JP4790021B2 - Srmのデジタル著作権管理方法及び装置 - Google Patents

Srmのデジタル著作権管理方法及び装置 Download PDF

Info

Publication number
JP4790021B2
JP4790021B2 JP2008538830A JP2008538830A JP4790021B2 JP 4790021 B2 JP4790021 B2 JP 4790021B2 JP 2008538830 A JP2008538830 A JP 2008538830A JP 2008538830 A JP2008538830 A JP 2008538830A JP 4790021 B2 JP4790021 B2 JP 4790021B2
Authority
JP
Japan
Prior art keywords
srm
terminal
rights
message
protected
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
JP2008538830A
Other languages
English (en)
Japanese (ja)
Other versions
JP2009516243A (ja
JP2009516243A5 (enExample
Inventor
テ−ヒュン キム,
スン イエ リ,
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LG Electronics Inc
Original Assignee
LG Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LG Electronics Inc filed Critical LG Electronics Inc
Publication of JP2009516243A publication Critical patent/JP2009516243A/ja
Publication of JP2009516243A5 publication Critical patent/JP2009516243A5/ja
Application granted granted Critical
Publication of JP4790021B2 publication Critical patent/JP4790021B2/ja
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
JP2008538830A 2005-11-11 2006-11-10 Srmのデジタル著作権管理方法及び装置 Expired - Fee Related JP4790021B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
KR10-2005-0108263 2005-11-11
KR1020050108263A KR20070050712A (ko) 2005-11-11 2005-11-11 Srm의 디지털 저작권 관리 방법 및 장치
PCT/KR2006/004717 WO2007055539A1 (en) 2005-11-11 2006-11-10 Method and apparatus for managing digital rights of secure removable media

Publications (3)

Publication Number Publication Date
JP2009516243A JP2009516243A (ja) 2009-04-16
JP2009516243A5 JP2009516243A5 (enExample) 2009-10-22
JP4790021B2 true JP4790021B2 (ja) 2011-10-12

Family

ID=38023479

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2008538830A Expired - Fee Related JP4790021B2 (ja) 2005-11-11 2006-11-10 Srmのデジタル著作権管理方法及び装置

Country Status (6)

Country Link
US (2) US8256009B2 (enExample)
EP (1) EP1949592A4 (enExample)
JP (1) JP4790021B2 (enExample)
KR (1) KR20070050712A (enExample)
CN (1) CN101305545B (enExample)
WO (1) WO2007055539A1 (enExample)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2001271763A1 (en) * 2000-06-30 2002-01-14 Zinio Systems, Inc. System and method for encrypting, distributing and viewing electronic documents
KR20070050712A (ko) * 2005-11-11 2007-05-16 엘지전자 주식회사 Srm의 디지털 저작권 관리 방법 및 장치
KR100834752B1 (ko) * 2006-02-17 2008-06-05 삼성전자주식회사 컨텐츠의 라이센스를 전달하기 위한 장치 및 방법
CN101196966B (zh) * 2006-12-08 2010-05-19 华为技术有限公司 许可证交互及其中断后恢复的方法及数字版权管理系统
KR20080058838A (ko) * 2006-12-22 2008-06-26 삼성전자주식회사 저작권 객체를 관리하는 장치 및 그 방법
WO2008088163A1 (en) * 2007-01-15 2008-07-24 Samsung Electronics Co., Ltd. Rights object acquisition method of mobile terminal in digital right management system
KR20090000184A (ko) * 2007-01-25 2009-01-07 삼성전자주식회사 유비쿼터스 오디오 재생 및 서비스 방법 및 시스템
JP2008269088A (ja) * 2007-04-17 2008-11-06 Toshiba Corp プログラム情報提供システム、プログラム情報提供方法、プログラム情報提供方法に用いられる記録媒体
TW200908740A (en) * 2007-06-08 2009-02-16 Koninkl Philips Electronics Nv Vouching for source authorization
US8639627B2 (en) * 2007-07-06 2014-01-28 Microsoft Corporation Portable digital rights for multiple devices
KR100911556B1 (ko) * 2007-08-06 2009-08-10 현대자동차주식회사 디알엠 콘텐츠의 전송방법
CN101431412B (zh) * 2007-11-07 2011-12-07 华为技术有限公司 一种导入许可的方法和许可服务器
KR101511380B1 (ko) * 2008-05-22 2015-04-10 삼성전자주식회사 Srm 장치간의 안전 정보 교환 시스템 및 방법
CN101626371B (zh) * 2008-07-07 2014-04-30 华为技术有限公司 许可的处理方法及装置
CN101640589B (zh) * 2008-07-29 2012-11-07 华为技术有限公司 在安全可移动媒介之间共享许可的方法及装置
KR101613083B1 (ko) * 2008-08-21 2016-04-20 삼성전자주식회사 디지털 저작권 관리에서 컨텐츠 정보를 사용하기 위한 장치및 방법
KR101517942B1 (ko) * 2008-08-21 2015-05-06 삼성전자주식회사 디지털 저작권 관리에서 에스알엠을 사용하기 위한 장치 및방법
CN101425113A (zh) * 2008-12-03 2009-05-06 深圳华为通信技术有限公司 一种终端和下载数字版权管理文件的处理方法
US20100162410A1 (en) * 2008-12-24 2010-06-24 International Business Machines Corporation Digital rights management (drm) content protection by proxy transparency control
WO2010087567A1 (en) 2009-01-29 2010-08-05 Lg Electronics Inc. Method for installing rights object for content in memory card
US8307457B2 (en) 2009-01-29 2012-11-06 Lg Electronics Inc. Method and terminal for receiving rights object for content on behalf of memory card
KR20100088051A (ko) * 2009-01-29 2010-08-06 엘지전자 주식회사 메모리 카드에 컨텐츠에 대한 사용권리를 설치하는 방법
CN102224703B (zh) * 2009-04-27 2013-11-06 华为技术有限公司 发行许可的方法、装置和系统
KR101167938B1 (ko) * 2009-09-22 2012-08-03 엘지전자 주식회사 컨텐츠에 대한 권리 이용 방법
US8411861B2 (en) * 2009-10-21 2013-04-02 Intel Corporation Apparatus, systems, and methods for checking if a receiver is on a revocation list based on SRMs of DVDs
US20130054965A1 (en) * 2009-12-23 2013-02-28 Telefonaktiebolaget L M Ericsson (Publ) Usage Control of Digital Data Exchanged Between Terminals of a Telecommunications Network
US20120303974A1 (en) * 2011-05-25 2012-11-29 Condel International Technologies Inc. Secure Removable Media and Method for Managing the Same
US12395339B2 (en) * 2023-05-18 2025-08-19 Cisco Technology, Inc. Fast repowering using cryptographically protected identity

Family Cites Families (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2338381A (en) * 1998-06-10 1999-12-15 Barclays Bank Plc Cryptographic authentication for internet using two servers
WO2003003173A1 (en) * 2001-06-26 2003-01-09 Sealedmedia Limited Digital rights management
SE0202451D0 (sv) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Flexible Sim-Based DRM agent and architecture
JP2004326210A (ja) * 2003-04-22 2004-11-18 Hitachi Ltd メモリカード及びサーバ
US7792517B2 (en) * 2003-06-10 2010-09-07 Motorola, Inc. Digital content acquisition and distribution in digitial rights management enabled communications devices and methods
EP1571556A1 (en) * 2003-07-25 2005-09-07 Matsushita Electric Industrial Co., Ltd. Data processing apparatus and data distributing apparatus
EP1557762A1 (en) * 2003-07-25 2005-07-27 Matsushita Electric Industrial Co., Ltd. Data processing apparatus
US7634807B2 (en) * 2003-08-08 2009-12-15 Nokia Corporation System and method to establish and maintain conditional trust by stating signal of distrust
JP4193644B2 (ja) 2003-09-09 2008-12-10 日本ビクター株式会社 コンテンツ配布方法及びデータ供給局
KR100567827B1 (ko) * 2003-10-22 2006-04-05 삼성전자주식회사 휴대용 저장 장치를 사용하여 디지털 저작권을 관리하는방법 및 장치
EP1526432A3 (en) 2003-10-22 2005-08-24 Samsung Electronics Co., Ltd. Method and apparatus for managing digital rights using portable storage device
US20050172127A1 (en) * 2004-01-31 2005-08-04 Frank Hartung System and method for transcoding encrypted multimedia messages transmitted between two devices
US7546641B2 (en) * 2004-02-13 2009-06-09 Microsoft Corporation Conditional access to digital rights management conversion
US7617158B2 (en) * 2004-03-22 2009-11-10 Telefonaktiebolaget L M Ericsson (Publ) System and method for digital rights management of electronic content
KR20050094273A (ko) * 2004-03-22 2005-09-27 삼성전자주식회사 디지털 저작권 관리 구조, 휴대용 저장 장치 및 이를이용한 컨텐츠 관리 방법
KR101100385B1 (ko) * 2004-03-22 2011-12-30 삼성전자주식회사 인증서 폐지 목록을 이용한 디지털 저작권 관리 방법 및장치
AU2005223902B2 (en) * 2004-03-22 2008-04-03 Samsung Electronics Co., Ltd. Authentication between device and portable storage
MXPA06010780A (es) * 2004-03-22 2006-12-15 Samsung Electronics Co Ltd Metodo y aparato para el manejo de derechos digitales usando lista de revocacion de certificados.
KR20050096036A (ko) * 2004-03-29 2005-10-05 삼성전자주식회사 휴대형 저장장치 및 휴대형 저장장치의 파일 관리 방법
FI20040553A0 (fi) * 2004-04-19 2004-04-19 Nokia Corp Mediaobjektien kulutuksenhallinta
KR101152388B1 (ko) * 2004-05-31 2012-06-05 삼성전자주식회사 휴대용 저장장치와 디바이스에서 다수의 어플리케이션을수행하는 방법 및 장치
KR100818992B1 (ko) * 2004-05-31 2008-04-03 삼성전자주식회사 디바이스와 휴대형 저장장치간에 디지털 권리객체의형식을 변환하여 주고받는 장치 및 방법
KR101100391B1 (ko) * 2004-06-01 2012-01-02 삼성전자주식회사 휴대형 저장장치와 디바이스간에 디지털 저작권 관리를이용한 콘텐츠 재생방법 및 장치와, 이를 위한 휴대형저장장치
CN1969282A (zh) * 2004-06-15 2007-05-23 松下电器产业株式会社 数据处理装置
KR100608585B1 (ko) * 2004-07-12 2006-08-03 삼성전자주식회사 이동형 저장 장치에서 객체의 위치 정보를 이용하여 권리객체를 검색하는 방법 및 장치
KR100677344B1 (ko) * 2004-07-29 2007-02-02 엘지전자 주식회사 권리객체 처리를 위한 메시지 및 이를 이용한 권리객체 처리 방법 및 시스템
EP1632828A1 (en) * 2004-09-02 2006-03-08 Axalto SA DRM system for device communicating with a portable device
US20060080740A1 (en) * 2004-10-13 2006-04-13 Nokia Corporation Adapting protected content for a receiving terminal
US7383438B2 (en) * 2004-12-18 2008-06-03 Comcast Cable Holdings, Llc System and method for secure conditional access download and reconfiguration
KR100811046B1 (ko) * 2005-01-14 2008-03-06 엘지전자 주식회사 브로드캐스트/멀티캐스트 서비스에서 디지털 저작권관리방법
US8181261B2 (en) * 2005-05-13 2012-05-15 Xerox Corporation System and method for controlling reproduction of documents containing sensitive information
US20070168293A1 (en) * 2005-06-02 2007-07-19 Alexander Medvinsky Method and apparatus for authorizing rights issuers in a content distribution system
KR100827227B1 (ko) * 2005-06-24 2008-05-07 삼성전자주식회사 저성능 저장장치의 drm 권리 객체를 효율적으로관리하는 방법 및 장치
KR20070001712A (ko) * 2005-06-29 2007-01-04 엘지전자 주식회사 디지털 저작권 관리에 있어서의 콘텐츠 사용권리, 그발급방법, 및 이를 이용한 콘텐츠 제어방법
US20070088660A1 (en) * 2005-10-13 2007-04-19 Abu-Amara Hosame H Digital security for distributing media content to a local area network
US20070204078A1 (en) * 2006-02-09 2007-08-30 Intertrust Technologies Corporation Digital rights management engine systems and methods
US20070112680A1 (en) * 2005-11-11 2007-05-17 Infineon Technologies Ag System and method for processing digital media content in a mobile device
KR20070050712A (ko) * 2005-11-11 2007-05-16 엘지전자 주식회사 Srm의 디지털 저작권 관리 방법 및 장치
CN101573936B (zh) * 2006-05-05 2012-11-28 交互数字技术公司 使用可信处理技术的数字版权管理
US9491184B2 (en) * 2008-04-04 2016-11-08 Samsung Electronics Co., Ltd. Method and apparatus for managing tokens for digital rights management

Also Published As

Publication number Publication date
US8256009B2 (en) 2012-08-28
JP2009516243A (ja) 2009-04-16
US20070157318A1 (en) 2007-07-05
US20120304315A1 (en) 2012-11-29
WO2007055539A1 (en) 2007-05-18
EP1949592A4 (en) 2016-11-30
KR20070050712A (ko) 2007-05-16
CN101305545A (zh) 2008-11-12
CN101305545B (zh) 2013-04-03
EP1949592A1 (en) 2008-07-30
US8683610B2 (en) 2014-03-25

Similar Documents

Publication Publication Date Title
JP4790021B2 (ja) Srmのデジタル著作権管理方法及び装置
JP4906854B2 (ja) 情報処理装置、情報記録装置、情報処理システム、プログラムアップデート方法、プログラムおよび集積回路
US8671452B2 (en) Apparatus and method for moving rights object from one device to another device via server
KR100605071B1 (ko) 디지털 전자 콘텐츠의 안전하고 편리한 관리 시스템 및 방법
KR100798199B1 (ko) 데이터 처리 장치, 데이터 처리 시스템, 및 데이터 처리방법
CN1220121C (zh) 程序分发设备、客户设备、程序分发系统和程序分发方法
CN101174295B (zh) 一种可离线的drm认证的方法及系统
KR101944800B1 (ko) Drm 모듈 다운로드 방법 및 장치
KR101509377B1 (ko) 권리 객체 백업 방법 및 장치
US8255333B2 (en) Method of generating license, and method and apparatus for providing contents using the same
US8660964B2 (en) Secure device licensing
US8353055B2 (en) Method and apparatus for processing rights object
US20060168580A1 (en) Software-management system, recording medium, and information-processing device
CN113868604B (zh) 软件授权方法、系统、装置及计算机可读存储介质
CN101375543B (zh) 经由服务器将版权对象从一个设备移动到另一设备的装置和方法
JP5174113B2 (ja) デジタルコンテンツ管理システム、管理プログラム及び管理方法
KR101076529B1 (ko) Srm의 디지털 저작권 관리 방법 및 장치
KR20130093718A (ko) Drm 컨텐츠 재생 장치 및 drm 해독코드 서버
CN101405742A (zh) 协作式数字权限管理处理器

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20090901

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20101124

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20110224

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20110629

A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20110719

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20140729

Year of fee payment: 3

R150 Certificate of patent or registration of utility model

Ref document number: 4790021

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

Free format text: JAPANESE INTERMEDIATE CODE: R150

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

LAPS Cancellation because of no payment of annual fees