KR20030071395A - 디지털 컨텐츠의 보호 및 관리를 위한 시스템 - Google Patents

디지털 컨텐츠의 보호 및 관리를 위한 시스템 Download PDF

Info

Publication number
KR20030071395A
KR20030071395A KR1020020011077A KR20020011077A KR20030071395A KR 20030071395 A KR20030071395 A KR 20030071395A KR 1020020011077 A KR1020020011077 A KR 1020020011077A KR 20020011077 A KR20020011077 A KR 20020011077A KR 20030071395 A KR20030071395 A KR 20030071395A
Authority
KR
South Korea
Prior art keywords
digital contents
user system
protecting
provider
contents
Prior art date
Application number
KR1020020011077A
Other languages
English (en)
Other versions
KR100467929B1 (ko
Inventor
이원하
서지선
최종욱
Original Assignee
주식회사 마크애니
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 마크애니 filed Critical 주식회사 마크애니
Priority to KR10-2002-0011077A priority Critical patent/KR100467929B1/ko
Priority to US10/375,181 priority patent/US20030225701A1/en
Priority to JP2003054064A priority patent/JP2004046790A/ja
Publication of KR20030071395A publication Critical patent/KR20030071395A/ko
Application granted granted Critical
Publication of KR100467929B1 publication Critical patent/KR100467929B1/ko

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
KR10-2002-0011077A 2002-02-28 2002-02-28 디지털 컨텐츠의 보호 및 관리를 위한 시스템 KR100467929B1 (ko)

Priority Applications (3)

Application Number Priority Date Filing Date Title
KR10-2002-0011077A KR100467929B1 (ko) 2002-02-28 2002-02-28 디지털 컨텐츠의 보호 및 관리를 위한 시스템
US10/375,181 US20030225701A1 (en) 2002-02-28 2003-02-26 System for protecting and managing digital contents
JP2003054064A JP2004046790A (ja) 2002-02-28 2003-02-28 デジタルコンテンツの保護及び管理のためのシステム

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR10-2002-0011077A KR100467929B1 (ko) 2002-02-28 2002-02-28 디지털 컨텐츠의 보호 및 관리를 위한 시스템

Publications (2)

Publication Number Publication Date
KR20030071395A true KR20030071395A (ko) 2003-09-03
KR100467929B1 KR100467929B1 (ko) 2005-01-24

Family

ID=29578072

Family Applications (1)

Application Number Title Priority Date Filing Date
KR10-2002-0011077A KR100467929B1 (ko) 2002-02-28 2002-02-28 디지털 컨텐츠의 보호 및 관리를 위한 시스템

Country Status (3)

Country Link
US (1) US20030225701A1 (ko)
JP (1) JP2004046790A (ko)
KR (1) KR100467929B1 (ko)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006006783A1 (en) * 2004-07-12 2006-01-19 Samsung Electronics Co., Ltd. Apparatus and method for processing digital rights object
WO2006006780A1 (en) * 2004-07-09 2006-01-19 Wonjang Baek System and method for managing rights concerning distributable and charged digital contents
WO2006049420A1 (en) * 2004-11-06 2006-05-11 Lg Electronics Inc. Method and apparatus for processing digital rights management contents containing advertising contents
KR100694064B1 (ko) * 2004-10-08 2007-03-12 삼성전자주식회사 Drm 변환 방법 및 장치
KR100736050B1 (ko) * 2005-09-30 2007-07-06 삼성전자주식회사 컨텐츠 보호 장치 및 방법
KR100930396B1 (ko) * 2004-03-02 2009-12-08 조인호 휴대단말기용 멀티미디어 컨텐츠 서비스 방법
US8191129B2 (en) 2004-07-12 2012-05-29 Samsung Electronics Co., Ltd. Apparatus and method for processing digital rights object
KR101226486B1 (ko) * 2012-11-02 2013-01-25 심명섭 사용자 단말기를 기반으로 한 방송 컨텐츠 거래 관리 시스템 및 방법
KR20170141929A (ko) * 2016-06-16 2017-12-27 주식회사 하렉스인포텍 모바일 인증방법 및 그 시스템
KR20190069759A (ko) * 2017-12-12 2019-06-20 주식회사 디지캡 콘텐츠 블록체인에서의 콘텐츠 암호키 관리 및 배포 방법

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004504647A (ja) 1999-11-16 2004-02-12 シーエフピーエイチ, エル.エル.シー. 電子商品の転売のためのシステムおよび方法
US8595340B2 (en) * 2001-01-18 2013-11-26 Yahoo! Inc. Method and system for managing digital content, including streaming media
US20040039932A1 (en) * 2002-08-23 2004-02-26 Gidon Elazar Apparatus, system and method for securing digital documents in a digital appliance
US7979700B2 (en) 2002-08-23 2011-07-12 Sandisk Corporation Apparatus, system and method for securing digital documents in a digital appliance
US20040230806A1 (en) * 2003-05-14 2004-11-18 International Business Machines Corporation Digital content control including digital rights management (DRM) through dynamic instrumentation
US7426637B2 (en) * 2003-05-21 2008-09-16 Music Public Broadcasting, Inc. Method and system for controlled media sharing in a network
EP2270622B1 (en) 2003-06-05 2016-08-24 Intertrust Technologies Corporation Interoperable systems and methods for peer-to-peer service orchestration
JP4059321B2 (ja) * 2003-10-30 2008-03-12 インターナショナル・ビジネス・マシーンズ・コーポレーション 個人情報管理システム、情報処理システム、個人情報管理方法、プログラム、及び記録媒体
US7900260B2 (en) * 2003-12-05 2011-03-01 Microsoft Corporation Method for lifetime tracking of intellectual property
US7768663B2 (en) * 2004-02-02 2010-08-03 Toshiba Corporation System and method for printing books by book identification
US7870385B2 (en) * 2004-02-03 2011-01-11 Music Public Broadcasting, Inc. Method and system for controlling presentation of computer readable media on a media storage device
ATE447285T1 (de) * 2004-02-03 2009-11-15 Sandisk Secure Content Solutio Schutz von digitalem dateninhalt
CN1957327A (zh) * 2004-03-18 2007-05-02 日本电气株式会社 数据处理设备,数据处理方法,和数据处理程序
US9008055B2 (en) * 2004-04-28 2015-04-14 Kdl Scan Designs Llc Automatic remote services provided by a home relationship between a device and a server
US8972576B2 (en) * 2004-04-28 2015-03-03 Kdl Scan Designs Llc Establishing a home relationship between a wireless device and a server in a wireless network
US20060080260A1 (en) * 2004-10-13 2006-04-13 Tien-Fu Chen System and method for digital content rights management on portable storage devices
US7607176B2 (en) * 2004-11-12 2009-10-20 International Business Machines Corporation Trainable rule-based computer file usage auditing system
US7849328B2 (en) * 2004-11-17 2010-12-07 Iron Mountain Incorporated Systems and methods for secure sharing of information
WO2006080814A1 (en) * 2005-01-26 2006-08-03 Electronics And Telecommunications Research Institute Contents execution device equipped with independent authentication means and contents re-distribution method
KR100784688B1 (ko) * 2005-01-26 2007-12-12 한국전자통신연구원 독립 인증 수단을 가지는 콘텐츠 실행 디바이스 콘텐츠 실행 방법 및 콘텐츠 재배포 방법
US7266383B2 (en) * 2005-02-14 2007-09-04 Scenera Technologies, Llc Group interaction modes for mobile devices
KR100734033B1 (ko) * 2005-04-15 2007-07-02 한국전자통신연구원 방송 콘텐츠 보호/관리 시스템
CN1322388C (zh) * 2005-08-15 2007-06-20 华为技术有限公司 对具有拷贝导出权限的版权进行限制的方法及装置
CN1937611B (zh) * 2005-09-22 2012-12-26 上海怡得网络有限公司 针对具备直接网络连接功能便携式设备的信息订阅系统
US9626667B2 (en) * 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
EA012918B1 (ru) 2005-10-18 2010-02-26 Интертраст Текнолоджиз Корпорейшн Системы и способы на основе механизма управления цифровыми правами
KR100754189B1 (ko) * 2005-11-01 2007-09-03 삼성전자주식회사 디지털 컨텐츠를 기록한 정보저장매체와 디지털 컨텐츠관리 방법 및 시스템
JP4973032B2 (ja) * 2006-07-03 2012-07-11 富士通株式会社 アクセス権限管理プログラム、アクセス権限管理装置およびアクセス権限管理方法
US8839005B2 (en) * 2006-09-13 2014-09-16 Sandisk Technologies Inc. Apparatus for transferring licensed digital content between users
KR20080058838A (ko) * 2006-12-22 2008-06-26 삼성전자주식회사 저작권 객체를 관리하는 장치 및 그 방법
KR100746689B1 (ko) * 2007-03-12 2007-08-06 (주)테르텐 Drm 컨텐츠 재생방법 및 그 장치
US11153656B2 (en) 2020-01-08 2021-10-19 Tailstream Technologies, Llc Authenticated stream manipulation
US11991416B2 (en) 2007-04-13 2024-05-21 Tailstream Technologies, Llc Authenticated stream manipulation
US9076176B2 (en) 2008-05-05 2015-07-07 Apple Inc. Electronic submission of application programs for network-based distribution
US20090276333A1 (en) * 2008-05-05 2009-11-05 Cortes Ricardo D Electronic submission and management of digital products for network-based distribution
US9342287B2 (en) 2008-05-05 2016-05-17 Apple Inc. Software program ratings
US8904191B2 (en) 2009-01-21 2014-12-02 Microsoft Corporation Multiple content protection systems in a file
KR101552649B1 (ko) * 2009-10-30 2015-09-18 삼성전자 주식회사 전자 장치로부터 호스트 장치로 보호 문서의 전송을 가능하게 하기 위한 방법 및 시스템
KR20120107356A (ko) * 2011-03-21 2012-10-02 삼성전자주식회사 휴대단말에서 클립보드 기능 제공 방법 및 장치
JP6047553B2 (ja) 2011-04-11 2016-12-21 インタートラスト テクノロジーズ コーポレイション 情報セキュリティのためのシステムと方法
US9443258B2 (en) 2011-08-26 2016-09-13 Apple Inc. Mass ingestion of content related metadata to an online content portal
CN102521532A (zh) * 2011-11-30 2012-06-27 深圳市同方多媒体科技有限公司 基于加密芯片的数字版权保护方法
US20140108210A1 (en) * 2012-10-16 2014-04-17 American Express Travel Related Services Company, Inc. Systems and Methods for Expense Management
US9208528B2 (en) 2012-10-16 2015-12-08 American Express Travel Related Services Company, Inc. Systems and methods for expense management
US9239933B2 (en) * 2013-06-14 2016-01-19 Richard Chuang Piracy prevention and usage control system using access-controlled encrypted data containers
KR101392756B1 (ko) 2013-11-25 2014-05-09 (주)지란지교소프트 중요 파일 자동 암복호화 방법
US10796255B2 (en) * 2016-12-29 2020-10-06 Dropbox, Inc. Managing project tasks using content items
KR101881010B1 (ko) 2018-01-31 2018-08-16 방윤성 가상 플레이어를 생성하여 암호화 콘텐츠 서비스를 위한 보안 플랫폼 시스템 및 그 제공방법
CN112292669A (zh) * 2018-05-04 2021-01-29 思杰系统有限公司 用于嵌入式浏览器的系统和方法
WO2020047281A1 (en) * 2018-08-30 2020-03-05 Ideola, Inc. System and method for memetic authentication and identification
JP6988872B2 (ja) * 2019-11-08 2022-01-05 トヨタ自動車株式会社 貢献度評価装置
KR102222906B1 (ko) 2020-08-24 2021-03-04 주식회사 한국이러닝개발원 컨텐츠 보호 브라우저를 이용한 컨텐츠 보호 시스템 및 그의 제공 방법
US11822701B2 (en) * 2021-04-09 2023-11-21 VIQ Solutions Inc. Securing and managing offline digital evidence with a smart data lease system

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08263438A (ja) * 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
JP3792896B2 (ja) * 1997-05-13 2006-07-05 株式会社東芝 情報再生装置及び情報再生方法
US7130831B2 (en) * 1999-02-08 2006-10-31 Copyright Clearance Center, Inc. Limited-use browser and security system
US7073063B2 (en) * 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US6820204B1 (en) * 1999-03-31 2004-11-16 Nimesh Desai System and method for selective information exchange
JP3471654B2 (ja) * 1999-04-06 2003-12-02 富士通株式会社 ライセンスサーバ、著作権者システム、利用者システム、システム、記録媒体およびコンテンツ利用制御方法
JP2000293587A (ja) * 1999-04-09 2000-10-20 Sony Corp 情報処理装置および方法、管理装置および方法、並びに提供媒体
JP4177514B2 (ja) * 1999-04-28 2008-11-05 株式会社東芝 コンピュータシステムおよびコンテンツ保護方法
TW540039B (en) * 1999-04-28 2003-07-01 Matsushita Electric Ind Co Ltd Optical disk, optical disk recording apparatus, optical disk reproducing apparatus, optical disk recording and reproducing apparatus, method for recording and reproducing data on optical disk, method for recording data on disk
JP3763702B2 (ja) * 1999-05-27 2006-04-05 富士通株式会社 データ運用方法
US6891953B1 (en) * 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
KR20020016055A (ko) * 2000-08-24 2002-03-04 이영환 암호화된 소프트웨어의 전송방법 및 전송시스템
JP2002073421A (ja) * 2000-08-31 2002-03-12 Matsushita Electric Ind Co Ltd ライセンス発行装置、コンテンツ再生装置、ライセンス発行方法、およびコンテンツ再生方法
US20020052981A1 (en) * 2000-08-31 2002-05-02 Fujitsu Limited Method for suppressing a menu, method for controlling copying and moving of data and computer-readable recording medium recorded with program code for controlling a menu
US20020107806A1 (en) * 2001-02-02 2002-08-08 Akio Higashi Content usage management system and content usage management method
US7630922B2 (en) * 2001-02-14 2009-12-08 Panasonic Corporation Content distribution management system and content distribution management method
KR20020076470A (ko) * 2001-03-28 2002-10-11 삼성전자 주식회사 온라인 및 일회성 기록 매체를 통한 디지털 컨텐츠유통에서의 보안 서비스 방법, 이를 위한 보안 서비스시스템 및 그 일회성 기록 매체
US20020157002A1 (en) * 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
KR20010069723A (ko) * 2001-04-30 2001-07-25 최종욱 암호화된 디지털 컨텐츠를 포함하는 디지털 기록매체와이의 배포방법, 그리고 이를 이용한 디지털 기록매체 제작시스템
KR100556304B1 (ko) * 2001-05-21 2006-03-03 주식회사 비즈모델라인 파일 시스템 정보 데이터를 이용한 디지털 컨텐츠의 불법복제 방지 방법 및 시스템

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100930396B1 (ko) * 2004-03-02 2009-12-08 조인호 휴대단말기용 멀티미디어 컨텐츠 서비스 방법
WO2006006780A1 (en) * 2004-07-09 2006-01-19 Wonjang Baek System and method for managing rights concerning distributable and charged digital contents
WO2006006783A1 (en) * 2004-07-12 2006-01-19 Samsung Electronics Co., Ltd. Apparatus and method for processing digital rights object
US8191129B2 (en) 2004-07-12 2012-05-29 Samsung Electronics Co., Ltd. Apparatus and method for processing digital rights object
KR100694064B1 (ko) * 2004-10-08 2007-03-12 삼성전자주식회사 Drm 변환 방법 및 장치
WO2006049420A1 (en) * 2004-11-06 2006-05-11 Lg Electronics Inc. Method and apparatus for processing digital rights management contents containing advertising contents
KR100736050B1 (ko) * 2005-09-30 2007-07-06 삼성전자주식회사 컨텐츠 보호 장치 및 방법
KR101226486B1 (ko) * 2012-11-02 2013-01-25 심명섭 사용자 단말기를 기반으로 한 방송 컨텐츠 거래 관리 시스템 및 방법
KR20170141929A (ko) * 2016-06-16 2017-12-27 주식회사 하렉스인포텍 모바일 인증방법 및 그 시스템
KR20190069759A (ko) * 2017-12-12 2019-06-20 주식회사 디지캡 콘텐츠 블록체인에서의 콘텐츠 암호키 관리 및 배포 방법

Also Published As

Publication number Publication date
US20030225701A1 (en) 2003-12-04
KR100467929B1 (ko) 2005-01-24
JP2004046790A (ja) 2004-02-12

Similar Documents

Publication Publication Date Title
KR20030071395A (ko) 디지털 컨텐츠의 보호 및 관리를 위한 시스템
TW200631374A (en) Digital rights management system based on hardware identification
MY129580A (en) Method for securing digital information and system therefor
AU2003214934A1 (en) Method and system for multimedia tags
EP1320011A3 (en) Method and architecture for providing pervasive security to digital assets
GB0122276D0 (en) Managed access to data over data networks
WO2004040464A3 (en) A method and system for managing confidential information
WO2001078298A8 (fr) Systeme et procede de traitement d'informations
WO2004027622A3 (en) Method and system for secure distribution
FI20010768A (fi) Menetelmä ja järjestelmä päätelaitteen käyttötilatiedon käyttämiseksi
WO2007031955A3 (en) Cryptographic role-based access control
WO2004040410A3 (en) Password encryption key
TW373154B (en) Process of storage and usage of sensitive information in a security module, and the associated security module
EP1320015A3 (en) System and method for providing manageability to security information for secured items
AU2002368304A1 (en) Device keys
WO2005048029A3 (en) System and method for controlling access to digital content, including streaming media
WO2005031547A3 (en) Separation of copy protection rules for digital rights management
ATE535853T1 (de) Inhaltssicherheitsschicht, die langzeit- erneuerbare sicherheit bereitstellt
DE60129682D1 (de) Einmalige pad-verschlüsselung mit zentralschlüsseldienst und schlüsselfähigen zeichen
MX2007005856A (es) Sistema y metodo para proveer acceso autorizado a contenido digital.
BR0206535A (pt) Sistema e método para gerenciamento de direitos digitais usando um mecanismo padrão de renderização
EP1638292A3 (en) Digital rights management
WO2001041401A3 (en) System and method for encoding user information in domain names
DE60202843T8 (de) Inhaltsverwaltungssystem mit benutzungsregelmanagement
WO2002052389A3 (fr) Methode anti-clonage d'un module de securite

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20130114

Year of fee payment: 9

FPAY Annual fee payment

Payment date: 20140113

Year of fee payment: 10

FPAY Annual fee payment

Payment date: 20150114

Year of fee payment: 11

FPAY Annual fee payment

Payment date: 20160114

Year of fee payment: 12

FPAY Annual fee payment

Payment date: 20170111

Year of fee payment: 13

FPAY Annual fee payment

Payment date: 20180104

Year of fee payment: 14

FPAY Annual fee payment

Payment date: 20191205

Year of fee payment: 16