content 117 can be any content, such as, but not limited to, video, audio frequency, photo, document, email message, instant message, positional information, database element etc. such as, but not limited to database row, data base entries.In other words, the embodiment illustrated in fig. 1 type of content that do not show the type of subscriber equipment, the type of network or utilize.Content 117 can also be visited by the server such as, but not limited to Analysis server 137.Analysis server 137 can comprise content and use application 139, and it performs such as various analysis operation to content 117 and/or metadata 119 and/or first content 121, to produce synthesis content 141.Other server beyond the Analysis server 137 that also can there is example, and there is other content and use application, it can be accessed and the various use activity performed for content 117 and/or metadata 119 and/or first content 121 or operation, to produce synthesis content.
Content 117 will comprise metadata 119 in most embodiments.Metadata 119 can encapsulate or can use various technology to be embedded in content 117 together with content 117.Metadata 119 in some cases can also away from content 117 on position.Such as, if subscriber equipment 107 downloading contents 117 and stored in memory, then metadata 119 can to remain on content server 115 and accessed as required.Metadata 110 can also provide relevant to content 117 and/or about the out of Memory of content 117, such as but do not limit or be defined in, copyright/ownership, creation date, creative place, version or other relevant information any etc.
According to embodiment, metadata 119 will comprise the set of conditional plan, and it is used for determining how content 117 is can be used by subscriber equipment with during other content exchange.Namely, the present embodiment makes content owner or author can define use strategy for particular segment content and/or first content.Use strategy or content use strategy define can how in conjunction with other content and/or first content to utilize content and/or first content.According to embodiment, the conditional plan set comprised by obeying or disobey metadata in conjunction with user's history parameters determination content requests is assessed to obey or disobey and is used strategy.Conditional plan set provides and requires set, and it can comprise precedent conditional request, Boolean logic condition or other requirement.Conditional plan set is the set of the machine interpretable of conditional plan, and in one example, it can be explained by the software performed on a processor or firmware.In certain embodiments, conditional plan set will comprise in the metadata in an encrypted format, not have correct mandate, and all encryption keys as required, password, authorization code etc., just can not access.The perhaps first content identification in can including, but not limited to of user's history parameters, access date, access time, access number of attempt or access times, use activity mark etc.Such as, user's history can comprise and points out that when one section of content is edited user's history parameters of (i.e. use activity mark) by user.In the example of fig. 1, metadata 119 conditional plan define can how in conjunction with other content and/or first content to use content 117.Such as, metadata 119 conditional plan may be used for determining that content 117 can how accessed, editor or be utilized based on other content beyond such as relevant to subscriber equipment 107 user's history 113, content 117 and content 117.Database 111 also can comprise the user's history be associated with Analysis server 137.Namely, the user's history for Analysis server 137 will illustrate that content uses application 139 to access what content and how this content is used.Such as, user's history 113 comprise can point out content 117 how and when accessed and use user's history parameters.User's history also can have the information relevant with " other content ", the metadata of other metadata that " other content " can comprise other yuan of content beyond first content 121, first content 121 or can comprise such as metadata 119 or be associated with content perhaps first in other.Provided below is the example of these scenes of the various embodiment of promote understanding.
According to some embodiments, first content 121 and first content 135 can be that one can search index unit content, and it is relevant that it has to content 117.Like this can search index unit content example can understand best in conjunction with Figure 10.Figure 10 shows the relation of main contents 1001 to the first content element 1003 be associated.As shown in Figure 10, main contents 1001 can be associated with multiple first content element of such as first content element 1005,1011,1015 and 1017.Each first content element, such as first content element 1005, have and be associated but arbitrary granularity (granularity).The granularity of unit's content element 1003 can be relevant with segmentation based on the time interval, position or other appropriate criteria any.As shown in Figure 10, first content element 1005 comprises first inclusive segment 1007, and it is divided into first content item 1009 further.Therefore, according to various embodiment, main contents 1001 and/or one or all first content element 1003 can also have conditional plan, and defining main contents 1001 and/or first content element 1003 can how accessed, editor or based on such as relevant with subscriber equipment 107 user's history 113 (or user history relevant with Analysis server 137) and main contents 1001 and be utilized such as, but not limited to other content of first content element 1003.Various embodiment needs the user history relevant with interior perhaps first content, and wherein user's history can store on a user device, have content and to use on the server applied, be long-rangely positioned on server or database; Or distribute in various position.In certain embodiments, some or all of first content elements 1003 can be generated by the server of all Analysis servers 137 as shown in Figure 1.Such as, content uses application 139 can access content 1001, stands conditional plan set applicatory and produce first content element as synthesis content 141 for content 1001.
Here used term " first content " can comprise or comprise the metadata be associated with one section of content of all kinds and form.Namely, term element content used herein can refer to can be considered to wherein and himself the metadata of content.Such as, so first content can be " director cries out cut " of content of multimedia or other audio-visual content, such as movie contents, or can be the analysis exported from visual detector or some other analysis tool.In other words, first content can comprise other content (i.e. " second " or " assisting " content), and it provides, but is not limited to, about or with main or that main contents is relevant information, analysis, contextual information etc.First content like this can include, but not limited to data message, temporal information, positional information, annotation, each attribute of content, key frame (key frame), irritation level (excitementlevel), be associated key Term extracts to produce for the analysis of subsides, face recognition information, optical character identification, Object identifying, speech-to-text or other voice recognition information etc., closed-caption or such as such text flow, designated entities identification and other text analyzing or relevant content, relevant section, feeding, irritation level, analysis polymerization, summary etc.
As shown in fig. 1, according to embodiment, system architecture 100 also comprises access control management device 101.Access control management device 101 can comprise policy manager 103 and privacy manager 105, and it will be described in greater detail below.Access control management device 101, in various embodiments, can reside in or be integrated in, content server 115, can reside on subscriber equipment 107, can reside on Analysis server 137, or can be Distributed access control manager, on the server, part on a user device for part.In certain embodiments, access control management device 101 can be independent net-work entities, such as server, access by network 109, as illustrated in fig. 1.Access control management device 101 controls how to visit and to use content 117 in conjunction with metadata 119 conditional plan and user's history 113.User's history 113 is the user history relevant with subscriber equipment 107, and wherein, each subscriber equipment can have independently user's history, or user's history 113 can bundle with each user and what equipment can be used to visit content 117 regardless of each user.User's history can also be relevant with Analysis server 137, or can bundle mutually with each user of server 137, or can use to apply with the particular content of Analysis server 137 and bundle mutually or use the particular user applied to bundle mutually with content, etc.User's history 113 can be stored on remote data base, such as database 111, and it is accessed by network 109.It is how accessed by granted access right and/or use that access control management device 101 controls content 117.Right to access makes the server of subscriber equipment 107 or such as Analysis server 137 can obtain content and/or performs given use activity.Right to access can be awarded in the various modes of use such as, but not limited to the various technology of scrambling/descrambling, encrypt/decrypt, embedded tags or other suitable mechanism any etc. or be retracted as required, to implement to use strategy according to embodiment.
In operation, subscriber equipment 107 or Analysis server 137 can send content requests to content server 115 via network 109, so as to download, prune, mixed poly-(mash up), revise, again distribute, sell, gathering information or use content 117.Content " request " can be message, is generated, be involved in without any particular user action or user by subscriber equipment 107 or Analysis server 137 or some other server.In other words, particular content can present on content server 115, or presents on subscriber equipment 107, but can " lock " for specific use activity, until be awarded request entity to the right to access of this activity.Such as, user can start content and use application 123, and it enables the one or more use activities (such as, but being not limited to, viewing/editor) about content.The conditional plan for content in metadata can trigger transmission content requests, and the accessed control and management device 101 of this content requests receives or intercepts.Use activity can be any various actions can taked for content, such as, watch, edit, analyze etc.Therefore, content use that application can be viewer, editing machine, analytical applications or other suitable applications any of working together with content.Content uses some concrete examples of application to comprise, but be not limited to, the audio player etc. of the video viewer of the compatible viewer of such as MPEG4, video editor, photo viewer and editing machine, word processor, email application, Transit time flow meter (IM) application, such as MP3.Should be appreciated that, subscriber equipment can have and use various content to use application, and content uses application 123 just to may be used for an example of the use application of use on subscriber equipment 107.And, should be appreciated that, except being the message that generated by subscriber equipment 107, content " request " can be the message generated by server, and/or the message that resident application on the server generates, such as, but not limited to, analytical applications, gathering application or other application any etc.Such as, Analysis server 137 or content use application 139 can generating content requests.In other words, content requests can by any request entity, and such as subscriber equipment 107, Analysis server 137 or some other servers etc. generate.
According to embodiment, access control management device 101 can be authorized in request or refuse and intercepted content requests before subscriber equipment granted access right.Namely, access control management device 101 obtains and assesses the metadata terms rule be associated with in question request, whether be authorized to perform given use activity for content 117 with authentication of users or subscriber equipment, it directly affects subsequently downloads and right to access.This process is dynamic, because change along with user's history 113 of subscriber equipment 107, the right to access can authorizing subscriber equipment 107 also can change.Therefore, access control management device 101 in conjunction with user's history 113 and be associated with given content metadata terms rule dynamically to the request entity granted access right of such as subscriber equipment 107.Unlike the system for managing digital rights before, the present embodiment provides the relevant advantage between first content and at least the second content, occurs to prevent first content author or the undesirable specific use activity of the owner.Similarly, relevant between first content and the second content provides the advantage that the use activity wished can be occurred.Impossible during these favourable features right management system before the use.
Therefore, should be appreciated that, in various embodiments, " content requests " is not limited to or is limited to request download or obtain and access the viewing of content.According to the disclosure, content requests can be called, and/or can comprise amendment, the trial analyzing or obtain access to content, and relate to and hold usage activity (namely taking action) for content, or use content, its mode is different from download or view content self.In a brief example, user can wish to use the content of subscriber equipment 107 to use application 123 to create highlight scene from the video content from content server 115.According to the present embodiment, access control management device 101 will obtain user's history 113 via network 109 from database 111, and metadata 119, and metadata 119 comprises the conditional plan being applicable to video content.Access control management device 101 will determine based on user's history 113 application rule whether the use activity be intended to can be allowed to, and if so, by granted access right, subscriber equipment 107 will be made can to obtain content and/or hold usage activity.Therefore, in this illustration, subscriber equipment 107 will be allowed through the video content of editor from content server 115 to create highlight scene.In another brief example, subscriber equipment 107 can have the content of storage, and such as first content 125, second content 129 is until the n-th content 131.First content 125 can have the metadata 127 be associated, and it is involved together with first content 125 or embed in this example.User can attempt by by first content 125 part and the second content 129 part and also likely have until the combined use activity creating " mixed poly-" video of other content part of the n-th content 131.For this brief example, synthesis content 133 illustrated in Fig. 1 can be mixed poly-video, creates by editor's first content 125 and at least the second content 129.According to embodiment, the access being included in the conditional plan in metadata 127 that the use activity creating mixed poly-video will be called first content 125.As shown in fig. 1, access control management device 101 can comprise policy manager 103, and it is used as to stop not wanting and undelegated use activity content.In this example, access control management device 101 policy manager 103 can be determined use strategy not allow the mixed coalescence of first content 125 and the second content 129 and can not authorize the right to access of this object to subscriber equipment 107.But mixed gathering can be allowed between first content 125 and the n-th content 131.In the case, the policy manager 103 of access control management device 101 to subscriber equipment 107 granted access right, can make content use application 123 can operate first content 125 and the n-th content 131 and namely holds usage activity.An above-mentioned advantageous example service condition is that the content author/owner for children's content is prevented mixed poly-mutually to video and mature content.
In certain embodiments, access control management device 101 can also comprise privacy manager 105.Privacy manager 105 can calling party history 113, and/or comprise the user profiles of user's specifying information.Privacy manager 105 can limit or forbid that customizing messages is collected in metadata, and wherein this information is relevant with the access of user and internal perhaps other metadata of user.In the embodiment with privacy manager 105, privacy manager and access control management device 101 and policy manager 103 work together, guarantee that the use strategy wherein for this content needs from the Data Collection of user to be consumed not to not needing the user of Data Collection show or provide content in its environment.In other words, some content authors or the owner may be set using strategy, and wherein, content metadata conditional plan needs the information of collecting particular type from user.Because such information may for inappropriate specific user, privacy manager 105 can be that these particular users stop content in certain embodiments.
Fig. 2 is the schematic block diagram that access control management device 201 resides in the embodiment on subscriber equipment 207.Namely, subscriber equipment 207 is the devices of the access control management device 201 had according to embodiment.In certain embodiments, access control management device 201 can comprise policy manager 203 and privacy manager 205.Privacy manager 205 class of operation is similar to about the privacy manager 105 described in Fig. 1.In system architecture 200, according to embodiment, access control management device 201 can realize in every way on subscriber equipment 207.Such as, access control management device 201 can be implemented as the software and/or firmware that perform in one or more programmable processor, ASIC, DSP, firmware hardwired logic or its combination.In the figure 2 example, access control management device 201 is shown in software and/or firmware that processor 219 performs.Access control management device 201 operates for obtaining the conditional plan set comprised in the metadata, and explains that conditional plan set comes to use strategy for perhaps first Content Implementation in relevant to conditional plan set.Processor 219 is operatively coupled to memory 221 via communication bus 225, and can communicate with memory 221 on request.Namely, processor 219 and memory 221 can be communicated with one another by such as communication bus 225, and communication bus 225 also runs through subscriber equipment 207 circuit and system.Therefore, should be appreciated that, Fig. 2, only for illustration of object, does not want the complete diagram being interpreted as subscriber equipment and/or its internal circuit and system.Fig. 2 included in the disclosure and other accompanying drawing are objects for describing from the various requirement making and use embodiment disclosed herein to those of ordinary skill in the art, therefore, are limited to and promote so necessary such parts of understanding.Therefore, not shown other parts various and/or system may be needed to provide complete subscriber equipment, content server, network etc., and those of ordinary skill in the art should be able to understand.
Therefore, as shown in Figure 2, access control management device 201 is also operatively coupled to memory 221, can access content 227 metadata 229.In certain embodiments, access control management device 201 can also access first content 235 and first content 237.Access control management device 201 also may have access to metadata 215, also likely accesses first content 217, is all associated with content 213 and is positioned on content server 211.Access control management device 201 to be accessed content server 211 by network 209.Because content uses application 223 can work together with the content being arranged in memory 221 and/or the content being positioned on content server 211, use strategy according to the suitable given content for any such content, the right to access of the use activity of subscriber equipment 207 can be authorized, limits or be regained to access control management device 201.In the exemplary embodiment in figure 2, user's history 241 is also arranged in memory 221.Therefore access control management device 201 assesses metadata terms rule based on the user's history 241 be included in memory 221.In an operation example, user can attempt to use content to use application 223 to create, and the content 213 be arranged on content server 211 is gathered with the mixed of content 227 being positioned at memory 221.Mixed gathering like this can cause such as synthesizing content 239.In this example, synthesis content 239 is the results of some use activity before that subscriber equipment 207 participates in, and it relates to content 231 and various other section of content, until comprise the n-th content 233.
Be appreciated that there is such situation: some sections of contents are related to and wherein one or more have the metadata with conditional plan be associated.In such scene, policy manager 203 must for every section of each conditional plan set of content evaluation.In other words, policy manager 203 is guaranteed can not be breached for the use strategy of any section of content, supposes that this section of content has metadata terms rule according to embodiment.Therefore, continue operation example, access control management device 201 will receive the content requests to content 213 and content 227.Should be appreciated that, content requests can be relevant with the use activity that user attempts, as above about the short discussion of Fig. 1 institute.Such as, when user runs content use application 223 and attempts the use activity performing given section of content, according to some embodiments, this action can form transmission content requests.In other words, by content use application 223 access content 213 and the trial of content 227 can form and send the content requests to content 213 and another content requests to content 227.Access control management device 201 will receive this two content requests.As shown in Figure 2, content 213 has the metadata 215 be associated, and content 227 has the metadata 229 be associated.Two metadata 215 and metadata 229 all comprise for its section content separately, the conditional plan of content 213 and content 227.Therefore, before policy manager 203 can determine can to authorize what right to access (if any) to subscriber equipment 207, policy manager 203 must assess this two conditional plan set in conjunction with user's history 241.Such as, establishment and the mixed of content 227 can be allowed to gather the use strategy of content 213.But, can not allow the use strategy of content 227 and content 213 mixed poly-.Therefore, in this illustration, policy manager 203, by the use strategy of implementation content 227, stops content to use application 223 to access content 213 mixed poly-with content creating.In other words, when relating to multiple conditional plan set, policy manager 203 can implement the conditional plan limited most.Although in this example, stop establishment and the mixed of content 213 to gather to the use strategy of content 227, use strategy can allow other use activity, such as view content 213.Other use scenes various that those of ordinary skill in the art will understand according to embodiment.
Should be appreciated that, various embodiment independent operation, or operate in conjunction with other uncorrelated digital rights management (DRM) system.Such as, content 213 and content 227, except the metadata terms rule with various embodiment, can experience DRM system.In one example, content 213 can experience DRM system, wherein the not authorized access of subscriber equipment 207 or reproducting content 213.Therefore prevention subscriber equipment 207 accesses or reproducting content 213 by DRM system, independent of the use policy mandates of embodiment disclosed herein.In other words, except the use strategy of various embodiment, every section of content can experience other DRM requirement.Therefore, according to embodiment, use strategy can be supplementary, or except other existing DRM system any that one section of content experiences.Various embodiment can operate the advantage that can arrange and implement to use strategy to provide to content author/owner according to embodiment together with other such DRM system.
Fig. 3 is that access control management device is on a content server resident or mutually integrated or be integrated in the schematic block diagram of embodiment wherein with content server.In system architecture 300, access control management device 301 is positioned on content server 311.Namely, in the example embodiment of Fig. 3, content server 311 is the devices of the access control management device 301 had according to embodiment.In certain embodiments, access control management device 301 can comprise policy manager 303 and privacy manager 305.Privacy manager 305 class of operation is similar to about the privacy manager 105 described in Fig. 1 with about the privacy manager 205 described in Fig. 2.In system architecture 300, access control management device 301 can realize in every way according to embodiment on content server 311.Such as, access control management device 301 can be implemented as the software and/or firmware that perform in one or more programmable processor, ASIC, DSP, firmware hardwired logic or its combination.In the example of fig. 3, access control management device 301 can be considered to be in software and/or firmware that the processor (not shown) of content server 311 performs.Namely, for the example illustrated in Fig. 3, content server 311 is illustrated as network entity, can be accessed by the various subscriber equipmenies of such as subscriber equipment 307 by network 309.Content server 311 can store and provide various content and various types of content, such as content 313.Content 313 can have the metadata 315 be associated, and it can comprise the conditional plan according to embodiment.In certain embodiments, content 313 also can have the first content 317 be associated.Therefore access control management device 301 can access any metadata of being associated or first content, such as metadata 315 and first content 317.
In the example of fig. 3, subscriber equipment 307 class of operation is similar to subscriber equipment illustrated in Fig. 1 and Fig. 2.But according to illustrated embodiment in Fig. 3, content request message will be sent to access control management device 301 from subscriber equipment 307 by network 309.More specifically, content uses application 323, it can be the software application performed on processor 319, and content requests can be made to pass through to have the use activity of the trial of the content of the memory 321 being arranged in subscriber equipment 307 and be sent to access control management device 301.Processor 319 is operatively coupled to memory 321 by such as communication bus 325.As in the embodiment of Fig. 1 and Fig. 2, memory 321 can store the content of various sections, and such as first content 327, second content 331 is until the n-th content 333.First content 327 can have the metadata 329 be associated, and it comprises the conditional plan according to embodiment.In certain embodiments, first content 327 can also have the first content 335 be associated.Similarly, in certain embodiments, the second content 331 can have the first content 337 be associated, and can have the metadata be associated.In the example of fig. 3, user's history 341 is also stored in memory 321.
In an operation example, user content can be used to use application 323 and attempt to use the first content 327 and the second content 331 that are all arranged in memory 321 and the 3rd content 313 content creating that is positioned on content server 311 mixed poly-.In this example, first content 327 comprises the metadata 329 had according to the conditional plan of embodiment.Content 313 has the metadata 315 be associated, and metadata 315 also has the conditional plan according to embodiment.Second content 331 does not have any metadata with conditional plan be associated, although the second content 331 and other content can experience some other DRM requirement.
User attempts editing first content 327, is sent to the access to content control and management device 301 of content server 311 by causing content requests by network 309.Accesses meta-data 329 is applicable to the conditional plan of first content by access control management device 301 with acquisition, and the metadata 315 that will obtain from content server 311 for the 3rd content 313.Access control management device 301 is also by calling party history 341.Because the second content 331 does not have the metadata be associated and also therefore do not have any conditional plan be associated, anything is not had to want access control management device 301 to access.But the conditional plan of one or two metadata 329 and metadata 315 may be relevant to the second content 331 in some way.Such as, the conditional plan of metadata 329 can be forbidden that first content 327 and the second content 331 combine and forbid mixed gathering thus.But metadata 315 conditional plan may allow with the second content 331 mixed poly-, but forbid with first content 327 mixed poly-.In this exemplary scene, policy manager 303 will stop the use activity of combination first content 327 and the second content 331.But access control management device 301 is by subscriber equipment 307 granted access right so that content uses application 323 can access content 313 from content server 311, and content creating 313 and the second content 331 is mixed poly-, synthesizes content 339 to produce.
Content is mixed poly-, as above Short Description, is created by the combination of the content part of two or more sections is created synthesis content.According to embodiment, so mixedly poly-ly may to create between identical or different content type.In some environment, mixed gathering can be considered to such as derive from work.As expected, when being allowed to for creating synthesis content, when such as synthesizing content 339, the author/owner of content may want to control the part of its content or the use of section.According to embodiment, the conditional plan relevant to particular content part or section will produce together with synthesis content.Such as, synthesis content 339 can be that the second content 331 and the mixed of content 313 gather, as in above-mentioned operation example.As in example, the second content 331 does not have any conditional plan be associated.But content 313 has the metadata 315 be associated, and it comprises the conditional plan according to embodiment.Synthesis content 339 will have the metadata be associated after creation, and it comprises the conditional plan according to embodiment.Conditional plan forms the content 313 sections of synthesis content 339 by being applicable to.
Therefore, if the user of subscriber equipment 307 attempt to use content to use application 323 to attempt synthesizing between content 339 and first content 327 mixed poly-, then policy manager 303 is by assessment and the conditional plan synthesized in metadata that content 339 is associated.These conditional plans draw from the metadata 315 being used for content 313.Therefore, content use application 323 by be prevented from Edit and Compose content 339 to extract content 313 part and by trial combined to itself and first content 327.In other words, the part of the content that conditional plan is protected, by continuation experience conditional plan, even if this part is included in synthesis content, such as synthesizes content 339.Therefore, according to embodiment, user cannot be admissible mixed poly-to delete content and to perform unallowed use activity by creating, and checks and use strategy.
Fig. 4 and Fig. 5 is the flow chart of the higher level operation of the various embodiments illustrated about content requests.Embodiment makes it possible to by comprise in the metadata and the conditional plan set be associated with one section of content uses strategy to define content.Start from the block 401 of Fig. 4, access control management device can obtain as the content-defined content of first paragraph uses tactful conditional plan set.This conditional plan set is included in the metadata be associated with first content, and relevant at least the second content.403, access control management device can, in conjunction with user's operation parameter, be determined to obey the request of the second content still to disobey conditional plan set.This is by such as having come with the access control management device described in Fig. 3 as shown in Figure 1, Figure 2.As shown in 405, the content-based use strategy of access control management device and user's history parameters dynamically determine the right to access can authorizing subscriber equipment or server.Such as, the policy manager of access control management device can in conjunction with the set of user's historical evaluation conditional plan.Authorizing of right to access is dynamic, because the right to access such as can authorized can change along with the change of user's history parameters.Right to access can be awarded thus, revise or regain/cancel, with the change in response to user's history.Fig. 5 shows access control management device 501 and can determine to obey conditional plan set to the first use activity to the request of the second content, but disobeys the conditional plan set for the second use activity.As shown in 503, access control management device can stop the second use activity and authorize limited right to access by permission first use activity.Example composition graphs 1, Fig. 2 and Fig. 3 of this scene describe.
Fig. 6 illustrates when user's history changes the flow chart of hour hands to the higher level operation of the various embodiments of content use request in time.In 601, access control management device can, in conjunction with user's history parameters of the very first time, be determined to obey conditional plan set to the request of the second content.As shown in 603, access control management device can content-basedly use user's history parameters of strategy and the very first time to authorize the right to access to the second content to subscriber equipment or server.But as above simply discuss, user's history parameters may change and is engaged in various use activity along with user's (or server) and develops.Therefore, in 605, embodiment can, in conjunction with user's history parameters of the second time, be determined no longer to obey conditional plan set to the request of the second content, therefore disobeys content and uses strategy.As shown in 607, the right to access that embodiment can content-basedly use user's history parameters of strategy and the second time to refuse to subscriber equipment or server or cancel the second content.In addition, based on just obeying user's history parameters that content uses strategy after a while, content requests can be rejected in the very first time, and can to content requests granted access right in the second time.In various advantage, embodiment ability as shown in Figure 6 provides the ability being set using strategy based on time and/or user's action to content author/owner.This ability is impossible in the existing content protection architecture of all DRM systems as in the previous.
According to various embodiment, Fig. 7 illustrates how content metadata rule affects the flow chart of the request for various use activity relevant with other content.Such as, 701, given first content, embodiment can receive and use request to the content of the second content.Content use activity can be such as edit, watch, edit to combine or the use activity of other type any.According to embodiment, content uses request can be generated by user or can be the application generated.Such as, user can use application access web content server by resident content on a user device, and attempts to access content.User's request can be considered to content use request from the action of the content of web content server, or more generally, as used herein, is content requests.In another example, user can be used by resident identical or different content on a user device and should be used for attempting to access the content be stored in user device memory.The use activity attempted, namely attempts to use content to use application what to do to the content stored, generating content is used request.In certain embodiments, this can be completed by subscriber equipment processor, its content-based metadata and be tied to the instruction of metadata terms rule to perform action.Namely, when attempting access to content, subscriber equipment processor runs the code from content metadata, and this code must be performed to access content.Code makes processor generate and uses request to the content of this content, if necessary, sends the information about the second relevant content etc., until comprise the n-th content, to access control management device.Then, as shown in 703, access control management device obtains conditional plan from first content metadata.According to some embodiments, content requests or content use request to comprise associated metadata.Therefore, in certain embodiments, access control management device can obtain metadata by using reading request from content requests or content.As in the various examples that provide above discuss, access control management device can also obtain the conditional plan of other content for relating to and may need to determine that some conditional plan set are more preferential than other conditional plan set.The example of such scene provides above.
In 705, access control management device obtains user's history during content use request, and application conditions rule uses tactful obedience with assessment to content.Access control management device can obtain and calling party history by pulling operation.But, also can use push operation in certain embodiments.In an example embodiment, user's history or its relevant portion can use in request in content requests or content and be sent to access control management device.Therefore, in certain embodiments, access control management device can use request to obtain user's history parameters by reading of content request or content.If in 707, the use of the second content and first content is obeyed and is used strategy, then access control management device determines whether use activity is obeyed, as shown in 711.If in 707, the use of the second content and first content is disobeyed and is used strategy, then all access to the second content can be rejected, as shown in 709.In one example, the action of the type may occur for order view content.Such as, the author/owner of serial may defines and uses strategy to forbid upsetting order to watch collection of drama.Namely, if the user that have viewed the first collection attempts viewing the 3rd collection before viewing second collects, then the access to the 3rd collection may be forbidden.But embodiment is granted access right dynamically.Therefore, if after this user have viewed the second collection, then then access control management device can authorize the right to access that viewing the 3rd collects based on the user's history changed.According to embodiment, according to the instruction provided here and example, the various alternate manners of service condition rule are also under consideration.
Get back to Fig. 7, if in 711, use the use activity of the second content to obey the use strategy of first content, then for the use activity according to request, embodiment is authorized the access of the second content as shown in 713.But if determine to disobey in 711, then use activity will for the second content blocking, as shown in 715.As in various example above discuss, to other use activity not forbidden, embodiment can granted access right, as shown in 717.Such as, viewing is allowed to, but editor may be forbidden.
Fig. 8 is message flow diagram 800, according to the further details of operation that some embodiments show access control management device.According to embodiment, access control management device can be independently network entity, as shown in fig. 1, on a user device, as shown in Figure 2, be the part of content server, as shown in Figure 3, or distributed access control management device, on the server, a part is on a user device etc. for a part.In order to the object of example, in fig. 8, access control management device 805 can be positioned on network entity 807, such as physical server, and it also comprises content server 803.In other words, content server 803 may be implemented as the content server application software and access control management device above run at physical network server (i.e. network entity 807).Subscriber equipment 801 can send the request of content 811 to content server 803.Request for content 811 can be that content uses request etc., as described in the various examples that provide above.Content server 803 can provide content metadata to obey assessment to access control management device 805 for using strategy.Access control management device 805 is regular by the metadata terms of the scope of examination, as shown in 813.Content server 803 can be asked user data 815 and be performed certification 817.Content server 803 can also obtain user certificate 819, and in certain embodiments, it can be positioned at remote data base 809.Content server 803 can identifying user identity 821 obtain user's history 823, and in certain embodiments, user's history also can be positioned at remote data base 809.In conjunction with user's history parameters, access control management device 805 can quantum evaluation conditional plan subsequently, as shown in 825, still disobeys content use strategy to determine to obey the request of content 811.Content server 803 can transmit or refuse content requests 827 subsequently.
Fig. 9 is the figure of the example meta data 901 with example condition regular collection 905 according to various embodiment.Metadata 901 can comprise out of Memory 903, provides the information about the content be associated.In certain embodiments, out of Memory 903 can also be the metadata needed for other content protection architecture of such as DRM system.But should be appreciated that, according to embodiment, content can comprise other metadata beyond metadata 901, or associated, and it is for some other object, such as DRM.The metadata 901 of various embodiment together exists with other metadata any or first content, and/or exists in conjunction with other metadata any or first content, and other metadata any or first content can be associated with the content of any given section.According to embodiment, metadata 901 comprises conditional plan set 905, and it can be relevant to other optional content one or more by content.Arbitrarily relevant content can be identical content type or can belong to different content types and unrestricted.Such as, the metadata that first content can be video and be associated can be relevant to the second content, and the second content can be word-processing document or photo.
Example condition regular collection 905 shown in readable false code so as to understand and explain.According to embodiment, physical condition regular collection only can be machine readable and in certain embodiments can be encrypted further.In the example of figure 9, if user accesses given content, then first condition rule 907 does not allow the access to given content.Second condition rule 909 stops to create to mix and gathers, unless other content had by specifying author/owner.Article 3 part rule 911 allows only to access from during assigned source in content, and has given number of days size.Based on the example provided and description, according to embodiment, one of skill in the art will recognize that other possible conditional plan here.When at least one conditional plan in conditional plan set requires the condition relevant with relevant content, conditional plan set is correlated with to one section of content and/or first content (i.e. " relevant content ").
According to embodiment, conditional plan can be created, be upgraded and/or be revised in every way.In one example, access control management device can provide user interface, and in certain embodiments, author/owner can be accessed by Webpage.User interface can provide drop-down list to identify particular content, or upload want protected content.After author/owner identifies content, user interface can provide the drop-down list of the possible rule be pre-created, the such as form of the intelligible false code of, people readable with people, can use cursor or mouse to select, to build the use strategy for content.Based on selected rule type, user interface can also provide drop-down list, for other content that can be relevant to author/possessory content.In certain embodiments, other content can define in wide in range mode, is such as defined by other author/owner, content type, content topic, content date etc. or other possible classifying content any.User interface can also provide entr screen for amount of imports external information, or increase author/owner wishes extra " other content " relevant to the author of service condition regular collection/possessory content.According to embodiment, author/owner constructs the use strategy for physical segment content thus.User interface also can make author/owner that suitable selectable option can be used to be that some or all author/possessory content creates the overall situation and uses strategy.
Various embodiment is not limited to the conditional plan relevant to other content.According to embodiment, use strategy and conditional plan can based on groups of users, sequential access, exclusive or function or other boolean's function, history, context, based on user's history, position-based, based on social networks etc. opening relationships, and not limit.Therefore various embodiment provides lot of advantages, particularly can create the advantage of the content subscription service of newtype.Such as, user can be customized as social group and friend group together.A service condition example is, if do not have other friend to access content " A " middle of the month in the past, then the user of social group or friend group can be awarded the free access to content " A ".Based on the example provided here and description, according to embodiment, those of ordinary skill in the art can recognize various other possible application and scene.Such as, social graph structure can be created and be used for determining how the various members of customized group can access content by access control management device.
According to embodiment, various framework can be used to create/tactful metadata terms the rule with being associated of structure use.Gather an example embodiment, social graph distributed file system can use Apache Hadoop to construct.In certain embodiments, all right tectonic relationship, or can information be comprised, use Source Description framework (RDF).According to embodiment, metadata and/or conditional plan can utilize or be included in the information of statement in one or more right express language (REL), or can use suitable form.Such as, various embodiment can utilize ccREL, ODRL, XrML, MPEG-21, METSRights.
Although have illustrated and described various embodiment, should be appreciated that, the really not so restriction of the present invention.Those skilled in the art will expect many amendments, change, change, replacement and equivalence, and not deviate from the scope of the present invention that claims limit.

Claims (20)

1. a method for content rights management, described method comprises:
Obtain the conditional plan set that definition content uses strategy, described conditional plan set to be included in the metadata be associated to first content and relevant with at least the second content; And
Obey in response to the request determined in conjunction with user's history parameters described second content or disobey described conditional plan set, dynamically determining right to access based on described content use strategy and described user's history parameters.
2. the method for claim 1, comprising:
In response to determining in conjunction with described user's history parameters, described conditional plan set for described second activity is disobeyed to the described request of described second content, authorize limited right to access to the first activity about described first content and described second content, and stop the second activity about described first content and described second content.
3. method as claimed in claim 1, comprising:
Determine to obey described conditional plan set to the described request of described second content in response to the user's history parameters located in conjunction with the very first time, use user's history parameters that strategy and the described very first time are located and the right to access authorized described second content based on described content; And
Determine no longer to obey described conditional plan set to the described request of described second content in response to the user's history parameters located in conjunction with the second time, based on user's history parameters that described content uses strategy and described second time to locate, refuse the right to access to described second content.
4. method as claimed in claim 2, wherein, authorizes limited right to access to the first activity about described first content and described second content, and stops the second activity about described first content and described second content, comprising:
Authorize the right to access that order watches described first content and described second content; And
Stop the described first content of editor and described second content.
5. method as claimed in claim 2, wherein, authorizes limited right to access to the first activity about described first content and described second content, and stops the second activity about described first content and described second content, comprising:
Authorize the right to access of watching described first content in the first login sessions and authorize the right to access only watching described second content in the second login sessions separated with described first login sessions; And
Stop the described first content of editor and described second content.
6. method as claimed in claim 2, wherein, authorizes limited right to access to the first activity about described first content and described second content, and stops the second activity about described first content and described second content, comprising:
Authorize the right to access that order watches described first content and described second content; And
Stop the described first content of connection and described second content to create the 3rd content.
7. method as claimed in claim 3, comprising:
If user's history parameters instruction described first content before the indicated date at place of the described very first time is previously viewed, then authorize the right to access watching described second content; And
If user's history parameters instruction described second content before viewing the 3rd content that described second time is located is previously not viewed, then the right to access of described second content of refusal viewing.
8. the method for claim 1, comprising:
Obtain described second content from first content of described first content, described first content comprise following at least one: the analysis to described first content, the analysis at least one parameter of described first content, be associated with described first content based on can search time reference data or be associated with described first content based on can the reference data of searching position.
9. a device, comprising:
Access control management device, operation is used for:
Obtain the conditional plan set that definition content uses strategy, described conditional plan set to be included in the metadata be associated to first content and relevant with at least the second content;
And
Obey in response to the request determined in conjunction with user's history parameters described second content or disobey described conditional plan set, dynamically determining right to access based on described content use strategy and described user's history parameters.
10. device as claimed in claim 9, wherein, described access control management device operation is used for:
In response to determining in conjunction with described user's history parameters, described conditional plan set for described second activity is disobeyed to the request of described second content, authorize limited right to access to the first activity about described first content and described second content, and stop the second activity about described first content and described second content.
11. devices as claimed in claim 9, wherein, described access control management device operation is used for:
Determine to obey described conditional plan set to the described request of described second content in response to the user's history parameters located in conjunction with the very first time, use user's history parameters that strategy and the described very first time are located and the right to access authorized described second content based on described content; And
Determine to ask no longer to obey described conditional plan set belonging to described second content in response to the user's history parameters located in conjunction with the second time, based on user's history parameters that described content uses strategy and described second time to locate, refuse the right to access to described second content.
12. devices as claimed in claim 9, wherein, described access control management device operation is used for authorizing limited right to access by following to the first activity about described first content and described second content, and stops the second activity about described first content and described second content:
Authorize the right to access that order watches described first content and described second content; And
Stop the described first content of editor and described second content.
13. devices as claimed in claim 10, wherein, described access control management device operation is used for authorizing limited right to access by following to the first activity about described first content and described second content, and stops the second activity about described first content and described second content:
Authorize the right to access of watching described first content in the first login sessions and authorize the right to access only watching described second content in the second login sessions separated with described first login sessions; And
Stop the described first content of editor and described second content.
14. devices as claimed in claim 10, wherein, described access control management device operation is used for authorizing limited right to access by following to the first activity about described first content and described second content, and stops the second activity about described first content and described second content:
Authorize the right to access that order watches described first content and described second content; And
Stop and connect described first content and described second content to create the mixed poly-of described first content and described second content.
15. devices as claimed in claim 11, wherein, described access control management device operation is used for:
If user's history parameters instruction described first content before the indicated date at place of the described very first time is previously viewed, then authorize the right to access watching described second content; And
If user's history parameters instruction described second content before viewing the 3rd content that described second time is located is previously not viewed, then the right to access of described second content of refusal viewing.
16. devices as claimed in claim 9, wherein, described access control management device operation is used for:
Obtain described second content from first content of described first content, described first content comprise following at least one: the analysis to described first content, the analysis at least one parameter of described first content, be associated with described first content based on can search time reference data or be associated with described first content based on can the reference data of searching position.
17. devices as claimed in claim 9, wherein, described access control management device is on the server resident.
18. devices as claimed in claim 9, wherein, described access control management device is on a user device resident.
The method of 19. 1 kinds of content rights management, described method comprises:
Based on use strategy, to subscriber equipment or server dynamically granted access right, described use strategy is defined by the conditional plan set comprised in the metadata be associated with first content, and described conditional plan set is relevant at least the second content.
20. methods as claimed in claim 19, comprising:
Obtain described second content from first content of described first content, described first content comprise following at least one: the analysis to described first content, the analysis at least one parameter of described first content, be associated with described first content based on can search time reference data or be associated with described first content based on can the reference data of searching position.
CN201380039093.2A 2012-06-21 2013-05-30 Utilize the arbitrary relevant content rights guard method of the second content and device Active CN104823423B (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US13/528,917 US20130346414A1 (en) 2012-06-21 2012-06-21 Correlation Engine and Method for Granular Meta-Content Having Arbitrary Non-Uniform Granularity
US13/528,911 2012-06-21
US13/528,922 2012-06-21
US13/528,917 2012-06-21
US13/528,922 US9330277B2 (en) 2012-06-21 2012-06-21 Privacy manager for restricting correlation of meta-content having protected information based on privacy rules
US13/528,911 US8959574B2 (en) 2012-06-21 2012-06-21 Content rights protection with arbitrary correlation of second content
PCT/US2013/043239 WO2013191855A1 (en) 2012-06-21 2013-05-30 Content rights protection with arbitrary correlation of second content

Publications (2)

Publication Number Publication Date
CN104823423A true CN104823423A (en) 2015-08-05
CN104823423B CN104823423B (en) 2018-11-06

Family

ID=48906475

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201380039093.2A Active CN104823423B (en) 2012-06-21 2013-05-30 Utilize the arbitrary relevant content rights guard method of the second content and device
CN201380039019.0A Pending CN104487969A (en) 2012-06-21 2013-05-30 Correlation engine and method for granular meta-content having arbitrary non-uniform granularity

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201380039019.0A Pending CN104487969A (en) 2012-06-21 2013-05-30 Correlation engine and method for granular meta-content having arbitrary non-uniform granularity

Country Status (3)

Country Link
EP (1) EP2865157A1 (en)
CN (2) CN104823423B (en)
WO (3) WO2013191855A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108460681B (en) 2017-02-20 2020-07-03 阿里巴巴集团控股有限公司 Risk management and control method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1737236A2 (en) * 2004-03-04 2006-12-27 Nippon Television Network Corporation View control system and view control method
CN101048774A (en) * 2004-10-01 2007-10-03 谷歌公司 Variably controlling access to content
US20090216769A1 (en) * 2008-02-26 2009-08-27 Bellwood Thomas A Digital Rights Management of Captured Content Based on Criteria Regulating a Combination of Elements
CN101682439A (en) * 2007-04-23 2010-03-24 Lg电子株式会社 Use content method, share the method for content and based on the equipment of level of security
CN102438044A (en) * 2011-12-04 2012-05-02 河南科技大学 Digital content trusted usage control method based on cloud computing

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6370543B2 (en) * 1996-05-24 2002-04-09 Magnifi, Inc. Display of media previews
US6859799B1 (en) * 1998-11-30 2005-02-22 Gemstar Development Corporation Search engine for video and graphics
KR101167827B1 (en) * 2004-01-16 2012-07-26 힐크레스트 래보래토리스, 인크. Metadata brokering server and methods
GB0404802D0 (en) * 2004-03-03 2004-04-07 British Telecomm Data handling system
US7487072B2 (en) * 2004-08-04 2009-02-03 International Business Machines Corporation Method and system for querying multimedia data where adjusting the conversion of the current portion of the multimedia data signal based on the comparing at least one set of confidence values to the threshold
US8347213B2 (en) * 2007-03-02 2013-01-01 Animoto, Inc. Automatically generating audiovisual works
US20090150405A1 (en) * 2007-07-13 2009-06-11 Grouf Nicholas A Systems and Methods for Expressing Data Using a Media Markup Language
US20090299990A1 (en) * 2008-05-30 2009-12-03 Vidya Setlur Method, apparatus and computer program product for providing correlations between information from heterogenous sources
US8032508B2 (en) * 2008-11-18 2011-10-04 Yahoo! Inc. System and method for URL based query for retrieving data related to a context

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1737236A2 (en) * 2004-03-04 2006-12-27 Nippon Television Network Corporation View control system and view control method
CN101048774A (en) * 2004-10-01 2007-10-03 谷歌公司 Variably controlling access to content
CN101682439A (en) * 2007-04-23 2010-03-24 Lg电子株式会社 Use content method, share the method for content and based on the equipment of level of security
US20090216769A1 (en) * 2008-02-26 2009-08-27 Bellwood Thomas A Digital Rights Management of Captured Content Based on Criteria Regulating a Combination of Elements
CN102438044A (en) * 2011-12-04 2012-05-02 河南科技大学 Digital content trusted usage control method based on cloud computing

Also Published As

Publication number Publication date
WO2013191856A1 (en) 2013-12-27
CN104487969A (en) 2015-04-01
WO2013191855A1 (en) 2013-12-27
EP2865157A1 (en) 2015-04-29
CN104823423B (en) 2018-11-06
WO2013191857A1 (en) 2013-12-27

Similar Documents

Publication Publication Date Title
US8959574B2 (en) Content rights protection with arbitrary correlation of second content
US11467891B2 (en) Kernel event triggers for content item security
US10592639B2 (en) Blockchain-based shadow images to facilitate copyright protection of digital content
US7870198B2 (en) Content rights management for email and documents contents and systems, structures, and methods therefor
US7392547B2 (en) Organization-based content rights management and systems, structures, and methods therefor
US7469050B2 (en) Organization-based content rights management and systems, structures, and methods therefor
US9495084B2 (en) Method and apparatus for widget and widget-container distribution control based on content rules
US7549062B2 (en) Organization-based content rights management and systems, structures, and methods therefor
US20070156601A1 (en) Method and system for providing interoperability between digital rights management systems
US10375036B2 (en) Content management system
US20120317145A1 (en) Method and apparatus for file assurance
CN107294955B (en) Electronic file encryption middleware control system and method
JP2022189844A (en) Permission management of cloud-based document
CN113704210A (en) Data sharing method and electronic equipment
CN104823423A (en) Content rights protection with arbitrary correlation of second content
Bellini et al. AXMEDIS tool core for MPEG-21 authoring/playing
EP2816499B1 (en) Multi-layer data security
Maamar et al. How to Make IoT Sensitive to Privacy? An Approach Based on ODRL and Illustrated With WoT TD.
Fotos Specification and implementation of metadata for secure image provenance information
Wu Adaptive privacy management for distributed applications
CN117193604A (en) Online document processing method and device, electronic equipment and storage medium
DSI et al. AXMEDIS
Erickson Fair Use, Drm, and Trusted Computing How can DRM architectures protect historical copyright limitations like fair use while ensuring the security and property interests of copyright owners?
KR20060002654A (en) Apparatus and method of representating description language for multimedia contents protection and management
Torres et al. Event Reporting Scenarios and Implementations in Distributed Multimedia Systems

Legal Events

Date Code Title Description
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant