KR101124866B1 - 디지털 권리관리 장치 및 방법 - Google Patents

디지털 권리관리 장치 및 방법 Download PDF

Info

Publication number
KR101124866B1
KR101124866B1 KR1020107002041A KR20107002041A KR101124866B1 KR 101124866 B1 KR101124866 B1 KR 101124866B1 KR 1020107002041 A KR1020107002041 A KR 1020107002041A KR 20107002041 A KR20107002041 A KR 20107002041A KR 101124866 B1 KR101124866 B1 KR 101124866B1
Authority
KR
South Korea
Prior art keywords
rights
rights object
memory area
information
received
Prior art date
Application number
KR1020107002041A
Other languages
English (en)
Korean (ko)
Other versions
KR20100025588A (ko
Inventor
베르트 그리벤보쉬
스테판 크라제로
메르세 세라 조안
하랄드 휴흐
Original Assignee
프라운호퍼-게젤샤프트 추르 푀르데룽 데어 안제반텐 포르슝 에 파우
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 프라운호퍼-게젤샤프트 추르 푀르데룽 데어 안제반텐 포르슝 에 파우 filed Critical 프라운호퍼-게젤샤프트 추르 푀르데룽 데어 안제반텐 포르슝 에 파우
Publication of KR20100025588A publication Critical patent/KR20100025588A/ko
Application granted granted Critical
Publication of KR101124866B1 publication Critical patent/KR101124866B1/ko

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
KR1020107002041A 2007-07-05 2008-07-03 디지털 권리관리 장치 및 방법 KR101124866B1 (ko)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US94807807P 2007-07-05 2007-07-05
US60/948,078 2007-07-05
PCT/EP2008/005448 WO2009003708A1 (en) 2007-07-05 2008-07-03 Device and method for digital rights management

Publications (2)

Publication Number Publication Date
KR20100025588A KR20100025588A (ko) 2010-03-09
KR101124866B1 true KR101124866B1 (ko) 2012-03-27

Family

ID=39758854

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020107002041A KR101124866B1 (ko) 2007-07-05 2008-07-03 디지털 권리관리 장치 및 방법

Country Status (11)

Country Link
US (1) US8863306B2 (zh:)
EP (1) EP2176807B1 (zh:)
JP (2) JP5322065B2 (zh:)
KR (1) KR101124866B1 (zh:)
CN (1) CN101720471B (zh:)
BR (1) BRPI0812660B1 (zh:)
CA (1) CA2691805C (zh:)
MX (1) MX2009014173A (zh:)
RU (1) RU2476928C2 (zh:)
TW (1) TWI461956B (zh:)
WO (1) WO2009003708A1 (zh:)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100948384B1 (ko) * 2006-11-29 2010-03-22 삼성전자주식회사 권리객체의 이동이 가능한 디바이스와 휴대형 저장 장치 및권리객체의 이동 방법
KR101486377B1 (ko) * 2007-08-31 2015-01-26 엘지전자 주식회사 디지털 콘텐츠의 사용권리 이동에서의 포스트 브라우징 지원 방법 및 그 단말
KR101000693B1 (ko) * 2008-10-21 2010-12-10 엘지전자 주식회사 디지털 저작권 관리에서 사용권리 이동 방법
US20100106610A1 (en) * 2008-10-23 2010-04-29 Nokia Corporation Method and apparatus for transferring media
GB0910327D0 (en) * 2009-06-16 2009-07-29 Antix Labs Ltd Rights managed distributable software
US9529733B1 (en) * 2014-09-18 2016-12-27 Symantec Corporation Systems and methods for securely accessing encrypted data stores
US20160253501A1 (en) * 2015-02-26 2016-09-01 Dell Products, Lp Method for Detecting a Unified Extensible Firmware Interface Protocol Reload Attack and System Therefor
US10367643B2 (en) 2016-03-28 2019-07-30 Symantec Corporation Systems and methods for managing encryption keys for single-sign-on applications
US10540511B2 (en) * 2016-03-31 2020-01-21 Intralinks, Inc. Information rights management offline file access facility

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004038568A2 (en) * 2002-10-22 2004-05-06 Koninklijke Philips Electronics N.V. Method and device for authorizing content operations
US20050210249A1 (en) * 2004-03-22 2005-09-22 Samsung Electronics Co., Ltd. Apparatus and method for moving and copying rights objects between device and portable storage device

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US6185546B1 (en) 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
RU2155984C1 (ru) * 1999-12-02 2000-09-10 Зао "Диско" Способ предоставления через интернет платных услуг, связанных с использованием программного обеспечения
US7260715B1 (en) * 1999-12-09 2007-08-21 Koninklijke Philips Electronics N.V. Method and apparatus for revocation list management
JP2002312249A (ja) 2001-04-12 2002-10-25 Yamaha Corp コンテンツ再生装置のバックアップ方法およびバックアップ用記憶メディア
US7191332B1 (en) 2003-05-20 2007-03-13 Sprint Communications Company L.P. Digital rights management for multicasting content distribution
US7594275B2 (en) * 2003-10-14 2009-09-22 Microsoft Corporation Digital rights management system
TWI256212B (en) 2003-11-05 2006-06-01 Ind Tech Res Inst Architecture and method of multilayered DRM protection for multimedia service
US7185195B2 (en) 2003-12-14 2007-02-27 Realnetworks, Inc. Certificate based digital rights management
JP4519574B2 (ja) * 2004-08-27 2010-08-04 ソフトバンクモバイル株式会社 移動体通信システム
US20060064756A1 (en) 2004-09-17 2006-03-23 Ebert Robert F Digital rights management system based on hardware identification
KR100666941B1 (ko) * 2005-01-07 2007-01-11 삼성전자주식회사 동일 컨텐츠에 대한 중복 다운로드 관리 방법
FR2882210B1 (fr) * 2005-02-11 2007-05-11 Viaccess Sa Procede de protection d'un fichier de droits numeriques
US20070043667A1 (en) * 2005-09-08 2007-02-22 Bahman Qawami Method for secure storage and delivery of media content
RU2419867C2 (ru) * 2005-09-30 2011-05-27 Конинклейке Филипс Электроникс Н.В. Улучшенная система цифрового управления правами (drm)
TWI281825B (en) 2005-10-18 2007-05-21 Univ Nat Taiwan Right management system and method for digital broadcasting
KR100746030B1 (ko) * 2006-02-06 2007-08-06 삼성전자주식회사 권리 위임에 의해 권리 객체를 대리하여 생성하는 방법 및장치
KR101346734B1 (ko) * 2006-05-12 2014-01-03 삼성전자주식회사 디지털 저작권 관리를 위한 다중 인증서 철회 목록 지원방법 및 장치

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004038568A2 (en) * 2002-10-22 2004-05-06 Koninklijke Philips Electronics N.V. Method and device for authorizing content operations
US20050210249A1 (en) * 2004-03-22 2005-09-22 Samsung Electronics Co., Ltd. Apparatus and method for moving and copying rights objects between device and portable storage device

Also Published As

Publication number Publication date
RU2009148648A (ru) 2011-08-10
BRPI0812660A2 (pt) 2014-12-23
CN101720471B (zh) 2012-07-04
JP5322065B2 (ja) 2013-10-23
KR20100025588A (ko) 2010-03-09
EP2176807A1 (en) 2010-04-21
RU2476928C2 (ru) 2013-02-27
JP2013149268A (ja) 2013-08-01
TWI461956B (zh) 2014-11-21
JP5674063B2 (ja) 2015-02-25
CN101720471A (zh) 2010-06-02
CA2691805A1 (en) 2009-01-08
BRPI0812660B1 (pt) 2019-05-21
TW200907744A (en) 2009-02-16
MX2009014173A (es) 2010-03-04
CA2691805C (en) 2018-10-02
WO2009003708A1 (en) 2009-01-08
US8863306B2 (en) 2014-10-14
US20100212022A1 (en) 2010-08-19
EP2176807B1 (en) 2018-01-24
JP2010532508A (ja) 2010-10-07

Similar Documents

Publication Publication Date Title
KR101124866B1 (ko) 디지털 권리관리 장치 및 방법
US7984506B2 (en) Digital right management system, content server, and mobile terminal
US8443207B2 (en) File system filter authentication
US9152772B2 (en) Device and portable storage device which are capable of transferring rights object, and a method of transferring rights object
KR101424973B1 (ko) 폐지 목록 업데이트 방법, 암호화된 컨텐츠 재생 방법, 그기록매체 및 그 장치
EP3103048B1 (en) Content item encryption on mobile devices
US8769675B2 (en) Clock roll forward detection
US9276935B2 (en) Domain manager for extending digital-media longevity
KR101604892B1 (ko) 안드로이드 기반 어플리케이션의 부정사용 방지 방법 및 장치
US20090222929A1 (en) Method, program, and server for backup and restore
KR100891564B1 (ko) 독점적 데이터 포맷 콘텐츠를 다루기 위한 방법 및 장치
KR20080072282A (ko) 디지털 저작권 관리(drm)의 사용권한 관리장치 및 방법
JP2011145737A (ja) リムーバブルメディアおよびリムーバブルメディアにおける利用期限管理方法

Legal Events

Date Code Title Description
A201 Request for examination
AMND Amendment
E902 Notification of reason for refusal
AMND Amendment
E601 Decision to refuse application
J201 Request for trial against refusal decision
AMND Amendment
B701 Decision to grant
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20170223

Year of fee payment: 6

FPAY Annual fee payment

Payment date: 20180220

Year of fee payment: 7

FPAY Annual fee payment

Payment date: 20190221

Year of fee payment: 8