EP1779253A1 - Verfahren und vorrichtung zum durchsuchen von in einem tragbaren speichergerät gespeicherten rechteobjekten unter verwendung von objektortsdaten - Google Patents

Verfahren und vorrichtung zum durchsuchen von in einem tragbaren speichergerät gespeicherten rechteobjekten unter verwendung von objektortsdaten

Info

Publication number
EP1779253A1
EP1779253A1 EP05765826A EP05765826A EP1779253A1 EP 1779253 A1 EP1779253 A1 EP 1779253A1 EP 05765826 A EP05765826 A EP 05765826A EP 05765826 A EP05765826 A EP 05765826A EP 1779253 A1 EP1779253 A1 EP 1779253A1
Authority
EP
European Patent Office
Prior art keywords
data
storage device
portable storage
location data
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05765826A
Other languages
English (en)
French (fr)
Other versions
EP1779253A4 (de
Inventor
Moon-Sang Kwon
Yun-Sang Oh
Kyung-Im Jung
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020040072555A external-priority patent/KR100608585B1/ko
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP1779253A1 publication Critical patent/EP1779253A1/de
Publication of EP1779253A4 publication Critical patent/EP1779253A4/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data

Definitions

  • Apparatuses and methods consistent with the present invention relate to searching rights objects stored in a portable storage device using object location data.
  • DRM digital rights management
  • a portable storage device is a connectable/disconnectable device such as a portable phone, a computer, or a digital camera which can store data of various types of digital equipment and is portable.
  • the portable storage device includes a storage space for storing data and a portion performing an operation and control.
  • a multimedia card (MMC) is a portable storage device which stores multimedia data to be used for various types of digital equipment, overcoming limitations of conventional hard disks or compact disks.
  • the MMC also includes an operation part that is not included in con ⁇ ventional storage media, thereby having the ability to perform control. Recently, a security function was added to the MMC, thereby developing a secure MMC that secures digital content during storage and transmission and protects copyright.
  • digital equipment such as a digital camera, a portable phone, a computer and a digital camcorder will be col ⁇ lectively referred to as a 'host device.
  • memory cards including a flash memory have popularized as portable storage devices. Different from a dynamic random access memory (DRAM) or a syn ⁇ chronization random access memory (SRAM), these portable storage devices can maintain data without power supply. However, they are disadvantageous in that input and output speeds of data are slower than in the DRAM.
  • DRAM dynamic random access memory
  • SRAM syn ⁇ chronization random access memory
  • a rights object stored in a portable storage device is information to be referenced whenever content is reproduced, which requires repetitive reading, writing or modifying operations. To effectively perform these repetitive operations, it is necessary to reduce time consumed in searching for a specific rights object.
  • a conventional method of providing a cache function through an SRAM to thereby increase input/output speeds of a memory card has been presented in Korean Patent publication No. 2002-0020104.
  • the SRAM is initialized when the memory card is connected to a digital device and thereafter functions as a cache memory storing specific data therein during read and write operations, thereby increasing input/output speed.
  • the conventional method may increase the input/output speed when searching again data which has been previously searched but it cannot decrease inherent delay caused in data searching.
  • a method for increasing a speed of searching objects when objects having identical object identifier are repeatedly used comprising: accessing the portable storage device; transmitting an object identifier to the portable storage device; receiving a location data of a first object searched based on the object identifier from the portable storage device; storing the location data of the first object with the object identifier; and transmitting the location data of the first object and an operation data representing operations to be performed with the first object to the portable storage device by using the location data of the first object.
  • a method for searching a rights object by using a location data of an object in a portable storage device comprising: accessing a host device; receiving an object identifier from the host device; searching a location data of an object having the received object identifier in a storing unit storing an object and the object identifier and transmitting the searched location data of the object to the host device; receiving the location data of the object and an operation data representing operations to be performed with the object from the host device; and directly accessing an object of the storing unit by using the received location data of the object and performing operations according to the received operation data.
  • an apparatus for searching a rights object by using a location data of an object in a portable storage device including: an application unit for transmitting an object identifier to the portable storage device and receiving a location data of a first object of the object identifier; and a storing unit for storing the object identifier and the location data of the first object, wherein the application unit searches the stored object identifier and transmits a location data of the first object and an operation data rep ⁇ resenting operations to be performed with the first object.
  • a portable storage device including: an object data storing unit for storing an object and an object identifier; and an application unit for receiving an object identifier transmitted from a host device, wherein the application unit searches a location data of an object having the object identifier in the object data storing unit, transmits the searched location data of the object, receives a location data of the object and an operation data representing operations to be performed with the object from the host device, and performs operations according to received operation data by directly accessing an object in the storing unit by using the location data.
  • FIG. 1 is a diagram showing mutual authorization in accordance with an exemplary embodiment of the present invention
  • FIG. 2 is a diagram illustrating a construction and an interaction of a host device and a portable storage device in accordance with an exemplary embodiment of the present invention
  • FIG. 3 is a block diagram depicting an object table in accordance with an exemplary embodiment of the present invention.
  • FIG. 4 is a diagram representing a table storing identifier or information of identi ⁇ fications by using a cryptographic hash in accordance with an exemplary embodiment of the present invention
  • FIG. 5 is a diagram depicting an initial access to objects stored in the portable storage device in accordance with an exemplary embodiment of the present invention
  • FIG. 6 is diagram illustrating a table of a storing unit storing therein an object identifier and object location data in accordance with an exemplary embodiment of the present invention.
  • FIG. 7 is a diagram showing an access by a host device to objects stored in the portable storage device by using an object identifier and object location data in accordance with an exemplary embodiment of the present invention.
  • a 'host device' refers to a device using a rights object stored in a portable storage device as connected to the portable storage device.
  • the host device includes portable multimedia devices such as a mobile phone and a personal digital assistant (PDA), and multimedia devices such as a computer and a digital television.
  • PDA personal digital assistant
  • the host device is commonly called a device or a host.
  • a 'portable storage device' includes a storage medium having non- volatile memory such as a flash memory, available for reading, writing and erasing.
  • the portable storage device includes a smart media, a memory stick, a compact flash (CF) card, an XD card, a multimedia card and a universal serial bus (USB) storage device.
  • the portable storage device will be explained based on a secure MMC hereinafter.
  • a 'rights object' is associated with information about copyrights of digital content, under which rights to play, display, execute, print, export (copy and move), and peruse digital content are established.
  • DRM digital rights management
  • An object in the specification may refer to the rights object.
  • the rights object When the rights object is large-sized, it may be divided to a plurality of parts in a predetermined format, each of which may be a rights object.
  • An Object data storing unit' stores the objects therein.
  • the object data storing unit may be a storage unit in the portable storage device or a storage medium, or a part of the storage medium.
  • the object data storing unit stores identification data for finding an object and may store location data of the object.
  • the object data storing unit may store the above mentioned data in various forms. An exemplary embodiment of the present invention will be described, assuming that the above mentioned data are stored in the form of table in the object data storing unit. An object table to be described later constitutes an exemplary embodiment of the present invention, to which the scope of the present invention will not be limited.
  • the object table includes rights objects and information about objects such as location data, identification (or identifier) fields and metadata.
  • the location data represents a location at which the rights object is stored in the object data storing unit. By using the location data, the objects stored in the portable storage unit may be read and written.
  • the metadata includes state information of the object necessary to store the object and an object mapping table stores states of objects stored in the object table.
  • An Object identifier' is a reference for searching and identifying an object from objects.
  • a content identifier (content ID)
  • a name of a content producer or a producer identifier may be used as the identifier of the object.
  • the object identifier may also be used for determining whether an object provides rights of playing, or copying or moving the corresponding content.
  • an identifier or identification data containing information about the term to use the object, any object whose term to be used has been expired can be searched.
  • the identifications of an object are used for searching for any object satisfying concerned conditions without analyzing the object. That is, the object identifiers are required for searching an object. Therefore, it can be defined in many ways.
  • a rights object identifier (Rights Object ID) assigned to each object may also be used as an identification of the object.
  • An 'object mapping data storing unit' represents states of objects stored in the object data storing unit.
  • the object mapping data storing unit if it is constructed with consecutive bits, will represent only whether the object has been stored therein.
  • the object mapping data storing unit constructed with a table format can store more data therein.
  • the object mapping data storing unit is implemented as the table format, to which the present invention will not be limited.
  • the table format of the object mapping data storing unit is called an Object mapping table' hereinafter.
  • the host device and the portable storage unit may be connected through a wired communication link or a wireless communication link.
  • the present invention covers a wireless connection of the host device with the portable storage device. This implies that data is transmitted and received between the host device and the portable storage device through both a wired link and a wireless link. That is, access or connection is not limited to a physical connection between the host device and the portable storage device. Also, access or connection implies a state of transferring and receiving data between the host device and the portable storage device by physical attachment or connection, without physical contact. With recent development of wireless techniques, various data transmission and reception in a wireless manner has increased. In the present invention, data transmission between the host device and the portable storage device covers data transmission between them through a wireless communication link.
  • a 'part' or a 'module' indicates a software component or a hardware component such as a field- programmable gate array (FPGA) or an application-specific integrated circuit (ASIC).
  • the module performs a particular function but is not restricted to software and hardware.
  • the module may be included in an addressable storage medium or may be configured to play one or more processors. Accordingly, modules may include components such as software components, object-oriented software components, class components, and task components, processes, functions, attributes, procedures, subroutines, segments of a program code, drivers, firmware, microcodes, circuits, data, databases, data structures, tables, arrays, and parameters.
  • modules may be combined into a smaller number of components and a smaller number of modules, or may be divided into a greater number of components and a greater number of modules.
  • components and modules may be im ⁇ plemented such that they play one or more central processing units (CPUs) in a device or a secure MMC.
  • CPUs central processing units
  • FIG. 1 is a diagram showing mutual authorization in accordance with an exemplary embodiment of the present invention.
  • Mutual authorization will be described based on a secure multimedia card 100 as an exemplary embodiment of a portable storage device with respect to FIG. 1.
  • a host device 500 and the secure multimedia card 100 verify whether they are authorized and exchange random numbers for generating session keys between the host device 500 and the secure multimedia card 100, and session keys are generated by use of the random numbers obtained through the mutual authorization.
  • a command to request a counterpart device to take an operation is indicated above each horizontal arrow and a parameter according to the command or data to be transmitted is indicated below each of the horizontal arrow.
  • all the commands for mutual authorization are transferred by the host device 500 to the secure multimedia card 100 and the secure multimedia card 100 performs an operation cor ⁇ responding to the command transferred from the host device 500.
  • the secure multimedia card 100 receives the command and then transmits a certificate M and an encrypted random number M to the host device 500.
  • both of the host device 500 and the secure multimedia card 100 may issue commands.
  • the secure multimedia card 100 may transmit the certificate M and the encrypted random number M to the host device 500 in responding to the mutual authorization.
  • the mutual authorization will be described in detail.
  • the host device 500 requests the secure multimedia card to perform a mutual authorization (operation SlO).
  • the host device 500 also transfers a device publication key (PubKeyD) that it has to the secure multimedia card 100.
  • a device certificate (Certificate ) issued relative to the host device 500 from a cer ⁇ tification authority is transmitted to the secure multimedia card 100 together with the device publication key (PubKeyD) in operation SlO.
  • the device certificate (Certificate ) includes a device ID, the publication key (PubKeyD) and an electronic signature by the certification authority.
  • the secure multimedia card 100 determines whether the host device 500 is authorized and also obtains the device publication key (PubKeyD).
  • the secure multimedia card 100 determines validity of the device certificate
  • the secure multimedia card 100 generates a random number M
  • the generated random number M is encrypted using the device publication key (PubKeyD) in operation S40.
  • the secure multimedia card 100 receives a command to respond to a mutual authorization from the host device 500 or otherwise it transmits a command to respond to a mutual authorization to the host device 500 (operation S50).
  • the secure multimedia card 100 transmits a publication key (PubKeyM) of the secure multimedia card and an encrypted random number M to the host device 500.
  • a certificate (Certificate M ) of the secure multimedia card may be transmitted instead of the publication key (PubKeyM) of the secure multimedia card.
  • the secure multimedia card 100 transmits the certificate (Certificate M ) of the secure multimedia card, the encrypted random number
  • the host device 500 receives the certificate (Certificate M ) of the secure multimedia card and the encrypted random number M, determines whether the secure multimedia card 100 is authorized by using the certificate (Certificate M ), obtains the publication key (PubKeyM) of the secure multimedia card, and obtains the random number M by decrypting the encrypted random number M into a device private key (PrivKeyD) S60.
  • the host device 500 then generates a random number D (operation S70) and encrypts the random number D as a publication key (PubKeyM) of the secure multimedia card (operation S80). Thereafter, termination of mutual authorization is performed (operation S90).
  • the host device 500 transmits the encrypted random number D to the secure multimedia card 100.
  • the host device 500 transmits an electronic signature (SigD) of the host device together with the encrypted random number D to the secure multimedia card 100.
  • SigD electronic signature
  • the secure multimedia card 100 receives the encrypted random number D and decrypts it (operation SlOO). Accordingly, the host device 500 and the secure multimedia card 100 both know the random numbers generated by them. In the exemplary embodiment, since random numbers are generated and used by both of the host device 500 and the secure multimedia card 100, randomness of the numbers is increased and thus secure mutual authorization is available. That is, even if one of the host device 500 and the secure multimedia card 100 generates a number having low randomness, the low randomness can be supplemented by the other thereof.
  • FIG. 2 is a block diagram illustrating a construction and an interconnection a host device and a portable storage device in accordance with an exemplary embodiment of the present invention.
  • the host device 500 and the portable storage device 100 are inter ⁇ connected through a communication link.
  • the communication link includes a wired communication link and the wireless communication link.
  • the host device 500 includes a user interface 510, a storing unit 540, a host application 550, an authorization unit 580 and a transmitting/receiving unit 590.
  • the host device 500 provides an interface to a user for receiving a command from the user and outputting a result of the command to the user by using the user interface 510.
  • the user requests the host device 500 to reproduce, copy or move pre ⁇ determined multimedia content through the user interface 510. According to this in ⁇ formation to reproduce, copy or move rights objects is required.
  • the storing unit 540 stores objects therein.
  • the host application 550 performs operations to request in ⁇ formation about rights object from the portable storage device 100.
  • the transmitting/ receiving unit 590 transmits data to or receives data from the portable storage device 100.
  • the authorization unit 580 performs operations for mutual authorization shown in FIG. 1 and encrypting/decrypting of the data.
  • the mobile storage device 100 includes an object table 130, an object mapping table 140, a storage medium application 150, an authorization unit 180 and a transmitting/receiving unit 190.
  • the storage medium application 150 performs a read or write operation according to a request from the host device 500.
  • the transmitting/ receiving unit 190 transmits data to or receives data from the host device 500 and the authorization unit 180 performs operations for mutual authorization shown in FIG. 1 and operations for decrypting/encrypting of the data.
  • the host device 500 and the portable storage device 100 encrypt or decrypt the data transmitted/received by using session keys generated during the mutual authorization (operations 12 and 14). And, the host device 500 and the storage medium application 150 exchange the data through the transmitting/receiving units (operations 11 and 13).
  • the user interface 510 requests the host application 550 to perform a pre ⁇ determined operation (operation 1).
  • the host application 550 performs the predetermined operation such as searching, reading or writing with respect to an object.
  • the host application 550 determines whether an object is in the host device or the portable storage device, for searching the object.
  • the host application 550 may request information about the object from the portable storage device 100 or may read information about object, for using the object or for using information about the object (operations 2 and 3).
  • the host application 550 refers to an application operated in the host device 500 and requires one or more objects stored in the portable storage device 100 simultaneously or consecutively.
  • the host application 550 can use content (operations 8 and 9). And, the object may be stored in the portable storage device.
  • the storage medium application 150 may obtain information about a state of the object through the object mapping table 140, or write or modify the information (operations 4 and 5). Also, the storage medium application 150 performs operations for reading, modifying or deleting objects and object identifiers stored in the object table (operations 6 and 7). Furthermore, the host application 550 stores the objects and the object identifiers read from the portable storage device 100 in the storing unit 540 and the stored objects and the object identifiers in the storing unit 540 can be later reused.
  • the data exchanged between the host application and the storage medium ap ⁇ plication is encrypted by using the session key generated during mutual authorization shown in FIG. 1 and the encrypted data is transmitted to the host device 500 or the portable storage device 100.
  • FIG. 3 is a block diagram illustrating an object table in accordance with an exemplary embodiment of the present invention.
  • the object table includes objects and identifier or identification data required for searching a predetermined object. And, location data about the object may be selectively included in the object table.
  • the object identifier may serve as a key for searching the object.
  • the identification data may include a content identifier (Content ID) representing a content related to corresponding object, a content provider identifier (Content Provider ID) representing a provider of the content related to the corresponding object and a rights object identifier (Rights Object ID) of cor ⁇ responding object.
  • the object identifier may also include more information about the object and the object can be searched by using the object identifier.
  • the host application 500 can search a predetermined object by using the identification data without accessing the in ⁇ formation about the object.
  • a metadata field 139 includes information representing whether data is stored in the corresponding object, or modified or deleted.
  • the portable storage device includes an object mapping table rep ⁇ resenting whether information about the object table has been modified.
  • the object table includes the objects and the object identifiers, the objects are not consecutively stored in the object table.
  • the objects may be deleted.
  • information about deletion of the object is stored in the object mapping table 140 and then a newly added object can be stored in the corresponding location of the deleted object by using the object mapping table 140.
  • the objects are stored in an object field 132.
  • the object stored in the fifth row of the object table is to be deleted because the term limit for using it has expired, the object stored in the fifth row of the table may be actually deleted.
  • deletion of the object can be represented by use of the object mapping table, this may decrease the time consumed in deleting the object and its identification.
  • existence of the object can be reviewed through the object mapping table in the course of searching for the object, the likelihood of searching for the deleted object would be reduced.
  • An object location data field 131 represents an address at which the object is stored.
  • the object location data field 131 may be omitted. If the objects have pre ⁇ determined lengths and the identifiers to identify the objects are identical in length through a hash function, locations of the objects can be easily calculated. In this case, no object location data is required.
  • the identification data of the objects may be stored to have an identical length by using a hash function. For example, a hash function may be used for allocating eight bytes for the identification in a first field 133 and seven bytes for the identification in a second field 134. Particularly, a cryptographic hash may be used. The cryptographic hash converts random data A to a hash value B having a predetermined length.
  • the random data A cannot be analogized by using the hash value B alone. Also, it is impossible to obtain another data C which is converted to the hash value B by using only the random data A and the hash value B.
  • SHAl, MD4, or MD5 may be used as the cryptographic hash.
  • the stored object in FIG. 3 may represent a single rights object or it may be divided into a plurality of assets.
  • these assets may be entered in the object table as objects, and a rights object identifier and an asset identification may be entered in an object identifier field.
  • identifier may be a unique value whereby an object can be distinguished from other rights objects stored in the same device or other devices or to be issued in the future , and the length of the identifier may vary.
  • the identifier For storing the identifier having variable length in a portable storage device having a limited storage space, it is necessary that the identifier has a fixed length and is further reduced by using the cryp ⁇ tographic hash.
  • the cryptographic hash By using the cryptographic hash to store the identifier, security of the data can be highly enhanced.
  • a hash unit performing the cryptographic hash must be included in the portable storage device and the host device because the host device may search the object identifier table by converting a predetermined value to a hash value when searching for the predetermined value.
  • the portable storage device includes the object mapping table.
  • the object mapping table Since information about deletion of objects or modification of objects is maintained in the object mapping table, it can be detected whether an object has been deleted before searching for the corresponding object. Owing to this, the speed of searching may increase.
  • FIG. 4 is a diagram showing a table storing identifiers by using a cryptographic hash in accordance with an exemplary embodiment of the present invention.
  • FIG. 4 An object table storing objects and identifiers therein is illustrated in FIG. 4.
  • Objects are stored in the object table.
  • the object may be a single rights object or a part of the rights object divided.
  • a fixed length thereof may be required. If the rights object is longer than the fixed length, the rights object may be divided and then stored. This implies that the table can be consecutively stored in a storage medium.
  • a content identifier, a rights object identifier and a content provider are used as the identifiers of an object.
  • the search may be performed by using the content identifier stored in the host device or by using the rights object identifier. Otherwise, the search may be performed using content specific information. For example, if content is music data, the name of a composer or the name of a singer can be content specific information.
  • the above mentioned identifiers may be various lengths. However, the identifiers having various lengths may make it difficult to estimate an accurate location of the object in the object table. Accordingly, in the exemplary embodiment of the present invention, the identifiers are stored by using the cryptographic hash.
  • the cryptographic hash converts random data A into a hash value B having a predetermined length. At this time, the random data A cannot be analogized only by using the hash value B. Also, it is impossible to obtain another data C different from the random data A converted into the same hash value B by using only the random data A and the hash value B.
  • SHAl, MD4, or MD5 may be used as the cryp ⁇ tographic hash.
  • content identifiers of an object 1, an object 2 and an object 3 may re ⁇ spectively be 1058, 132 and 7985214.
  • the lengths of the object 1, the object 2 and the object 3 may be fixed if they are stored with the same length using the cryp ⁇ tographic hash. Likewise, this will apply to rights object identifiers and content providers.
  • a hash value of an identifier to be located in the host device is obtained through the hash unit and location data of an object can be obtained by searching for object identifier table stored in the host device.
  • the object table shown in FIG. 5 includes empty object identifier fields in a part to allow the host device to use the empty object identifier fields, thereby generating new object identifiers. For example, if it is not decided which identifier will be used and thus the identifier 4 is emptied, this identifier is newly established in the application of the host device and then stored in the object table.
  • FIG. 5 is a diagram depicting an initial access to objects stored in a portable storage device in accordance with an exemplary embodiment of the present invention.
  • a host application 550 transmits identification data and location data of the target object (operation SlOl).
  • the identification data may be a content identifier or a content provider as shown in FIGs. 3 and 4. Even though a rights object is divided in parts and divided parts are stored, the divided parts may also be used as identification data for the target object.
  • an address of 0 is transmitted as an initial address for searching for the target object successively.
  • the host application 550 transmits only identification data.
  • a storage medium application searches for the identifier by using an internal address reference such as address of 0 or address of 1.
  • a first address at which the target object is stored may be used as an initial address for searching for the target object.
  • a storage medium application 150 receives the identification data and the location data from the host application 550 and sequentially searches for the target object from the 0 address (operation Si l l).
  • the target object may be searched by comparing the received identification data with identifiers of objects stored in the object table.
  • the storage medium application 150 reads out the found object, location data K of the found object and identification data of the found object (operation Sl 12).
  • the found object, the location data K and the identification data are transmitted to the host application (operation S 121).
  • the information may be stored in a storing unit 540 (operation S 131). Also, the transmitted object may not be stored but only the location data K and the identification data may be stored.
  • address K + 1 is transmitted as the location data of the target object (operation S 151) because the storage medium application 150 has already found the previous target object by searching for the object table from address 0 to address K.
  • searching for the target object form the address K+l, time for searching for the target object can be decreased.
  • the address K+l is transmitted, but location data using the previous search result can also be transmitted.
  • address K can be transmitted to the storage medium ap ⁇ plication to search for the target object from the address K+l.
  • the storage medium application 150 After the storage medium application 150 receives the address (location data) to begin to search for the target object at operation S 151, it repeats operations Si l l and Sl 12 for finding an object, identification data and location data. After then, operation S121 is performed for transmitting the found object, the found identification data and the location data (L) to the host application 550. The above mentioned operations are repeatedly performed until all objects included in the target object identifier are found in the storage medium.
  • FIG. 6 is a diagram illustrating a table of a storing unit storing therein an object identifier and object location data in accordance with an exemplary embodiment of the present invention.
  • the identification data and the location data of the target object found in FIG. 5 may be stored in the table shown in FIG. 6.
  • the table stores types of object identifiers, object identifiers and location data of the associated objects.
  • the type of object identifier represents which object identifier filed is used for searching. That is, the type of object identifier shows whether information on a content producer is searched or whether information included in rights object is searched.
  • a content producer, a rights object identifier and a content identifier are included in the type of object identifier field as shown in FIG. 6.
  • a second column represents values of the object identifier.
  • the object identifier is stored by using a hash function.
  • the location data 120, 140 and 300 which are obtained through the operations of FIG. 5 are stored with the hash value of the content producer.
  • the location data 150 and 250 are stored with the hash value of the content producer.
  • the location data is used for obtaining information of the target object.
  • a memory of the portable storage device uses a technique such as NAND. In this case, a random data may be consecutively searched from a first location. When a specific location of data is provided, direct access to the cor ⁇ responding position is available.
  • a rights object may be repeatedly modified in using a specific rights object. If location data of the rights object is maintained, operations for reading, writing and modifying the rights object can be performed without searching the rights object, thereby decreasing time for using objects stored in the portable storage device. Also, if the rights object is divided into a plurality of rights objects or two or more rights objects are existed for a predetermined content, locations of rights object of the predetermined content must be systematically managed.
  • the table in FIG. 6 stores therein objects identifiers by obtaining a hash value of each object identifier.
  • the host device must include a hash unit calculating the hash value of the object identifier by using a hash function.
  • an original object identifier may be stored instead of storing the hash value. In this case, when the original object identifier is transmitted to the portable storage device, it requires converting the original object identifier to a hash value by using the hash function for searching the target object.
  • FIG. 7 is a diagram showing an access by a host devices to objects stored in a portable storage device by using an object identifier and object location data in accordance with an exemplary embodiment of the present invention.
  • a storing unit 540 stores therein object identifiers and object location data according to the table shown in FIG. 6, where the object identifiers and the object location data are obtained by the operations shown in FIG. 5.
  • the host application 550 Having obtained location data of a target object from the storing unit 540 (operation S201), the host application 550 transmits the obtained data and a command for performing necessary operations to the portable storage device (operation S211).
  • the necessary operations may include a read operation for reading out the target object, a modifying operation for modifying the target object, and a read operation for reading out identification of the target object.
  • the portable storage device 150 Having received the obtained information and the command, the portable storage device 150 directly reads out the target object from an object table and performs mod ⁇ ification or update operations according to the received command (operation S222). Also, the portable storage device 150 may selectively store modifications of object data changed according to the performed operations in the object mapping table (operation S225). The storage medium application 150 then transmits a result of performing the operations based on the command to the host device 500 (operation S231).
  • the present invention can rapidly search for objects stored in the portable storage device, thereby increasing a speed of using the object.
  • the present invention can reduce time for searching for objects when objects of identical object identifiers are repeatedly used. [86] While the present invention has been described with respect to certain exemplary embodiments, it will be apparent to those skilled in the art that various changes and modifications may be made without departing from the spirits and scope of the invention as defined in the following claims.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Storage Device Security (AREA)
EP05765826A 2004-07-12 2005-07-05 Verfahren und vorrichtung zum durchsuchen von in einem tragbaren speichergerät gespeicherten rechteobjekten unter verwendung von objektortsdaten Withdrawn EP1779253A4 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US58672404P 2004-07-12 2004-07-12
KR1020040072555A KR100608585B1 (ko) 2004-07-12 2004-09-10 이동형 저장 장치에서 객체의 위치 정보를 이용하여 권리객체를 검색하는 방법 및 장치
PCT/KR2005/002130 WO2006006781A1 (en) 2004-07-12 2005-07-05 Method and apparatus for searching rights objects stored in portable storage device using object location data

Publications (2)

Publication Number Publication Date
EP1779253A1 true EP1779253A1 (de) 2007-05-02
EP1779253A4 EP1779253A4 (de) 2010-01-27

Family

ID=35784100

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05765826A Withdrawn EP1779253A4 (de) 2004-07-12 2005-07-05 Verfahren und vorrichtung zum durchsuchen von in einem tragbaren speichergerät gespeicherten rechteobjekten unter verwendung von objektortsdaten

Country Status (5)

Country Link
EP (1) EP1779253A4 (de)
JP (1) JP4659032B2 (de)
AU (1) AU2005263101B2 (de)
CA (1) CA2573849A1 (de)
WO (1) WO2006006781A1 (de)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101346734B1 (ko) * 2006-05-12 2014-01-03 삼성전자주식회사 디지털 저작권 관리를 위한 다중 인증서 철회 목록 지원방법 및 장치
CN111314781B (zh) * 2018-12-11 2022-07-01 青岛海尔多媒体有限公司 一种本地文件的加密方法、装置、设备、存储介质

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0284664A2 (de) * 1987-03-30 1988-10-05 International Business Machines Corporation Verfahren zum schnellen öffnen von mit Pfadnamen identifizierten Plattendateien
WO2001095175A2 (en) * 2000-06-05 2001-12-13 Sealedmedia Limited Digital rights management
US6370549B1 (en) * 1999-01-04 2002-04-09 Microsoft Corporation Apparatus and method for searching for a file
US20020184515A1 (en) * 2001-05-29 2002-12-05 Masahiro Oho Rights management unit
EP1335266A1 (de) * 2002-02-12 2003-08-13 Vodafone Group PLC Verfahren und System für mobile Endgeräte zum Verteilen und Verwaltung von Benutzungsrechten, die mit dem Kauf eines Inhalts assoziert sind
US20040045010A1 (en) * 2002-06-28 2004-03-04 Mutsuko Kondo Distributed object controlling method and its carrying out system
US20040064692A1 (en) * 1993-10-22 2004-04-01 Corporation For National Research Initiatives, A Virginia Corporation Identifying, managing, accessing, and tracking digital objects and associated rights and payments

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0262670A (ja) * 1988-08-30 1990-03-02 Fujitsu Ltd オブジェクトデータアクセス方式
US6135646A (en) * 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
US5765192A (en) * 1996-05-01 1998-06-09 Sun Microsystems, Inc. Method and computer program product to reuse directory search handles
JP3022378B2 (ja) * 1997-02-21 2000-03-21 日本電気株式会社 異プログラム言語で構成されたデータベースシステムの検索方法
US6535871B1 (en) * 2000-07-24 2003-03-18 Pitney Bowes Inc. Method for searching a digital rights management package
JP2002073421A (ja) * 2000-08-31 2002-03-12 Matsushita Electric Ind Co Ltd ライセンス発行装置、コンテンツ再生装置、ライセンス発行方法、およびコンテンツ再生方法
EP1399846B1 (de) * 2001-06-26 2013-02-13 Sealedmedia Limited Suchmaschine und verwalten von digitalen urheberrechten
US7065787B2 (en) * 2002-06-12 2006-06-20 Microsoft Corporation Publishing content in connection with digital rights management (DRM) architecture
US7152243B2 (en) * 2002-06-27 2006-12-19 Microsoft Corporation Providing a secure hardware identifier (HWID) for use in connection with digital rights management (DRM) system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0284664A2 (de) * 1987-03-30 1988-10-05 International Business Machines Corporation Verfahren zum schnellen öffnen von mit Pfadnamen identifizierten Plattendateien
US20040064692A1 (en) * 1993-10-22 2004-04-01 Corporation For National Research Initiatives, A Virginia Corporation Identifying, managing, accessing, and tracking digital objects and associated rights and payments
US6370549B1 (en) * 1999-01-04 2002-04-09 Microsoft Corporation Apparatus and method for searching for a file
WO2001095175A2 (en) * 2000-06-05 2001-12-13 Sealedmedia Limited Digital rights management
US20020184515A1 (en) * 2001-05-29 2002-12-05 Masahiro Oho Rights management unit
EP1335266A1 (de) * 2002-02-12 2003-08-13 Vodafone Group PLC Verfahren und System für mobile Endgeräte zum Verteilen und Verwaltung von Benutzungsrechten, die mit dem Kauf eines Inhalts assoziert sind
US20040045010A1 (en) * 2002-06-28 2004-03-04 Mutsuko Kondo Distributed object controlling method and its carrying out system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2006006781A1 *

Also Published As

Publication number Publication date
JP2008506168A (ja) 2008-02-28
AU2005263101A1 (en) 2006-01-19
CA2573849A1 (en) 2006-01-19
AU2005263101B2 (en) 2008-05-15
JP4659032B2 (ja) 2011-03-30
WO2006006781A1 (en) 2006-01-19
EP1779253A4 (de) 2010-01-27

Similar Documents

Publication Publication Date Title
US7255270B2 (en) Method and apparatus for searching rights objects stored in portable storage device using object location data
US8032941B2 (en) Method and apparatus for searching for rights objects stored in portable storage device object identifier
US6742094B2 (en) System for access control to hidden storage area in a disk drive
US8612355B2 (en) Digital rights management provision apparatus, system, and method
US20120137135A1 (en) Storage-medium processing method, a storage-medium processing apparatus, and a storage-medium processing program
US20080294562A1 (en) Storage Medium Processing Method, Storage Medium Processing Device, and Program
CN102016863A (zh) 内容的嵌入许可证
JP2004185152A (ja) ライセンス移動装置及びプログラム
KR20100031497A (ko) 메모리로부터 헤더 데이터를 저장 및 액세싱하는 방법
US20060059194A1 (en) Method and apparatus for retrieving rights object from portable storage device using object identifier
US8438112B2 (en) Host device, portable storage device, and method for updating meta information regarding right objects stored in portable storage device
US20100166189A1 (en) Key Management Apparatus and Key Management Method
US20070011096A1 (en) Method and apparatus for managing DRM rights object in low-performance storage device
AU2005263101B2 (en) Method and apparatus for searching rights objects stored in portable storage device using object location data
JP5049216B2 (ja) データ管理方法及びシステム、並びにデータ記憶システム
KR20050096036A (ko) 휴대형 저장장치 및 휴대형 저장장치의 파일 관리 방법
JP2004086400A (ja) デジタルコンテンツ管理装置
JP2007172148A (ja) 画像の階層的な配信方法及びシステム

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20070110

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20091229

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 17/30 20060101ALI20091221BHEP

Ipc: G06F 15/00 20060101AFI20060217BHEP

17Q First examination report despatched

Effective date: 20100503

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SAMSUNG ELECTRONICS CO., LTD.

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20160202