EP1797717A1 - Verfahren und vorrichtung zur umsetzung der verwaltung digitaler rechte - Google Patents

Verfahren und vorrichtung zur umsetzung der verwaltung digitaler rechte

Info

Publication number
EP1797717A1
EP1797717A1 EP05856370A EP05856370A EP1797717A1 EP 1797717 A1 EP1797717 A1 EP 1797717A1 EP 05856370 A EP05856370 A EP 05856370A EP 05856370 A EP05856370 A EP 05856370A EP 1797717 A1 EP1797717 A1 EP 1797717A1
Authority
EP
European Patent Office
Prior art keywords
content
drm
license
drm conversion
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05856370A
Other languages
English (en)
French (fr)
Inventor
Young-Sun 511-704 Sangrok Apt. 341-515 YOON
Chi-Hurn 211-1604 Shinyeongtong Hyundai KIM
Ji-Young 103-203 Uman Jugong Apt. MOON
Yang-Lim 112-2403 Kkachi Maeul Sunkyung Apt. CHOI
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020040090758A external-priority patent/KR100694064B1/ko
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP1797717A1 publication Critical patent/EP1797717A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43607Interfacing a plurality of external cards, e.g. through a DVB Common Interface [DVB-CI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Definitions

  • the present invention relates to a digital rights management (DRM) conversion apparatus and method, and more particularly, to a DRM conversion apparatus and method which enable devices using different DRM systems to transmit content to each other offline.
  • DRM digital rights management
  • a digital rights management (DRM) system is a system that manages content so that only users who have been successfully authenticated in an appropriate manner are allowed to use the content.
  • a DRM system includes a content server, which provides content, a license server, which allots a right to the content to a user, changes the right to the content, and withdraw the right to the content from the user, and a user device, which is given the right to the content and enables the user to use the content.
  • a DRM server application program and a DRM client application program are respectively installed in the license server and the user device.
  • DRM application programs such as Thompson's SmartRight, Cysco Systems' Open Conditional Content Access Management (OCCAM), IBM's xCP Cluster Protocol, and Digital Transmission License Administrator (DTLA)'s Digital Transmission Content Protection (DTCP), are available.
  • FlG. 1 is a diagram illustrating a typical DRM system. Referring to FlG. 1, a device
  • the content server 2 transmits content 5 to the device 1.
  • the content 5 has been encrypted using encryption keys and an encryption method prescribed by a DRM system DRM A and usage restriction information, such as usage rules, a maximum number of times that the content can be reproduced, and the expiration date of a right to reproduce the content, is recorded in the content 5 following a format prescribed by DRM A.
  • the device 1 transmits a message 6 requesting a license 7 for the content 5 to the license server 3.
  • the license 7, which is a certificate of title for the content 5, contains decryption keys used for decrypting the content 5 and the usage restriction information. For example, if the content 5 has been created using DRM A, the device 1 can use the content 5 only after receiving a license created in a manner prescribed by the DRM A system.
  • the license server 3 determines whether a user of the device 1 is an authorized user. If the user of the device 1 is an authorized user, the license 7 is generated and then transmitted to the device 1.
  • the license 7 includes decryption keys and usage restriction information used in DRM A.
  • the license server 3 and the content server 2 may be integrated into a DRM server
  • the device 1 reproduces the content 5 using the license 7. Specifically, a DRM client application program installed in the device 1 extracts decryption keys for decrypting the content 5 and usage restriction information from the license 7 and determines whether usage of the content 5 violates the usage restriction information based on the usage restriction information, particularly, a maximum number of times the content 5 can be reproduced and the expiration date of the right to reproduce the content 5. If the usage of the content 5 does not violate the usage restriction information, the device 1 decrypts the content 5 using the decryption keys and reproduces the decrypted content 5.
  • FlG. 2 is a diagram illustrating a conventional DRM conversion method.
  • DRM A-to-DRM B conversion is a process of converting content Cont_A which has been created using a DRM system DRM A installed in a device Dev_A, so that a device Dev_B, in which a DRM system DRM B is installed, can reproduce the content Cont_A received from the device Dev_A.
  • the devices Dev_A and Dev_B belong to the same home network, i.e., a home network 200.
  • the DRM system DRM A is installed in the device Dev_A, and the DRM system
  • DRM B is installed in the device Dev_B.
  • the content Cont_A has been created using the DRM system DRM A and is stored in the device Dev_A.
  • the content Cont_A is transmitted from the device Dev_A to the device Dev_B after converted to be compatible with the DRM system DRM B, in other words, after converted into content
  • the content Cont_A is content that has been encrypted using encryption keys defined in the DRM system DRM A and requires a license Lic_A having a format provided by the DRM system DRM A.
  • the device Dev_A transmits a message indicating that the device
  • Dev_B uses the DRM system DRM B and has issued a request for the content Cont_A to a DRM conversion server S_conv together with the content Cont_A and the license
  • the DRM conversion server S_conv converts the content Cont_A into the content Cont B.
  • the DRM conversion server S_conv receives a license Lic_B required for using the content Cont_B from a DRM B server S_B.
  • the DRM conversion server S_conv transmits the content Cont_B and the license Lic_B to the device Dev_B- Disclosure of Invention
  • the conventional DRM conversion method requires the device Dev_B to obtain the license Lic_B from a DRM server S_B via the DRM conversion server S_conv, which is inconvenient.
  • the present invention provides a DRM conversion apparatus and method which can convert content from one DRM format to another DRM format without the need to obtain a license from a license server whenever there is the need to use the content, so that the content can be freely transmitted between devices using different DRM systems.
  • FlG. 1 is a diagram illustrating a typical digital rights management (DRM) system
  • FlG. 2 is a diagram illustrating a conventional DRM conversion method
  • FlG. 3 is a diagram illustrating a DRM conversion method according to an exemplary embodiment of the present invention.
  • FlG. 4 is a block diagram of a conversion manager of FlG. 3;
  • FlG. 5 is a flowchart of a method of converting first content having a DRM format supported by a first device into second content having a DRM format supported by a second device;
  • FlG. 6 is a diagram illustrating a DRM conversion method according to an exemplary embodiment of the present invention.
  • FlG. 7 is a block diagram of an example of a conversion manager of FlG. 6 .
  • a digital rights management (DRM) conversion method which converts first content that has been created by a first device using a first DRM system into second content for a device using a second DRM system.
  • the DRM conversion method includes: (a) obtaining a first content key for the first content and a second content key for the second content using reciprocal authentication between a DRM conversion apparatus and a DRM conversion server, the DRM conversion apparatus converting the first content into the second content; and (b) converting the first content into the second content wherein the DRM conversion apparatus is disconnected from the DRM conversion server.
  • Operation (b) may include: (bl) receiving the first content and a license for the first content from the first device; and (b2) generating the second content using the first content key, the second content key, and the first content.
  • Operation (b2) may include: (b21) decrypting the first content using the first content key; and (b22) generating the second content by encrypting the decryption results using the second content key.
  • Operation (b) may also include (b3) generating a new version of the first license and a second license for the second content using the first license and the second content key.
  • the first license may include first usage rule information that specifies rules regarding the usage of the first content
  • the second license may include second usage rule information that specifies rules regarding the usage of the second content.
  • the first usage rule information may include first copy number information that specifies a maximum number of times the first content can be copied, and the second usage rule information may include second copy number information that specifies a maximum number of times the second content can be copied.
  • first copy number information and the second copy number information are modified with respect to each other.
  • a value of the second copy number information may increase by 1, and a value of the first copy number information may decrease by 1.
  • a DRM conversion apparatus which converts first content that has been created by a first device using a first DRM system into second content for a device using a second DRM system.
  • the DRM conversion apparatus includes an authentication unit, which receives a first content key for the first content and a second content key for the second content from a DRM conversion server after authenticating and being authenticated by the DRM conversion server.
  • the first content is converted into the second content with the DRM conversion apparatus disconnected from the DRM conversion server.
  • FlG. 3 is a diagram illustrating a digital rights management (DRM) conversion method according to an exemplary embodiment of the present invention.
  • DRM digital rights management
  • CM conversion manager
  • S_conv of FlG. 2 has first and second content keys Kc_A and Kc_B.
  • the first content key Kc_A is for first content C_A that has been created using a DRM system DRM A
  • the second content key Kc_B is for second content C_B that has been created using a DRM system DRM B.
  • the first content key Kc_A and the second content key Kc_B can be obtained from a first DRM server S_A of the DRM system DRM A and a second DRM server S_B of the DRM system DRM B, respectively.
  • the DRM conversion server S_conv authenticates the CM by determining whether a user of the CM is an authorized user who can receive the first and second content keys Kc_A and Kc_B.
  • the DRM conversion server S_conv may authenticate the CM by determining whether the user of the CM has paid for the first and second contents C_A and C_B-
  • the authentication of the CM may be performed in various manners through, for example, exchange of messages, which is obvious to those skilled in the art.
  • the DRM conversion server S_conv transmits the first and second content keys Kc_A and Kc_B to the CM.
  • the CM is a device that performs a DRM conversion operation on content transmitted between a first device Dev_A and a second device Dev_B-
  • the DRM conversion operation involves all processes required for converting the first content C_A that has been created using the DRM system DRM A to be compatible with the second device D_B in which the DRM system DRM B is installed.
  • the CM exists in a home network 300 and is connected to the DRM conversion server S_conv via, for example, the Internet.
  • the DRM conversion server S_conv does not need to be connected to the CM all the time.
  • the CM may be disconnected from the DRM conversion server S_conv.
  • the CM should be connected to the first and second devices D A and D B in order to convert the first content C_A into the second content C_B.
  • the CM receives the first content C_A and a first license L_A from the first device D_A.
  • the first license L_A contains the first content key Kc_A and first usage rule information UR_A concerning the first content C_A.
  • the first usage rule information UR_A includes information on a maximum number of times the first content C_A can be copied, i.e., first copy number information N_A.
  • the CM generates the second content C_B using the first content key Kc_A, the second content key Kc_B, and the first content C_A, which will be described in the following in greater detail.
  • the first content C_A is decrypted using the first content key Kc_A, thereby generating content C. Thereafter, the content C is encrypted using the second content key Kc_B, thereby generating the second content C_B-
  • the CM generates a new first license L_A', which is a new version of the first license L_A, and a second license L_B using the first license L_A and the second content key Kc_B.
  • the new first license L_A' and the second license L_B are generated, the first usage rule information contained in the first license L_A is converted accordingly to be compatible with the new first license L_A' and second usage rule information UR_B to be contained in the second license L_B is generated.
  • the CM extracts the first usage rule information UR_A from the first license L_A and extracts the first copy number information N_A from the first usage rule information UR_A.
  • the CM newly sets second copy number information N_B and generates the second usage rule information UR_B using the second copy number information N_B.
  • the second copy number information N_B may be set based on a user's choice.
  • the CM updates the first copy number information N_B, thereby obtaining an updated first copy number information N_A'.
  • an updated first usage rule information UR_A' which is an updated version of the first usage rule information UR_A, is generated using the updated first copy number information N_A', and the first new license L_A' is generated using the updated first usage rule information UR_A and the first content key Kc_A.
  • the updated first copy number information is set to 7.
  • the first content C_A can be copied or reproduced a maximum number of 7 times
  • the second content C_B can be copied or reproduced only one time.
  • the CM transmits the new first license L_A generated in operation 350 to the first device D_A.
  • the CM transmits the second content C_B generated in operation
  • the first device D_A uses the first content C_A using the new first license L_A' received from the CM in operation 360.
  • a maximum number of times the first device D_A can use the first content C_A is determined by the updated first copy number information N_A' contained in the new first license L_A'.
  • the second device D_B uses the second content C_B using the second license L_B received from the CM in operation 370.
  • a maximum number of times the second device D_B can use the second content C_B is determined by the second copy number information N_B contained in the second license L_B-
  • FTG. 4 is a block diagram of an example of the CM of HG. 3, i.e., a CM 400.
  • the CM 400 includes an authentication unit 410, a key storage unit 420, a content conversion unit 430, and a license conversion unit 440.
  • the authentication unit 410 authenticates the DRM conversion server S_conv and helps the DRM conversion server S_conv authenticate the CM 400. If the CM and the DRM conversion server S_conv have successfully authenticated each other, the authentication unit 410 receives the first and second content keys Kc_A and Kc_B from the DRM conversion server S_conv and stores the received first and second content keys Kc_A and Kc_B in the key storage unit 420.
  • the authentication of the CM 400 is performed by determining whether a user of the CM 400 is an authorized user who can receive the first and second content keys Kc_A and Kc_B.
  • the CM 400 is authenticated by determining whether the user of the CM 400 has paid for the first and second contents C_A and C_B-
  • the authentication of the CM 400 may be performed in various manners through, for example, exchange of messages, which is obvious to those skilled in the art.
  • the CM 400 may be disconnected from the DRM conversion server S_conv.
  • the content conversion unit 430 generates the second content C_B using the first content key Kc_A, the second content key Kc_B, and the first content C_A, which will be described in the following in greater detail.
  • the content conversion unit 430 generates the content C by decrypting the first content C_A using the first content key Kc_A in response to a request for the second content C_B issued by the second device D_B.
  • the license conversion unit 440 generates a new first license L_A, which is a new version of the first license L_A, and the second license L_B using the first license L_A and the second content key Kc_B-
  • the new first license L_A and the second license L_B are generated, the first usage rule information contained in the first license L_A is converted accordingly to be compatible with the new first license L_A' and second usage rule information UR_B to be contained in the second license L_B is generated.
  • the license conversion unit 440 extracts the first usage rule information
  • the license conversion unit 440 newly sets the second copy number information N_B, generates the second usage rule information UR_B using the newly set second copy number information N_B, and generates the second license L_B using the second usage rule information UR_B-
  • the second copy number information N_B may be set based on a user's choice.
  • the license conversion unit 440 updates the first copy number N_A, thereby generating the updated first copy number N_A'. Thereafter, the license conversion unit 440 generates the updated first usage rule information UR_A, which is an updated version of the first usage rule information UR_A, using the updated first copy number information N_A and generates the new first license L_A, which is a new version of the first license L_A, using the updated first usage rule information UR_A and the first content key Kc_A.
  • FlG. 5 is a flowchart of a method of converting first content C_A having a DRM format supported by a first device D_A into second content C_B having a DRM format supported by a second device D_B-
  • a CM receives a request for the second content C_B content from the second device D_B.
  • the CM receives the first content C_A and a first license L_A from the first device D_A.
  • the CM generates the second content C_B using the first content key Kc_A, the second content key Kc_B, and the first content C_A.
  • the CM generates a new first license L_A, which is a new version of the first license L_A, and a second license L_B using the first license L_A and the second content key Kc_B-
  • the CM transmits the new first license L_A' to the first device
  • the CM transmits the second content C_B generated in operation
  • FlG. 6 is a diagram illustrating a DRM conversion method according to an exemplary embodiment of the present invention. Referring to FlG. 6, in operation 610, a DRM conversion server S_conv authenticates a CM.
  • the DRM conversion server S_conv transmits a first content key Kc_A, a second content key Kc_B, and public and private keys Kcm_pub and Kcm_priv of the CM to the CM.
  • the first content key Kc_A, the second content key Kc_B, and the public and private keys Kcm_pub and Kcm_priv of the CM are transmitted using a license Lcm.
  • the license Lcm may be expressed by Equation (1): [75]
  • Lcm E(ID_cm, Kc _ BJK£m_pub -- -(I)
  • ID_cm is an identifier of the CM.
  • the DRM conversion server encrypts the first content key Kc_A, the second content key Kc_B, and the public and private keys Kcm_pub and Kcm_priv of the CM using the identifier ID_cm of the CM and transmits the encryption results to the CM.
  • the CM receives the first content C_A and the first license L_A from the first device D_A.
  • the CM generates the second content C_B using the first content key Kc_A, the second content key Kc_B, and the first content C_A.
  • the first content key Kc_A, the second content key Kc_B, and the public and private keys Kcm_pub and Kcm_priv of the CM are transmitted using the license Lcm
  • the CM retrieves the first content key Kc_A and the second content key Kc_B from the license Lcm by decrypting the license Lcm using the identifier ID_cm of the CM and then generates the second content C_B using the first content key Kc_A, the second content key Kc_B, and the first content C_A in operation 640.
  • the CM generates a new first license L_A', which is a new version of the first license L_A, and a second license L_B using the first license L_A and the second content key Kc_B-
  • the CM generates a first signature value Sign_A by signing the new first license L_A generated in operation 650 using the private key Kcm_priv of the CM from the DRM conversion server S_conv received in operation 620 and transmits the first signature value Sign_A to the first device D_A.
  • the first signature value Sign_A may be expressed by Equation (2):
  • the CM generates a second signature value Sign_B by signing the second content C_B generated in operation 640 and the second license L_B generated in operation 650 using the private key Kcm_priv of the CM received from the DRM conversion server S_conv and transmits the second signature value Sign_B to the second device D_B-
  • the second signature value Sign_B may be expressed by the following equation: [85]
  • Sign_ B E( K ⁇ m_priv, C_ B ⁇ L_ B) ⁇ ⁇ -(3) .
  • the first device D_A verifies the first signature value Sign_A using the public key Kcm_pub of the CM received from the DRM conversion server S_conv in operation 620, generates the first new license L_A', and uses the first content C_A using the new first license L_A'.
  • the second device D_B verifies the second signature value Sign_B using the public key Kcm_pub of the CM received from the DRM conversion server S_conv in operation 620, generates the second license L_B and the second content C_B, and uses the second content C_B using the second license L_B.
  • FTG. 7 is a block diagram of an example of the CM of HG. 6, i.e., a CM 700.
  • the CM 700 includes an authentication unit 710, a key storage unit 720, a content conversion unit 730, a license conversion unit 740, and a signature unit 750.
  • the authentication unit 710 authenticates the DRM conversion server S_conv and helps the DRM conversion server S_conv authenticate the CM 700. If the CM and the DRM conversion server S_conv have successfully authenticated each other, the authentication unit 710 receives the first and second content keys Kc_A and Kc_B and the public and private keys Kcm_pub and Kcm_priv of the CM 700 from the DRM conversion server S_conv and stores the first and second content keys Kc_A and Kc_B and the public and private keys Kcm_pub and Kcm_priv of the CM 700 in the key storage unit 720.
  • the CM 700 may be disconnected from the DRM conversion server S_conv.
  • the content conversion unit 730 generates the second content C_B using the first content key Kc_A, the second content key Kc_B, and the first content C_A.
  • the license conversion unit 740 generates the new first license L_A', which is a new version of the first license L_A, and the second license L_B using the first license L_A and the second content key Kc_B- [93]
  • the signature unit 750 generates the first signature value Sign_A by signing the first license L_A' using the private key Kcm_priv of the CM 700 received from the authentication unit 710 and transmits the first signature value Sign_A to the first device D_A.
  • the signature unit 750 generates the second signature value Sign_B by signing the second content C_B and the second license L_B received from the license conversion unit 740 using the private key Kcm_priv of the CM 700 received from the authentication unit 710 and transmits the second signature value Sign_B to the second device D_B.
  • the first content C_A and the first license L_A may be encrypted using a private key of the first device D_A and then transmitted to the CM, in which case, the CM may decrypt the encryption results using a public key of the first device D_A, thereby retrieving the first content C_A and the first license L_A.
  • the first content key Kc_A and the second content key Kc_B may be identical to each other.
  • the DRM conversion server S_conv may receive only one of the first and second content keys Kc_A and Kc_B.
  • licenses having different formats may be respectively issued to the first and second devices D_A and D_B-
  • the DRM conversion method according to an exemplary embodiment of the present invention may be written as a computer program. Codes and code segments of the computer program may be easily understood by those skilled in the art.
  • the computer program is stored in a computer-readable recording medium and is read and executed by a computer. Examples of the computer-readable recording medium include a magnetic recording medium, an optical recording medium, and a carrier wave medium.
EP05856370A 2004-10-08 2005-09-26 Verfahren und vorrichtung zur umsetzung der verwaltung digitaler rechte Withdrawn EP1797717A1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US61662604P 2004-10-08 2004-10-08
KR1020040090758A KR100694064B1 (ko) 2004-10-08 2004-11-09 Drm 변환 방법 및 장치
PCT/KR2005/003188 WO2006080650A1 (en) 2004-10-08 2005-09-26 Digital rights management conversion method and apparatus

Publications (1)

Publication Number Publication Date
EP1797717A1 true EP1797717A1 (de) 2007-06-20

Family

ID=36740639

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05856370A Withdrawn EP1797717A1 (de) 2004-10-08 2005-09-26 Verfahren und vorrichtung zur umsetzung der verwaltung digitaler rechte

Country Status (2)

Country Link
EP (1) EP1797717A1 (de)
WO (1) WO2006080650A1 (de)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080084481A (ko) * 2007-03-16 2008-09-19 삼성전자주식회사 디바이스간의 콘텐츠 전송 방법 및 그 시스템

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030126086A1 (en) * 2001-12-31 2003-07-03 General Instrument Corporation Methods and apparatus for digital rights management
JP3818504B2 (ja) * 2002-04-15 2006-09-06 ソニー株式会社 情報処理装置および方法、並びにプログラム
KR20040038456A (ko) * 2002-11-01 2004-05-08 한국전자통신연구원 홈 서버 컨텐츠 공유가 가능한 디알엠 장치 및 방법
JP2006510103A (ja) * 2002-12-17 2006-03-23 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ デジタル権利転換システム

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2006080650A1 *

Also Published As

Publication number Publication date
WO2006080650A1 (en) 2006-08-03

Similar Documents

Publication Publication Date Title
US20060080529A1 (en) Digital rights management conversion method and apparatus
JP3659791B2 (ja) 小時間鍵生成の方法及びシステム
KR101130415B1 (ko) 비밀 데이터의 노출 없이 통신 네트워크를 통해 패스워드 보호된 비밀 데이터를 복구하는 방법 및 시스템
US7200230B2 (en) System and method for controlling and enforcing access rights to encrypted media
CN100583083C (zh) 用于处理数字版权对象的设备和方法
KR100636169B1 (ko) 서로 다른 drm이 적용된 콘텐츠의 전송 및 재생 방법
US10567371B2 (en) System and method for securing the life-cycle of user domain rights objects
US20100098248A1 (en) Device and method of generating and distributing access permission to digital object
US20080209231A1 (en) Contents Encryption Method, System and Method for Providing Contents Through Network Using the Encryption Method
MXPA04001293A (es) Conteniendo digital de publicacion dentro de un universo definido tal como una organizacion de acuerdo con un sistema de administracion digital de derechos (drm).
EP1754167A1 (de) Verfahren und vorrichtung zum senden von rechteobjektinformationen zwischen einer einrichtung und tragbarer speicherung
CN1961523A (zh) 令牌提供
JP2007537532A (ja) デバイスと携帯型保存装置との間にデジタル権利オブジェクトの形式を変換して送受信する装置及び方法
KR20040067591A (ko) 인트라넷에서의 멀티미디어 컨텐츠 관리 시스템 및 방법
MXPA04001292A (es) Conteniendo digital de publicacion dentro de un universo definido tal como una organizacion de acuerdo con un sistema de administracion digital de derechos (drm).
NZ556002A (en) Method for moving a rights object between devices and a method and device for using a content object based on the moving method and device
US20120303967A1 (en) Digital rights management system and method for protecting digital content
KR20090003482A (ko) A/v 프로파일을 관리하는 방법, 장치 및 시스템
US7363508B2 (en) System and method for dynamically enabling components to implement data transfer security mechanisms
EP1771966A1 (de) Verfahren zur übertragung und wiedergabe von mit verschiedenen drm-systemen verarbeiteten inhalten
KR100765794B1 (ko) 공유 라이센스를 이용한 콘텐트 공유 방법 및 장치
KR20080039089A (ko) 디지털 저작권 관리 방법 및 장치
EP1797717A1 (de) Verfahren und vorrichtung zur umsetzung der verwaltung digitaler rechte
KR100644645B1 (ko) 임시 라이센스를 이용한 콘텐트를 재생하는 방법 및 장치
JP2001147899A (ja) コンテンツ配布システム

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20070313

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): DE FR GB IT NL

DAX Request for extension of the european patent (deleted)
RBV Designated contracting states (corrected)

Designated state(s): DE FR GB IT NL

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20100401