EP1532509A2 - Procede de transmission d'objets de donnees utiles codes - Google Patents

Procede de transmission d'objets de donnees utiles codes

Info

Publication number
EP1532509A2
EP1532509A2 EP03794877A EP03794877A EP1532509A2 EP 1532509 A2 EP1532509 A2 EP 1532509A2 EP 03794877 A EP03794877 A EP 03794877A EP 03794877 A EP03794877 A EP 03794877A EP 1532509 A2 EP1532509 A2 EP 1532509A2
Authority
EP
European Patent Office
Prior art keywords
user data
rights
data
checksum
encrypted user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP03794877A
Other languages
German (de)
English (en)
Inventor
Andreas Schmidt
Markus Trauberg
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gigaset Communications GmbH
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Publication of EP1532509A2 publication Critical patent/EP1532509A2/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Definitions

  • the present invention relates to a method for handling, in particular transmitting encrypted useful data objects, which are provided by a data provision component and transmitted to a telecommunication device such as a cell phone.
  • the present invention relates to a method by which a user of the telecommunication device is enabled to be able to download various rights or rights objects from the data provision component to the telecommunication device for a corresponding charge.
  • a method and a service for the reliable and billable downloading of user data objects to a telecommunications device, in particular in the design of a mobile radio device or mobile telephone, in a data communication network is currently being discussed.
  • the download of the user data objects to the mobile radio device is to be carried out using a protocol specified by the WAP forum (WAP: Wireless Application Protocol) or an Internet protocol (e.g. hypertext
  • the download service is specified in such a way that a user with an application program available on the mobile device, which is referred to as a download client, should be able to download any user data objects that are used by one or more data provision components, in particular servers or Download servers from service providers or content providers are offered in the data communication network.
  • One possible execution of the service provides for a downloadable user data object to be provided with restrictions or restrictions with regard to use by the user of the mobile radio device. For example, the number of uses of the user data object or the duration of use can be restricted.
  • the practical implementation takes place through the description of the restrictions with a corresponding language, such as for example the ODRL (Open Digital Right Expression Language), whereby the download client or another special application, a so-called DRM agent, is used to manage the one (digital) user data object-linked rights (DRM: Digital Rights Management) receives the rights description, evaluates them, stores them in a protected memory area on the mobile device that is not accessible to the user and the rights when the user requests to use the object in accordance with the Rights description granted or not.
  • DRM Digital Rights Management
  • the user data object itself can be protected against unauthorized access either by storing it encrypted in a freely accessible memory area on the mobile radio device or by a special application, for example the DRM agent, that does not allow unauthorized access to it the object allows by the user.
  • a user data object provided by a data provision component is encrypted and is finally stored in a so-called container file for transport and storage on a telecommunications device, such as a mobile radio device or a so-called container object (which, for example, has been assigned the data type or content type * Application / VND. OMA. DRM.Content ").
  • WAP protocols such as, for example, the WSP: Wireless Session Protocol
  • Internet protocols such as, for example, HTTP
  • the rights object contains a description of the rights that are granted to the user to use the encrypted user data object, a reference to the container object, which enables the rights object to be assigned to the corresponding container object, and a key with which the encrypted user data object can be decrypted in order to then use it.
  • a special device or application is required on the telecommunication device, such as the mobile radio device, which can be the DRM gene mentioned above.
  • the DRM agent stores the rights object in a manner protected against unauthorized access by other applications or users on the telecommunications device. If an encrypted user data object is to be used, the DRM agent is first activated. This searches for a rights object matching the container object in the memory area managed by him in the telecommunication device on the basis of the identification contained in the container object and also in the rights object, checks whether the requested type of use (such as an * Ab- play "of music data or a 'display' of image data, etc.) rights can be granted and decrypts the user data object with the key from the rights object if the rights can be granted.
  • the requested type of use such as an * Ab- play "of music data or a 'display' of image data, etc.
  • the value of digital data is no longer determined by the (encrypted) user data object or the container object itself, but rather by the rights object and the key contained therein, without which the encrypted user data object cannot be used.
  • the encrypted useful data objects are packaged and stored in the container objects in a freely accessible manner on the telecommunication device. It also makes it possible to forward encrypted user data objects, packaged in container objects, from one user to one or more users, referred to as "superdistribution".
  • a respective user In order to make the encrypted user data object contained in a forwarded container object usable, a respective user must download a suitable rights object from a rights provider, which can be identical to the content provider offering a specific user data object.
  • a data provision component provides user data objects
  • such a user data object is first encrypted in order to secure it against unauthorized access.
  • a checksum of the encrypted user data object (or of the entire container object) is then determined. This can be done using a conventional hash algorithm, for example.
  • a container file or container object is also generated, which has a content section and a description section. The encrypted user data object is provided in the content section of the container object, while the checksum just determined is provided in the description section.
  • the container object thus contains two data areas which are accommodated independently of one another, but which are related in terms of their content (encrypted useful data object to the checksum determined by this) and thus permit an integrity check when comparing this data. Finally, the container object generated is transmitted to a first telecommunications device of a first user.
  • the still unencrypted user data objects can be provided by a first data provision component, while they are encrypted by a second data provision component connected to the first data provision component and packed together with a checksum determined in this way into a container object and finally be offered to a user for download to his telecommunication device.
  • a data provision system which comprises the individual data provision components for providing user data objects or for encrypting, packing and offering user data objects.
  • a container object is transmitted directly from a data provision component or a data provision system to a telecommunication device assigned to a user
  • the container object it is also possible for the container object to be transmitted via one or more second or further telecommunication devices of others User gets to the first user or to his telecommunication device.
  • a container object generated, for example, according to the above method in a data provision component is advantageously analyzed after its receipt by the first telecommunications device in such a way that the checksum provided there is first extracted from the description section of the container object.
  • the checksum is then determined again from the encrypted useful data object provided in the content section of the container object. Now the newly determined checksum is compared with the extracted checksum so that if the two checksums match, it can be concluded that the encrypted useful data object has been properly transmitted or that the useful data object is intact.
  • Such an analysis of a container object obtained can be carried out by a special application of the (first) telecommunication device which is specifically designed for the management of usage rights for digital data or data objects, namely a so-called DRM agent (DRM: Digital Rights Management) ).
  • DRM agent Digital Rights Management
  • Such a comparison of the extracted and newly determined checksum thus makes it possible to determine whether, in particular in the case of superdistribution of container objects, an encrypted useful data object has been incompletely transmitted or whether a useful data object has been manipulated in a targeted manner, for example. It should be noted that it is possible that not only an encrypted useful data object can be provided in a container object or in its content section, but also a plurality thereof.
  • a check sum must be determined from each of this plurality of encrypted user data objects, the respective check sums being provided in the description section of the container object.
  • the respective checksum can be determined from each encrypted user data object to be examined and compared with the respective checksum provided in the description section. It is thus possible, for example, to combine and transmit a large number of related useful data objects (for example based on their thematic togetherness, such as images of the same object in different resolutions) in one container object.
  • a rights object is also provided, which on the one hand contains assignment information for assigning the rights Object for an encrypted user data object or a container object that contains the encrypted user data object.
  • the rights object must contain decryption information for decrypting the encrypted user data object in order to make the user data object usable for the user, ie, for example, to allow a music file to be played.
  • the rights object can have rights information for describing the usage rights of the encrypted user data object.
  • the usage rights can include, for example, how long the use of a user data object is permitted, how often the use is permitted, or for example in the case of a multimedia user data object the use of which medium is permitted during use (for example in the case of a video clip with music) whether only the music may be heard or that too related video clip may be viewed).
  • the rights object can be generated, for example, by a data provision component that also provides or generates the container object, but it can also be generated by another data provision component, which is again part of a higher-level data provision system.
  • a provider of rights objects (which can also be identical to the provider of user data objects) becomes the user after sending a rights object to a user or his telecommunication device invoice the rights object immediately.
  • a check object or confirmation object assigned to the rights object is generated according to an advantageous embodiment, which contains assignment information for assigning the rights object to an encrypted user data object and Has checksum of the encrypted user data object.
  • a confirmation object is generated in the data provision system, in particular by the data provision component, which also provides the rights object, which does not decrypt one encrypted user data object enables, however, a compatibility check whether a rights object assigned to the confirmation object matches or is compatible with a user data object present on the telecommunication device of the user.
  • the first telecommunication device requests the data provider system of a content provider or a data provider component that the confirmation object assigned to a specific rights object is transmitted to the (first) telecommunication device.
  • the confirmation object is then transmitted from the data supply component or the data supply system to the first telecommunication device, where the checksum is finally extracted from the confirmation object.
  • a comparison can now be carried out between the checksum extracted from the confirmation object and the newly determined checksum or the checksum provided in the description information of the container object, in order to determine if the checksums match the compatibility of the rights object assigned to the confirmation object and the to be able to infer encrypted useful data object transmitted to the first telecommunication device in the container object.
  • the integrity check of the encrypted useful data object contained in the container object can be carried out before requesting the confirmation object, during the request or after the request of the confirmation object.
  • the integrity check is advantageously carried out after receipt of a container object and before requesting a confirmation object or rights object in order not to have to unnecessarily request confirmation or rights objects in the case of a faulty, encrypted user data object or container object.
  • the (first) telecommunication device can send the positive test result in the form of a status report to the data provision component providing the confirmation object or the rights object assigned to it send. The latter can then automatically transmit the associated rights object to the first telecommunication device.
  • the first telecommunications device does not immediately send a status report on the successful checking of the confirmation object, but rather sends a request message to the data provision component providing the rights object assigned to the confirmation object at a later point in time determined by it , so that it finally transmits the rights object to the first telecommunications device.
  • the first telecommunication device can request a specific rights object directly from a data provision component providing it by means of a request message provided for this only after an integrity check of a container object received.
  • an encrypted user data object is provided in a first telecommunication device, for example in that it has been transmitted by a data provision component or a further telecommunication device and possibly in accordance with a method above has been checked for integrity.
  • the telecommunications device requests description information relating to the Content of the encrypted user data object from a data provision component.
  • the requested description information is then transmitted from the data provision component to the first telecommunication device.
  • the telecommunications device now checks whether the content with properties specified in the description information can be used by the first telecommunications device.
  • the data provision component requests a confirmation object that is assigned to a rights object (RO) assigned to the encrypted user data object in order to ensure compatibility of the rights object and the encrypted user data object check.
  • RO rights object
  • the rights object is advantageously transmitted from the data provision component to the first telecommunications device when the compatibility of the rights object and the encrypted useful data object has been successfully checked.
  • the encrypted user data object can be provided in a content section of a container object.
  • the container object can have a description section in which a checksum of the encrypted user data object is provided.
  • the address of the data provision component for requesting the description information and / or the confirmation object can also be provided in the description section of the container object.
  • the confirmation object advantageously has a checksum of the encrypted user data object, the compatibility of the rights object and the encrypted user data object being checked by the following steps. The checksum is extracted from the confirmation object.
  • the checksum extracted from the confirmation object is then compared with the checksum provided in the description section of the container object, in order to ensure, if the two checksums match, that the rights object assigned to the confirmation object and the first telecommunication device in the container object are compatible to be able to close encrypted user data object.
  • a first confirmation message from the first telecommunication device to the data provision component providing the rights or confirmation object. It is also possible that, in particular if no verification of the rights object is carried out by means of a confirmation object, a second confirmation message is sent from the first telecommunication device to the data provision component when the first telecommunication device has received the rights object from the data provision component. According to a further advantageous embodiment, the user of the first telecommunication device is then informed on the basis of the
  • the billed rights object is billed or a billing information is sent to it, so that the rights object received can be paid for.
  • the first and / or the further telecommunication devices and the data provision system including the data provision components provided therein (for container objects, confirmation objects or rights objects) are part of a telecommunication network. It is possible that the first and the further telecommunication devices are each part of a telecommunication network, whereby the individual telecommunication devices do not have to be part of the same telecommunication network.
  • a data provision component of the data provision system which is designed in particular as a data server of a service provider or content provider, can be provided in a telecommunication network which is connected to the one or more telecommunication networks which are assigned to the first and the further telecommunication devices.
  • the first and / or the further telecommunication devices can preferably be designed as a mobile telecommunication device and in particular include a radio module or mobile radio module.
  • the telecommunication devices can also include other devices that can be reached by mobile devices, such as a personal computer (PC) or a laptop, which can be reached by means of a connected mobile device (mobile phone) via a mobile radio network.
  • PC personal computer
  • laptop which can be reached by means of a connected mobile device (mobile phone) via a mobile radio network.
  • the mobile radio device can then be connected to the personal computer or laptop, for example via a cable, or can also contact the latter wirelessly via an infrared interface or a local Bluetooth network.
  • the first and / or also the further telecommunication devices including the orderly telecommunications network in the implementation of a mobile radio network according to the GSM (Global System for Mobile Communication) standard or the UMTS (Universal Mobile Telecommunications System) standard.
  • GSM Global System for Mobile Communication
  • UMTS Universal Mobile Telecommunications System
  • Such mobile radio networks or telecommunication devices according to the GSM or UMTS standard can represent a platform for WAP protocols or the WAP protocol stack (WAP: Wireless Application Protocol), by means of which data (messages or user data objects) in each case Cellular network are transferable.
  • WAP Wireless Application Protocol
  • the WAP protocol stack it is possible to create a connection to it by using a WAP gateway as an interface between a mobile radio network and another network, for example a network based on an Internet protocol.
  • a WAP gateway as an interface between a mobile radio network and another network, for example a network based on an Internet protocol.
  • the data provision components it is possible for the data provision components to be located in a network based on an Internet protocol, such as the Internet, the data (messages, user data objects) being interposed via a WAP gateway and finally via an air interface of a mobile radio network the base station or bases of the mobile radio network and can be transmitted to the respective telecommunication devices.
  • the useful data objects can be data in the form of text data, image data or video data, audio data, executable programs or software components or a combination of these data types, i.e. are multimedia data or content.
  • FIG. 1 shows a block diagram with the components involved in a method for downloading user data objects, including the data flow between the components
  • FIG. 2 shows a block diagram with the components involved in a method for downloading or transferring rights objects, including the data flow between the components
  • Figure 3 is a schematic representation of a container object according to an embodiment of the invention.
  • FIG. 4 shows a schematic illustration of a rights object according to an embodiment of the invention
  • Figure 5 is a schematic representation of a confirmation object associated with the rights object according to an embodiment of the invention.
  • OMA Open Mobile Alliance
  • User data objects essentially consists of two sections, namely the actual downloading or transmission of the user data objects ('content download') and the management of digital rights ('digital rights management').
  • a telecommunication arrangement for carrying out a method for downloading or transmitting useful data objects comprises a data provision component for providing useful data objects and a (first) telecommunication device A.
  • the telecommunication device is designed as a mobile phone , which can work according to the GSM or UMTS standard. It is also assumed that the mobile phone A is part of a mobile radio network.
  • the mobile phone A is able to use WAP protocols (eg Wireless Session Protocol: WSP, etc.) or the WAP protocol stack to send data over an air interface to a corresponding stationary transmitter. / Transfer arrangement of the mobile network A assigned to the mobile phone.
  • WAP protocols eg Wireless Session Protocol: WSP, etc.
  • the data provision component D can be provided in the mobile radio network assigned to the mobile telephone A or can be provided, for example, on the Internet, which is connected to the mobile radio network of the mobile telephone A via corresponding WAP gateways.
  • a user data object can not only be transmitted directly from the data provision component D to the mobile telephone A, but also via further data provision components which together form a data provision system or can also be transmitted via further mobile telephones for the sake of simplicity the following explanation explains the direct transmission of user data objects from the data provision component D to the mobile telephone A.
  • two logical units are required for a method for transmitting or downloading user data objects, namely a so-called 'download server' and a so-called 'download client':
  • the download server HS in particular by a
  • the software application or a software program that is implemented on a data provision component has the task of first providing the download clients on a telecommunications device or a cell phone with description information about a specific object managed by the download server.
  • description information is also referred to as meta data or as an object description.
  • the download server delivers a desired user data object to the download client.
  • the download server can previously optionally transmit properties of the download client or the telecommunications Communication device on which this is carried out, or a device connected to the telecommunication device, by selecting a useful data object adapted to the properties from the download server or generating it especially for the download client, which serves as the current receiver.
  • the download client HK represents in particular a software application on a telecommunications device, such as the mobile phone A, or an application on a data management device connected to the telecommunications device, such as, for example, a portable computer or a PDA.
  • the download client han - First delays the delivery of a desired user data object with the download server, receives this and confirms the download server that the reception was error-free and possibly also the usability of the received content on the telecommunications device or the mobile phone A, as used in the example becomes.
  • the process for downloading or for transferring user data objects from the download server to the download client is designed such that it meets the following requirements:
  • Corresponding information can include: the name of the user data object, the data volume for the transmission of the user data object (eg in bytes), a (verbal) description of the user data object and any other properties of the user data object to be downloaded.
  • the user must be able to give his explicit consent (acceptance of the offer by the data provision component) for the delivery and possibly the billing of the user data object.
  • FIG. 1 in which the process of downloading a user data object is shown in detail, the temporal message flow and action sequence being identified by the numbers on the arrows in FIG. 1:
  • the download client HK on the mobile phone A requests description information BI1 from the download server of the data provision component D, which contains the object description or meta data about a specific useful data object.
  • the description information BI1 is transmitted by the download client HK from the download server HS. On the basis of the description information received, the usability of the user data object described can be checked on the user's mobile phone A and the user's consent to download the user data object can also be obtained (not explicitly shown here).
  • the download client HK requests the user data object from the download server HS.
  • the download server HS sends the selected user data object to the download client HK.
  • the download client HK in turn sends a status report or status report SR back to the download server HS.
  • a user data object is encrypted by a data provision component of a data provision system and together with a checksum of the user data object in a container object or a container file.
  • Container objects of this type can then be transmitted using the same method as has already been shown for example in FIG. 1 for unencrypted user data objects.
  • Such a rights object which will be explained later with reference to FIG. 4, contains, for example, a description of the rights which the users are granted for using the encrypted useful data object provided in the container object, a reference to the container -Object, which enables an assignment of the rights object to the corresponding container object, and a key with which the encrypted user data object can be decrypted in order to then use it.
  • a container device and a rights object be used to use the combination of the encrypted user data object, a special device or software application on the user's telecommunication device, which is provided as a so-called DRM (Digital Rights Management) agent is designated.
  • the DRM agent receives the rights object, which is provided by a data component has been transferred to the telecommunications device, and is responsible for the administration of the rights object or the safekeeping of its secrets, ie the key for decrypting the encrypted user data object in the container object.
  • the DRM agent must store the rights object in a manner protected against unauthorized access by other devices or applications on the telecommunications device.
  • FIG. 2 In a method to be explained in FIG. 2 below according to an embodiment of the invention, in which rights or rights objects are transmitted to a user's telecommunications device independently of user data objects (packaged and encrypted in container objects), the following criteria are intended be considered:
  • a data preparation component inserts a checksum of the encrypted user data object as an additional information element in a description section of the container object (see also FIG. 3) can also be calculated using a hash function or a hash algorithm, whereby a hash function can calculate a string of characters of a fixed length (for example 128 or 160 bits) with the following properties from a data object of any size is unique to the data object ("digital finger rabtik ").
  • the test sum or the hash value can also be calculated over the entire container object.
  • the above-mentioned DRM agent for managing rights of a user data object on a user's telecommunication device can therefore only check the integrity or integrity of the encrypted user data object on the basis of the container object by using the defined and generally known algorithm Calculation of the checksum or hash value, this is calculated for the encrypted user data object or the entire container object and compared with that in the container object.
  • the user should be able to request new rights or rights objects for an encrypted useful data object that is packaged in a container object on his telecommunications device.
  • a resource Crights-issuer can be specified in the container object, more precisely in its description section (see FIG. 3), from which the DRM agent downloads a rights object, corresponding to that in FIG. 1 shown downloading of user data objects starts, which enables the downloading of rights or rights objects onto the telecommunication device with the reliability corresponding to the 'normal' download process for user data objects.
  • a URL can be provided in the description section of the container object, which URL, for example, specifies an 'address' for a specific data provision component, which can be identical to the data provision component for user data objects when the specified URL is called up by one of the applications, download client or DRM agent, an offer can be made available to a user (for example via a menu structure) via one or more different rights, whereby he or she has a specific or specific rights
  • the user can provide or acquire the form of rights objects through a download process a known interface and operation is thus offered, as he already knows from downloading user data objects to his telecommunication device, which increases trust in the service.
  • a confirmation object ('verifier object') assigned to the user should first be transmitted to the user's telecommunication device.
  • the checksum is in this confirmation object or the hash value of the encrypted object already present on the user's telecommunication device, packaged in a container object, or the checksum (the hash value) of the container object.
  • the confirmation object can also contain an identification designation for the to check de contain container object so that the DRM agent responsible for rights management is able to check the correct container object stored on the telecommunication device of the user.
  • a new object type namely that of the confirmation object, is defined, with which DRM-relevant data can be transmitted from the download server of a data provision component to the DRM agent of a telecommunications device without the actual rights object having to be transmitted.
  • a separation of DRM-relevant data and content-related data and a realization of a basically identical sequence of the download process for additional rights or rights objects with additional guarantee of the belonging together already on the telecommunication device created an existing, encrypted user data object and a rights object to be downloaded.
  • the DRM agent checks the checksum or the hash value with regard to the container object or the encrypted useful data object packed therein before or during the request for new rights or rights objects Correctness or integrity.
  • the effort for checking the checksum or the hash value after receipt of the confirmation object is thus reduced to a comparison between the checksum (or the hash value) that has just been checked or determined again and the checksum provided in the confirmation object (or the hash value).
  • a time for sending a status report to the download server after the comparison has been made or the time for requesting the actual rights object can be reduced.
  • the downloading process of the actual rights object can be interrupted, thereby causing the user the telecommunications device that wanted to download a rights object is protected from downloading a rights object that is unusable for it and is thus protected from having to pay for this useless rights object.
  • FIG. 2 a flowchart to illustrate the method for transferring or downloading rights or a rights object is shown using FIG. 2, the temporal data flow and process sequence using the numbers from 1 to 9 on the arrows in FIG 2 marked is.
  • a user data object packed and encrypted in a container object is already provided in a memory area of the telecommunication device, for example by a
  • the method shown in FIG. 1 for downloading user data objects originates from a data provision component or has been transmitted from another telecommunication device.
  • FIG. 2 assumes that the download server HS in accordance with FIG.
  • the download client HK and the DRM agent DRMA are applications or software Applications on a telecommunications device or a mobile phone A of a user, to which a specific rights object is to be transferred.
  • the DRM agent DRMA uses a resource of the rights provider (data provision component D) by means of the corresponding URL, which is specified in the description section of the corresponding container object on the mobile phone A of the user is requested or called. This will start a new download.
  • the aim of the request is to receive description information which is transmitted to the mobile phone A and there is correspondingly evaluated and answered by the download client HK.
  • a browsing session can also take place between the retrieval of the resource by the DRM agent and the transmission of the description information BI1, ie the immediate response to the initial request or request in the agent DRMA does not contain description information, but one or more Web pages that describe, for example, an offer to download new rights and a link to download the description formation included.
  • description information is requested again from the mobile phone A or the DRM agent.
  • the description information BI1 is transmitted to the mobile phone A and transferred to the download client HK on the basis of its type.
  • the description information can be transmitted from the data provision component D to the mobile telephone A, for example as a message in the Short Message Service (SMS), as a message in the Multimedia Message Service (MMS), as an e-mail or as an instant message, etc.
  • SMS Short Message Service
  • MMS Multimedia Message Service
  • the download client HK displays the information for the user, for example on a display of the mobile phone A, and checks whether the content types listed in the description information BI1 can be used by the mobile phone A. This means that it is checked whether the mobile phone A is able to display or play certain contents, such as image data with a certain resolution or color, or music data. If this is the case and the user gives his consent, the download client HK requests the transfer of the confirmation object DCFV, which in this example is logically linked to the request for the actual rights object RO.
  • the download server transmits the confirmation object DCFV to the download client HK in response to the request.
  • the download client HK recognizes the type of the confirmation object DCFV, has saved an assignment to the DRM agent DRMA for this object or file type and passes the confirmation object to the DRM agent for checking. 6.) The DRM agent checks whether the checksum (or the hash value) contained in the confirmation object DCFV matches the checksum (or the hash value) of the container object DCF already stored on the mobile phone A. For this purpose, the identification object of the container object DCF is also contained in the confirmation object DCFV.
  • the DRM agent DRMA has stored the information as to where the corresponding container object is stored in the memory of the mobile telephone A, what value the checksum (or the hash value) of the container object or the encrypted useful data packaged in it Object, and whether the check or the comparison of the checksums (or the hash value) was carried out successfully.
  • the download client HK sends a status report to the download server HS, in which the result obtained under 7.) is passed on.
  • the download server Upon receipt of a positive status report, the download server transmits the requested rights with the actual rights object RO, for example in a 'push' mode (for example via WAP push) to the mobile phone A. It is quite possible that a Such transmission can also take place by means of a message in the MMS or as an e-mail
  • the DRM agent DRMA now receives the rights object RO and places it in a special memory area protected from unauthorized access.
  • the DRM agent DRMA can decrypt the encrypted useful data object contained in the container object DCF and then make it available for use by the user of the mobile phone. For example, image data contained in the user data object can be displayed on a display device of the mobile phone, music data can be played audibly or multimedia data such as video clips can also be displayed and played, etc.
  • the container object DCF was transmitted to the mobile phone (A) as part of a multimedia message in the multimedia messaging service (MMS) or simply via an infrared interface (IrDA). It is then stored in a memory area provided for data objects or in a file system of the mobile telephone (A) and can be identified there as a container object by means of a special file extension.
  • MMS multimedia messaging service
  • IrDA infrared interface
  • the DRM agent is started automatically, the right object for the selected container object It is assumed that no rights object for the container object has yet been transferred to the mobile phone (A), so that the DRM agent (DRMA) does not find what it is looking for in a suitable rights object and offers the user rights or a rights Object to be obtained from the Internet from the associated rights provider and downloaded to the mobile phone (A). For this purpose, an Internet address or URL of the rights provider is contained in a description section in the container object.
  • a file management application such as an Explorer
  • the checksum (or the hash value) of the encrypted user data object packed in the container object with which the integrity or The integrity of the container object and thus of the packaged, encrypted user data object can be checked. If the user selects the URL for downloading new rights for the encrypted user data object, on the one hand the referenced URL is selected and on the other hand the DRM agent checksum (or the hash value) for the encrypted in the container object User data object determined in order to verify its integrity. The result of this integrity check is saved by the DRM agent, as is the identification name for the container object and its position in the file system on the mobile phone (A).
  • the retrieval of the resource (data provision component of a rights provider) at the address specified in the description section of the container object ('rights issuer URL') has a result which depends on the configuration by the rights provider.
  • a browser application is started on the mobile phone A and a browsing session follows in which the user of the mobile phone (A) an address for starting the download process for new rights is offered.
  • the download process can be carried out directly by calling up description information for a specific container object or the content contained therein User data object are started.
  • the description information which is processed by the download client (HK) of the mobile telephone (A)
  • the encrypted user data object matching the requested rights can be described exactly as if the encrypted user data object itself should be downloaded ,
  • the user of the mobile telephone (A) thus receives the same information when downloading new rights as when downloading the encrypted user data object and thus has the same basis for his decision to use the service (rights) offered or not.
  • the type of a confirmation object assigned to the rights object is specified in the description information as the content type for the download process
  • Download client and also the user informs that only the rights object or a confirmation object assigned to it are transmitted.
  • the corresponding encrypted user data object must therefore already be stored on the mobile phone (A).
  • the download client can check whether the encrypted useful data object described or its content can also be used on the mobile phone (A), i.e. whether properties, such as size, type and other properties of the unencrypted user data object 'match' the device properties of the mobile phone (A).
  • the download client continues the download process by requesting the confirmation object associated with the rights object from the download server (HS).
  • the download server responds and sends the confirmation object to the download client, which recognizes the object type of the confirmation object and immediately forwards the confirmation object to the DRM agent.
  • the DRM agent receives the confirmation object, based on the identification designation contained therein for the relevant container object, which (container) object must be checked and compares the checksum (or the hash value) received in the confirmation object with the corresponding value contained in the description section of the container object or with the previously determined value of the encrypted user data object in the container object.
  • the DRM agent then signals the download client a positive check of the confirmation object.
  • the download client then sends a status report to the download server, in which the corresponding status value or status report causes the download server to select the previously selected one
  • the download server sends an instruction to a charging system of the mobile radio network in which the mobile telephone (A) is located, to the user of the mobile telephone (A) the downloaded right or rights object, for example with the to invoice conventional telecommunications connection billing.
  • the rights object After the rights object arrives on the mobile phone (A), it is passed on to the DRM agent and managed by it, based on its object type.
  • the container object can be located and opened in the memory of the mobile telephone (A) using a data record for administration or an identification designation of the container object.
  • the key contained in the (new) rights object is then used to decrypt the encrypted user data object in the container object and the user data object can be used.
  • FIG. 3 in which a container object DCF is shown, which can be used, for example, in a method shown in FIG.
  • the container object DCF comprises a content section IA, in which an encrypted user data object vNDO is stored, and a description section BA, in which an identification designation 'Content-ID' for the container object DCF, a rights provider URL that can be used to request new rights and a checksum (or hash value) is provided with which the integrity or integrity of the encrypted user data object or the entire container object can be checked.
  • the rights object RO contains, in addition to other possible designations or elements, an identification designation 'Content-ID', which is used to identify the associated container object DCF.
  • the rights object RO contains a rights description section RBA which is used for contains a key for decrypting the encrypted useful data object vNDO contained in the container object DCF and also contains a description of the rights for using the encrypted useful data object vNDO
  • the description of the rights includes the definition of the rights which the user receives from the transmitted rights object in order to use the encrypted user data object, for example that he may only listen to music data, even if image or video information is also contained in the encrypted user data object Rights to fully use the receive encrypted user data object, etc.
  • FIG. 5 a confirmation object DCFV assigned to the rights object RO shown in FIG. 4 is shown.
  • Essential elements of the confirmation object DCFV are on the one hand the identification designation 'Content-ID' for referencing the associated container object DCF, as has been explained, for example, with reference to FIG. 2, and on the other hand the checksum (or hash value), which is associated with the corresponding value of the container Object DCF must be compared in order to ensure a correct assignment of a new rights object RO to be downloaded and a container object DCF already present on a telecommunication device of a user.
  • a container object with an encrypted user data object contained therein is already stored on a user's telecommunication device , but not yet an associated rights object for using the encrypted user data object.
  • a first rights object is also already stored on the user's telecommunication device, which thus permits the use of the encrypted user data object with the data in rights described in the first rights object.
  • rights of the first rights object permit partial use of the encrypted user data object
  • the user of the telecommunication device can download a second rights object or to transfer it to his telecommunication device, which uses it more extensively or completely of the encrypted user data object.
  • the user can request the second rights object as described, for example, generally with reference to FIG. 2 and, after checking by a confirmation object assigned to the second rights object, download the second rights object to his telecommunications device in order to obtain a more extensive one To enable use of the encrypted user data object on its telecommunication device ("rights refresh").

Abstract

L'invention concerne un procédé de manipulation, notamment de transmission d'objets de données utiles codés, selon lequel une composante de mise en oeuvre de données (D) d'un système de mise en oeuvre de données met en oeuvre des objets de données utiles. Ladite composante de mise en oeuvre de données code d'abord un objet de données utiles qui lui est associé, puis détermine une somme de contrôle de l'objet de données utiles codé et produit un objet de données de contenu (DCF) dans lequel l'objet de données utiles codé et la somme de contrôle déterminée sont mis en oeuvre. Ensuite, l'objet de données de contenu est transmis à une première unité de télécommunication (A). De manière avantageuse, une information de description (BI1) est envoyée par la composante de mise en oeuvre de données (D) à l'unité de télécommunication (A) pour l'utilisation de l'objet de données utiles codé, ladite information contenant une description des droits d'utilisation possibles de l'objet de données utiles codé. Après sélection d'un droit ou d'un objet de droits (RO) déterminé, la composante de mise en oeuvre de données envoie d'abord un objet de confirmation (DCFV) à l'unité de télécommunication pour le contrôle de la compatibilité de l'objet de droits souhaité et de l'objet de données utiles codé mis en oeuvre sur l'unité de télécommunication, et envoie ensuite en cas de contrôle réussi, l'objet de droits (RO) à l'unité de télécommunication (A).
EP03794877A 2002-08-26 2003-08-14 Procede de transmission d'objets de donnees utiles codes Withdrawn EP1532509A2 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE10239062A DE10239062A1 (de) 2002-08-26 2002-08-26 Verfahren zum Übertragen von verschlüsselten Nutzdatenobjekten
DE10239062 2002-08-26
PCT/EP2003/009040 WO2004025437A2 (fr) 2002-08-26 2003-08-14 Procede de transmission d'objets de donnees utiles codes

Publications (1)

Publication Number Publication Date
EP1532509A2 true EP1532509A2 (fr) 2005-05-25

Family

ID=31968993

Family Applications (1)

Application Number Title Priority Date Filing Date
EP03794877A Withdrawn EP1532509A2 (fr) 2002-08-26 2003-08-14 Procede de transmission d'objets de donnees utiles codes

Country Status (7)

Country Link
US (1) US7711959B2 (fr)
EP (1) EP1532509A2 (fr)
JP (1) JP4482451B2 (fr)
CN (1) CN1739076A (fr)
AU (1) AU2003260418A1 (fr)
DE (1) DE10239062A1 (fr)
WO (1) WO2004025437A2 (fr)

Families Citing this family (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7526347B2 (en) 2003-02-18 2009-04-28 Fisher-Rosemount Systems, Inc. Security for objects in a process plant configuration system
US7117052B2 (en) * 2003-02-18 2006-10-03 Fisher-Rosemount Systems, Inc. Version control for objects in a process plant configuration system
KR100493900B1 (ko) * 2003-08-21 2005-06-10 삼성전자주식회사 사용자간 콘텐츠에 대한 권한정보의 공유방법
US7103779B2 (en) * 2003-09-18 2006-09-05 Apple Computer, Inc. Method and apparatus for incremental code signing
DE10350083A1 (de) * 2003-10-27 2005-06-23 Siemens Ag Verfahren zum Übertragen von verschlüsselten Nutzdatenobjekten
US7317842B2 (en) * 2003-10-30 2008-01-08 Samsung Electronics Co., Ltd. Global and local statistics controlled noise reduction system
JP2007536634A (ja) 2004-05-04 2007-12-13 フィッシャー−ローズマウント・システムズ・インコーポレーテッド プロセス制御システムのためのサービス指向型アーキテクチャ
US7729789B2 (en) 2004-05-04 2010-06-01 Fisher-Rosemount Systems, Inc. Process plant monitoring based on multivariate statistical analysis and on-line process simulation
DE102004024869A1 (de) 2004-05-19 2006-01-19 Siemens Ag Verfahren zur Priorisierung von Telekommunikations-Netzwerken in einem Telekommunikations-Endgerät
KR20070032739A (ko) * 2004-06-30 2007-03-22 노키아 코포레이션 데이터 객체들의 전달
KR100608605B1 (ko) * 2004-09-15 2006-08-03 삼성전자주식회사 디지털 저작권 관리 방법 및 장치
CN100358287C (zh) * 2004-11-01 2007-12-26 华为技术有限公司 一种获取数字内容的方法
KR100739176B1 (ko) * 2004-11-09 2007-07-13 엘지전자 주식회사 디지털 컨텐츠 보호 시스템 및 방법
US8181266B2 (en) * 2005-01-13 2012-05-15 Samsung Electronics Co., Ltd. Method for moving a rights object between devices and a method and device for using a content object based on the moving method and device
KR100634339B1 (ko) * 2005-06-22 2006-10-16 엔에이치엔(주) 로케이션 서버의 오버헤드를 감소시키기 위한 시스템 및 그방법
DE102005031611B4 (de) 2005-07-06 2007-11-22 Infineon Technologies Ag Nachweis einer Veränderung der Daten eines Datensatzes
US7970210B2 (en) * 2005-10-17 2011-06-28 Is2Be Method of and apparatus for capturing, recording, displaying and correcting information entered on a printed form
US8893302B2 (en) * 2005-11-09 2014-11-18 Motorola Mobility Llc Method for managing security keys utilized by media devices in a local area network
EP1978707B2 (fr) * 2006-01-26 2017-01-18 Huawei Technologies Co., Ltd. Procédé et système pour la génération et l'acquisition de droits d'auteurs et centre d'octroi de droits
US8364965B2 (en) 2006-03-15 2013-01-29 Apple Inc. Optimized integrity verification procedures
JP4731373B2 (ja) * 2006-03-28 2011-07-20 富士通株式会社 情報端末装置、その制御方法及びプログラム
US20080022378A1 (en) * 2006-06-21 2008-01-24 Rolf Repasi Restricting malicious libraries
US7870255B2 (en) * 2006-10-03 2011-01-11 Research In Motion Limited Access control system and method for wireless application provisioning
US8081751B1 (en) * 2006-10-04 2011-12-20 Sprint Spectrum L.P. Method for triggering content download during call setup
US9331928B2 (en) * 2006-10-16 2016-05-03 Qualcomm Incorporated Diagnostic agent in device that retrieves key performance indicators
US8059800B1 (en) 2006-10-17 2011-11-15 Sprint Spectrum L.P. Method for viral distribution of ringback media
DE102007013014A1 (de) * 2007-03-14 2008-09-18 Deutsche Telekom Ag Verfahren zur Online-Distribution von DRM-Nutzinhalten
US8539233B2 (en) * 2007-05-24 2013-09-17 Microsoft Corporation Binding content licenses to portable storage devices
KR100930695B1 (ko) * 2007-08-06 2009-12-09 현대자동차주식회사 디알엠 시스템 및 디알엠 콘텐츠 관리방법
KR20090022997A (ko) * 2007-08-29 2009-03-04 삼성전자주식회사 Drm 권리객체를 관리하는 방법 및 장치
JP5000477B2 (ja) * 2007-12-26 2012-08-15 日立公共システムエンジニアリング株式会社 コンテンツデータ、コンテンツ不正検出のプログラム、装置及び方法
US8819838B2 (en) 2008-01-25 2014-08-26 Google Technology Holdings LLC Piracy prevention in digital rights management systems
KR100973576B1 (ko) * 2008-03-26 2010-08-03 주식회사 팬택 권한 객체 생성 방법 및 그 디바이스, 권한 객체 전송 방법및 그 디바이스와 권한 객체 수신 방법 및 그 디바이스
US8112809B2 (en) * 2008-07-15 2012-02-07 Condel International Technologies Inc. Method and system for locally activating a DRM engine
US8479015B2 (en) * 2008-10-17 2013-07-02 Oracle International Corporation Virtual image management
US20100125738A1 (en) * 2008-11-14 2010-05-20 Industrial Technology Research Institute Systems and methods for transferring information
US8881039B2 (en) 2009-03-13 2014-11-04 Fisher-Rosemount Systems, Inc. Scaling composite shapes for a graphical human-machine interface
US20100269179A1 (en) * 2009-04-16 2010-10-21 Comcast Cable Communications, Llc Security Client Translation System and Method
US8825183B2 (en) 2010-03-22 2014-09-02 Fisher-Rosemount Systems, Inc. Methods for a data driven interface based on relationships between process control tags
US8510335B2 (en) * 2011-02-14 2013-08-13 Protegrity Corporation Database and method for controlling access to a database
AU2013200916B2 (en) * 2012-02-20 2014-09-11 Kl Data Security Pty Ltd Cryptographic Method and System
US9781054B1 (en) 2014-07-25 2017-10-03 Google Inc. Quota-based resource scheduling
US11394547B2 (en) * 2016-06-24 2022-07-19 Jack Donner Transaction agents and systems
US20180032555A1 (en) * 2016-07-28 2018-02-01 Bank Of America Corporation Object database system including an object-specific historical attribute-change information system
JP6848766B2 (ja) 2017-08-23 2021-03-24 株式会社Jvcケンウッド データ改ざん検出装置、データ改ざん検出方法、および画像データのデータ構造
US9967238B1 (en) 2017-11-09 2018-05-08 Broadridge Financial Solutions, Inc. Database-centered computer network systems and computer-implemented methods for cryptographically-secured distributed data management
US11681781B2 (en) * 2018-02-21 2023-06-20 Comcast Cable Communications, Llc Systems and methods for content security
US11146394B2 (en) * 2019-02-08 2021-10-12 My Job Matcher, Inc. Systems and methods for biometric key generation in data access control, data verification, and path selection in block chain-linked workforce data management
US10977055B2 (en) 2019-08-01 2021-04-13 EMC IP Holding Company LLC Method and system creating and using sub-data confidence fabrics
US11310272B2 (en) 2019-08-01 2022-04-19 EMC IP Holding Company LLC Method and system creating and using data confidence fabric processing paths
US11102009B2 (en) * 2019-08-01 2021-08-24 EMC IP Holding Company LLC Method and system transacting data using verifiable claims
US11294734B2 (en) 2019-08-01 2022-04-05 EMC IP Holding Company LLC Method and system optimizing the use of sub-data confidence fabrics
US11475073B2 (en) 2019-08-02 2022-10-18 EMC IP Holding Company LLC System and method for management of data from deployments
US11360703B2 (en) 2019-10-22 2022-06-14 EMC IP Holding Company LLC Method and system for a trusted actuation via data fabric metadata
US11388147B2 (en) 2020-01-31 2022-07-12 EMC IP Holding Company LLC System and method for redirecting data access to local trust managers via an indirection logic service

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996027155A2 (fr) * 1995-02-13 1996-09-06 Electronic Publishing Resources, Inc. Systemes et procedes de gestion securisee de transactions et de protection electronique des droits
JP4113274B2 (ja) * 1998-02-05 2008-07-09 富士ゼロックス株式会社 認証装置および方法
US7346580B2 (en) * 1998-08-13 2008-03-18 International Business Machines Corporation Method and system of preventing unauthorized rerecording of multimedia content
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
JP4406128B2 (ja) 1999-10-15 2010-01-27 エヌ・ティ・ティ・コミュニケーションズ株式会社 コンテンツ取込み方法及びその装置
TW539982B (en) * 1999-10-25 2003-07-01 Sony Corp Content providing system, content distribution method, and memory medium
US7539875B1 (en) * 2000-06-27 2009-05-26 Microsoft Corporation Secure repository with layers of tamper resistance and system and method for providing same
JP2002112196A (ja) 2000-06-30 2002-04-12 Matsushita Electric Ind Co Ltd データ再生装置、データ再生方法、記録媒体およびデータ構造
DE60130779T2 (de) * 2000-08-16 2008-07-03 UQE, LLC, Novato Verfahren und gerät zum kontrolieren des verteilens und der benutzung von digitalwerken
WO2002051057A2 (fr) * 2000-12-21 2002-06-27 Aspsecure Corporation Procedes pour la mise en reseaux en peer to peer (p2p) validee par un systeme de gestion des droits
WO2002060112A2 (fr) 2001-01-25 2002-08-01 David Sidman Appareil, procede et systeme pour resolution multiple affectant l'acces aux informations
AU1547402A (en) * 2001-02-09 2002-08-15 Sony Corporation Information processing method/apparatus and program
US20020112163A1 (en) * 2001-02-13 2002-08-15 Mark Ireton Ensuring legitimacy of digital media
EP1243998B1 (fr) * 2001-03-21 2017-04-19 Excalibur IP, LLC Une technique pour la gestion de licences d'utilisation et pour l'application de licences d'utilisation des logiciels en temps réel
US20030084298A1 (en) * 2001-10-25 2003-05-01 Messerges Thomas S. Method for efficient hashing of digital content
AU2002359118A1 (en) * 2001-12-11 2003-07-09 Telefonaktiebolaget L M Ericsson (Publ) Method of rights management for streaming media
CA2485053A1 (fr) * 2002-05-10 2003-11-20 Protexis Inc. Systeme et procede de gestion et de delivrance de licenses a plusieurs niveaux faisant intervenir des chambres de compensation en reseau

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2004025437A2 *

Also Published As

Publication number Publication date
JP2005536780A (ja) 2005-12-02
AU2003260418A1 (en) 2004-04-30
US7711959B2 (en) 2010-05-04
US20050277403A1 (en) 2005-12-15
DE10239062A1 (de) 2004-04-01
WO2004025437A3 (fr) 2004-04-22
WO2004025437A2 (fr) 2004-03-25
CN1739076A (zh) 2006-02-22
JP4482451B2 (ja) 2010-06-16

Similar Documents

Publication Publication Date Title
WO2004025437A2 (fr) Procede de transmission d'objets de donnees utiles codes
EP1678962B1 (fr) Procede de transmission d'objets de donnees utiles cryptes
EP1747688A1 (fr) Procede de priorisation de reseaux dans un terminal de telecommunication a caracteristiques de gestion numerique des droits
EP1597894B1 (fr) Procede de recommandation fondee sur une prime d'objets de contenu telechargeables sur un terminal de telephonie mobile
EP1044554A1 (fr) Procede et systeme pour mettre des objets a disposition d'utilisateurs d'un reseau de telecommunication
WO2006092158A1 (fr) Procede pour transmettre un contenu numerique d'un fournisseur de contenu vers les utilisateurs d'un systeme de transmission de contenu en ligne
DE10219391A1 (de) Verfahren zum Übertragen von Nutzdatenobjekten
DE102007013014A1 (de) Verfahren zur Online-Distribution von DRM-Nutzinhalten
DE10351961B4 (de) Verfahren zum Übertragen von verschlüsselten Nutzdatenobjekten
WO2004068878A1 (fr) Procede et systeme d'integration d'un element multiple de message multimedia dans un message multimedia
EP2575385B1 (fr) Procédé d'initialisation et/ou d'activation d'au moins un compte d'utilisateur, de réalisation d'une transaction, ainsi que terminal
EP1332438A2 (fr) Procede et dispositif pour la transmission de flux de donnees electroniques
WO2011154268A1 (fr) Procédé de transmission de données, et véhicule correspondant
EP1306755A1 (fr) Méthode de distribuer du logiciel a un aparail
EP2130337A2 (fr) Procédé et système pour préparer un jeton rel
WO2004021663A1 (fr) Procede et dispositif pour identifier des donnees utiles push de façon specifique aux sources de donnees
DE102005062061B4 (de) Verfahren und Vorrichtung zum mobilfunknetzbasierten Zugriff auf in einem öffentlichen Datennetz bereitgestellten und eine Freigabe erfordernden Inhalten
DE10308932B4 (de) Verfahren zum Signalisieren von Steueranweisungen an ein Telekommunikationsgerät
DE10251222A1 (de) Verfahren zum Übertragen von verschlüsselten Nutzdatenobjekten
DE60310220T2 (de) System und Verfahren zum Aufrufen eines Anwendungsprogramms von einem WAP-Endgerät im gemeinsamen Zugriffsverfahren
EP1903744B1 (fr) Procédé et dispositifs de transmission de contenus authentifiables d'un serveur de fournisseur vers un terminal mobile
EP1213925A1 (fr) Procédé et méthode pour enregistrer la perception d'une information utile d'une séquence vidéo
EP1213661A1 (fr) Méthode et appareil pour la transmission controllée des séquences videos avec information utile additionelle
DE102008045295A1 (de) Transaktionsverfahren für Medieninhalte von Inhalteanbietern
WO2001017253A1 (fr) Systeme de communication

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20050207

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL LT LV MK

DAX Request for extension of the european patent (deleted)
RBV Designated contracting states (corrected)

Designated state(s): DE FR GB

17Q First examination report despatched

Effective date: 20061012

RIN1 Information on inventor provided before grant (corrected)

Inventor name: TRAUBERG, MARKUS

Inventor name: SCHMIDT, ANDREAS

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: GIGASET COMMUNICATIONS GMBH

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: GIGASET COMMUNICATIONS GMBH

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20151211