KR100648711B1 - 서로 다른 drm 방식을 지원하는 단말기 간에 컨텐츠를제공하는 drm 게이트웨이의 동작 방법 및 상기 방법이채용된 drm 게이트웨이 - Google Patents

서로 다른 drm 방식을 지원하는 단말기 간에 컨텐츠를제공하는 drm 게이트웨이의 동작 방법 및 상기 방법이채용된 drm 게이트웨이 Download PDF

Info

Publication number
KR100648711B1
KR100648711B1 KR1020050102530A KR20050102530A KR100648711B1 KR 100648711 B1 KR100648711 B1 KR 100648711B1 KR 1020050102530 A KR1020050102530 A KR 1020050102530A KR 20050102530 A KR20050102530 A KR 20050102530A KR 100648711 B1 KR100648711 B1 KR 100648711B1
Authority
KR
South Korea
Prior art keywords
content
user terminal
drm
encrypted
providing server
Prior art date
Application number
KR1020050102530A
Other languages
English (en)
Korean (ko)
Inventor
전희상
Original Assignee
와이더댄 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 와이더댄 주식회사 filed Critical 와이더댄 주식회사
Priority to KR1020050102530A priority Critical patent/KR100648711B1/ko
Priority to JP2008537605A priority patent/JP2009514322A/ja
Priority to PCT/KR2006/004429 priority patent/WO2007049942A1/en
Priority to CN2006800403472A priority patent/CN101297518B/zh
Application granted granted Critical
Publication of KR100648711B1 publication Critical patent/KR100648711B1/ko

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
KR1020050102530A 2005-10-28 2005-10-28 서로 다른 drm 방식을 지원하는 단말기 간에 컨텐츠를제공하는 drm 게이트웨이의 동작 방법 및 상기 방법이채용된 drm 게이트웨이 KR100648711B1 (ko)

Priority Applications (4)

Application Number Priority Date Filing Date Title
KR1020050102530A KR100648711B1 (ko) 2005-10-28 2005-10-28 서로 다른 drm 방식을 지원하는 단말기 간에 컨텐츠를제공하는 drm 게이트웨이의 동작 방법 및 상기 방법이채용된 drm 게이트웨이
JP2008537605A JP2009514322A (ja) 2005-10-28 2006-10-27 互いに異なるdrm方式を支援する端末機間にコンテンツを提供するdrmゲートウェイの動作方法およびこの方法が採用されたdrmゲートウェイ
PCT/KR2006/004429 WO2007049942A1 (en) 2005-10-28 2006-10-27 Method for providing contents between user terminals supporting differment drm methods each other in drm gateway and drm gateway of enabling the method
CN2006800403472A CN101297518B (zh) 2005-10-28 2006-10-27 在支持不同drm方法的用户终端机间提供内容操作的drm网关方法和执行其方法的drm网关

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020050102530A KR100648711B1 (ko) 2005-10-28 2005-10-28 서로 다른 drm 방식을 지원하는 단말기 간에 컨텐츠를제공하는 drm 게이트웨이의 동작 방법 및 상기 방법이채용된 drm 게이트웨이

Publications (1)

Publication Number Publication Date
KR100648711B1 true KR100648711B1 (ko) 2006-11-24

Family

ID=37713234

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020050102530A KR100648711B1 (ko) 2005-10-28 2005-10-28 서로 다른 drm 방식을 지원하는 단말기 간에 컨텐츠를제공하는 drm 게이트웨이의 동작 방법 및 상기 방법이채용된 drm 게이트웨이

Country Status (4)

Country Link
JP (1) JP2009514322A (zh)
KR (1) KR100648711B1 (zh)
CN (1) CN101297518B (zh)
WO (1) WO2007049942A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010262445A (ja) * 2009-05-01 2010-11-18 Mitsubishi Electric Corp 利用権変換装置、利用権変換システム、利用権変換方法および利用権変換プログラム
US8631430B2 (en) * 2010-11-18 2014-01-14 Sony Corporation Enabling DRM-encrypted broadcast content through gateway into the home
JP5377712B2 (ja) * 2012-05-31 2013-12-25 株式会社東芝 電子機器

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040098627A (ko) * 2001-12-31 2004-11-20 제너럴 인스트루먼트 코포레이션 디지털 권리 관리를 위한 방법 및 장치
KR20060011763A (ko) * 2004-07-29 2006-02-03 삼성전자주식회사 서로 다른 drm이 적용된 콘텐츠의 전송 및 재생 방법

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001265361A (ja) * 2000-03-14 2001-09-28 Sony Corp 情報提供装置および方法、情報処理装置および方法、並びにプログラム格納媒体
JP2002033724A (ja) * 2000-07-18 2002-01-31 Nippon Telegraph & Telephone East Corp コンテンツ配信システム
JP4359401B2 (ja) * 2001-03-12 2009-11-04 富士通株式会社 情報配信装置および情報配信方法
JP3751850B2 (ja) * 2001-03-30 2006-03-01 日本電信電話株式会社 コンテンツ管理方法、装置、プログラム及び記録媒体
JP2002297945A (ja) * 2001-03-30 2002-10-11 Nippon Telegr & Teleph Corp <Ntt> コンテンツ仲介方法及び装置、プログラム、記録媒体
EP1585249A1 (en) * 2003-01-14 2005-10-12 Matsushita Electric Industrial Co., Ltd. Content reproduction device, license issuing server, and content reproduction system
JP2007510975A (ja) * 2003-10-22 2007-04-26 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ デジタル著作権管理システムのためのデジタル著作権管理ユニット
JP2005149002A (ja) * 2003-11-13 2005-06-09 Nippon Telegr & Teleph Corp <Ntt> コンテンツ流通管理方法および装置
KR100694064B1 (ko) * 2004-10-08 2007-03-12 삼성전자주식회사 Drm 변환 방법 및 장치

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040098627A (ko) * 2001-12-31 2004-11-20 제너럴 인스트루먼트 코포레이션 디지털 권리 관리를 위한 방법 및 장치
KR20060011763A (ko) * 2004-07-29 2006-02-03 삼성전자주식회사 서로 다른 drm이 적용된 콘텐츠의 전송 및 재생 방법

Also Published As

Publication number Publication date
JP2009514322A (ja) 2009-04-02
WO2007049942A1 (en) 2007-05-03
CN101297518B (zh) 2011-07-06
CN101297518A (zh) 2008-10-29

Similar Documents

Publication Publication Date Title
US10097347B2 (en) Content providing system, content reproducing device, content reproducing method, and computer program
US7933837B2 (en) Content information providing system, content information providing server, content reproduction apparatus, content information providing method, content reproduction method and computer program
KR100564731B1 (ko) 네트워크를 통하여 개인 휴대 단말기로 데이터를 전송하는방법 및 그 시스템
JP2018152077A (ja) アプリケーションおよびメディアコンテンツ保護配布のための方法および装置
US20080167954A1 (en) Contents Reproducing Device, Contents Processing Device, Contents Distribution Server, Contents Reproducing Method, Contents Processing Method, and Program
US20100257370A1 (en) Apparatus And Method for Supporting Content Exchange Between Different DRM Domains
US20060235956A1 (en) Information process distribution system, information processing apparatus and information process distribution method
US20070160209A1 (en) Content management method, content management program, and electronic device
KR20080003714A (ko) 저작권보호 기억매체, 정보기록장치 및 정보기록방법과정보재생장치 및 정보재생방법
KR20050020165A (ko) 사용자간 콘텐츠에 대한 권한정보의 공유방법
JP2012113740A (ja) Drm提供装置、システムおよびその方法
JP2005078653A (ja) コンテンツアクセスデータのユーザ配信システム及びその方法
JP2004350320A (ja) デジタルコンテント用の安全配布システム
JP4791425B2 (ja) DRM(DigitalRightsManagement)デバイスを用いてDRM機能と付加機能を実行するための方法およびそのシステム
KR100648711B1 (ko) 서로 다른 drm 방식을 지원하는 단말기 간에 컨텐츠를제공하는 drm 게이트웨이의 동작 방법 및 상기 방법이채용된 drm 게이트웨이
JP2002033724A (ja) コンテンツ配信システム
JP4110511B2 (ja) コンテンツ利用管理システム、情報処理装置、および方法、並びにコンピュータ・プログラム
KR100784285B1 (ko) 디지털 저작권 오퍼 관리 시스템의 동작 방법 및 그 방법을채용한 디지털 저작권 오퍼 관리 시스템
KR100695442B1 (ko) 로컬 시스템에 암호화된 컨텐츠를 제공하는 로컬 컨텐츠제공 시스템의 동작 방법 및 상기 방법을 채용한 로컬컨텐츠 제공 시스템
KR100732980B1 (ko) 암호화된 컨텐츠에 대한 drm 변환 시스템의 동작 방법및 상기 방법을 채용한 drm 변환 시스템
KR100836027B1 (ko) 동영상 컨텐츠 제공 시스템, 이동 단말 및 그를 이용한동영상 컨텐츠 제공 방법
KR101742217B1 (ko) 불법 유포 및 복제를 방지하기 위한 디지털 동영상 콘텐츠의 제공 시스템, 이의 방법
KR20040010435A (ko) 개인 휴대 단말기에 소정의 콘텐츠를 제공하는 방법 및 그시스템
KR20090043100A (ko) 콘텐츠 미리듣기 서비스 제공 시스템 및 방법
KR100727085B1 (ko) 디알엠 기반의 오프라인 컨텐츠 제공 시스템 및 방법

Legal Events

Date Code Title Description
A201 Request for examination
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20120814

Year of fee payment: 7

FPAY Annual fee payment

Payment date: 20130820

Year of fee payment: 8

FPAY Annual fee payment

Payment date: 20140905

Year of fee payment: 9

FPAY Annual fee payment

Payment date: 20151008

Year of fee payment: 10

FPAY Annual fee payment

Payment date: 20161109

Year of fee payment: 11

LAPS Lapse due to unpaid annual fee