KR20140129694A - Terminal apparatus and method for playing encrypted multimedia contents applied drm - Google Patents

Terminal apparatus and method for playing encrypted multimedia contents applied drm Download PDF

Info

Publication number
KR20140129694A
KR20140129694A KR1020130048303A KR20130048303A KR20140129694A KR 20140129694 A KR20140129694 A KR 20140129694A KR 1020130048303 A KR1020130048303 A KR 1020130048303A KR 20130048303 A KR20130048303 A KR 20130048303A KR 20140129694 A KR20140129694 A KR 20140129694A
Authority
KR
South Korea
Prior art keywords
drm
encrypted
multimedia
multimedia contents
external device
Prior art date
Application number
KR1020130048303A
Other languages
Korean (ko)
Inventor
박진용
홍준호
Original Assignee
(주)잉카엔트웍스
인텔렉추얼디스커버리 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (주)잉카엔트웍스, 인텔렉추얼디스커버리 주식회사 filed Critical (주)잉카엔트웍스
Priority to KR1020130048303A priority Critical patent/KR20140129694A/en
Publication of KR20140129694A publication Critical patent/KR20140129694A/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving encoded video stream packets from an IP network
    • H04N21/4382Demodulation or channel decoding, e.g. QPSK demodulation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Disclosed is a method of playing multimedia content encrypted in a digital rights management (DRM) scheme. The method according to the present invention is a method of playing multimedia content encrypted in a DRM scheme comprising: receiving a playback request for multimedia content which is encrypted in a DRM scheme; accessing a local file path where the multimedia content, which is encrypted in the DRM scheme corresponding to the received playback request, is stored; detecting right information on an external device output based on a license for the multimedia content which is encrypted in the DRM scheme; sensing a connection state to the external device according to the right information on the external device output; and controlling whether the multimedia content, which is encrypted in the DRM scheme, is to be decoded based on the sensed result.

Description

TECHNICAL FIELD [0001] The present invention relates to a terminal device and a method for reproducing multimedia contents encrypted by a DRM method,

The present invention relates to a terminal device and method for playing back multimedia contents encrypted by a DRM method, and more particularly, to a terminal device and method capable of solving a security problem with an external output device at the time of playing back multimedia contents encrypted by a DRM .

As computer technology has developed and popularized, the contents of general commerce (books, comics, recordings, movies, broadcasts, newspapers, etc.), which are produced, stored and managed in analog form, are becoming digitized.

It is easy to modify and copy (persistent high quality), easy to copy and modify even though it is used repeatedly indefinitely, and it is possible to transmit and distribute even a large amount of works in a short time using a high speed communication network The digital characteristics and advantages of easy to transfer and distribute are digitizing the analog form of work quickly.

However, the merits of such digital contents are also a factor that infringes on the rights and interests of original authors. Because it is the same as the original even if it has a copy, it weakens the intention to purchase the original, and because it is easy to modify and copy without the author's consent, the copyright theft becomes easy and the ease of delivery and distribution is illegal. It is possible to make even legal control impossible.

These negative factors can reduce the morale of the authors, reduce the willingness to make the works, and even cause the digitalization to hesitate. Therefore, there is a need for a technical protection device capable of efficiently managing copyright while fully utilizing the advantages of digital for digital contents.

In order to protect the interests and rights of digital contents, DRM (Digital Rights Management) technology has been applied to digital contents and various DRM methods have been used.

Here, the DRM is a right of each subject (content creator, distributor, distributor, user, copyright holder, etc.) participating in the lifecycle of digital contents (i.e., creation, processing, distribution and consumption of contents) And protects profits, and supports a series of technologies that support billing and payment processing for digital content usage.

Accordingly, the server for providing the digital contents using the DRM scheme encrypts and transmits the digital contents, and the license management server transmits the license to the legitimate user so that the legitimate user can reproduce and output the digital contents. Here, the license includes a digital content encryption key used for decrypting the digital content and digital content use right information, which is information about digital content use.

In recent years, terminal devices equipped with an operating system have been increasing in popularity. Examples of such terminal devices include an iPhone equipped with an iOS operating system provided by Apple, and an Android operating system provided by Google. And an Android phone.

In a terminal device equipped with such an operating system, a decryption module method used in a general PC (personal computer) environment can not be applied in supporting multimedia contents encrypted by the DRM method. Therefore, a dedicated DRM decryption module is directly embedded in the operating system of the terminal device equipped with these operating systems. A typical example is Apple's FairPlay.

When the multimedia contents encrypted by the DRM method are reproduced, the terminal device can output the decoded image through the display.

However, when the output image is transmitted to the external output device, it is difficult to control it. If the external output image is recorded on another apparatus, there is a security problem that the original of the multimedia contents encrypted by the DRM method may leak.

SUMMARY OF THE INVENTION The present invention is conceived to solve the problems described above, and it is an object of the present invention to provide a terminal device and method for reproducing encrypted multimedia contents by a DRM method for detecting rights information for controlling an output of an external display device from a DRM license .

According to another aspect of the present invention, there is provided a method of reproducing multimedia content encrypted with a DRM method of a terminal device, the method comprising: receiving a playback request for multimedia content encrypted with the DRM method; Accessing a local file path storing multimedia content encrypted according to a DRM scheme corresponding to the received playback request; Detecting rights information on the output of the external device based on the license of the multimedia contents encrypted by the DMR method; Detecting a connection state with the external device according to the right information about the output of the external device; And controlling whether to decrypt the multimedia content encrypted by the DMR scheme based on the detection result.

According to another aspect of the present invention, there is provided an apparatus for reproducing multimedia contents encrypted with a DRM scheme, the apparatus comprising: A resource manager for accessing a local file path storing multimedia contents encrypted according to a DRM scheme corresponding to the received reproduction request upon receiving a reproduction request for the multimedia contents; A license manager for detecting rights information on the output of the external device based on the license of the multimedia contents encrypted by the DMR scheme; A media device player for detecting a connection status with the external device according to rights information on the output of the external device; And a decoding module for controlling the decoding of the multimedia contents encrypted by the DMR scheme based on the detection result.

According to various embodiments of the present invention, it is possible to restrict the moving picture content of the multimedia device player from being output to the external display device, thereby preventing the original contents of the multimedia contents encrypted by the DRM method from being leaked.

1 is a block diagram illustrating a DRM system associated with a terminal device according to an embodiment of the present invention.
2 is a block diagram specifically showing the DRM decoding unit shown in FIG.
FIG. 3 is a ladder diagram illustrating a method of reproducing multimedia contents encrypted by a DRM scheme according to an embodiment of the present invention. Referring to FIG.

The following merely illustrates the principles of the invention. Thus, those skilled in the art will be able to devise various apparatuses which, although not explicitly described or shown herein, embody the principles of the invention and are included in the concept and scope of the invention. Furthermore, all of the conditional terms and embodiments listed herein are, in principle, only intended for the purpose of enabling understanding of the concepts of the present invention, and are not to be construed as limited to such specifically recited embodiments and conditions do.

It is also to be understood that the detailed description, as well as the principles, aspects and embodiments of the invention, as well as specific embodiments thereof, are intended to cover structural and functional equivalents thereof. It is also to be understood that such equivalents include all elements contemplated to perform the same function irrespective of the currently known equivalents as well as the equivalents to be developed in the future, i.e., the structure.

Thus, for example, it should be understood that the block diagrams herein represent conceptual views of exemplary circuits embodying the principles of the invention. Similarly, all flowcharts, state transition diagrams, pseudo code, and the like are representative of various processes that may be substantially represented on a computer-readable medium and executed by a computer or processor, whether or not the computer or processor is explicitly shown .

The functions of the various elements shown in the figures, including the functional blocks depicted in the processor or similar concept, may be provided by use of dedicated hardware as well as hardware capable of executing software in connection with appropriate software. When provided by a processor, the functions may be provided by a single dedicated processor, a single shared processor, or a plurality of individual processors, some of which may be shared.

Also, the explicit use of terms such as processor, control, or similar concepts should not be interpreted exclusively as hardware capable of running software, and may be used without limitation as a digital signal processor (DSP) (ROM), random access memory (RAM), and non-volatile memory. Other hardware may also be included.

In the claims hereof, the elements represented as means for performing the functions described in the detailed description include all types of software including, for example, a combination of circuit elements performing the function or firmware / microcode etc. , And is coupled with appropriate circuitry to execute the software to perform the function. It is to be understood that the invention defined by the appended claims is not to be construed as encompassing any means capable of providing such functionality, as the functions provided by the various listed means are combined and combined with the manner in which the claims require .

BRIEF DESCRIPTION OF THE DRAWINGS The above and other objects, features and advantages of the present invention will become more apparent from the following detailed description of the present invention when taken in conjunction with the accompanying drawings, in which: There will be. In the following description, well-known functions or constructions are not described in detail since they would obscure the invention in unnecessary detail.

Various embodiments of the present invention will be described in detail with reference to the accompanying drawings.

1 is a block diagram illustrating a DRM system associated with a terminal device according to an embodiment of the present invention. 1, the DRM system 100 includes a content providing server 110, a license issuing server 120, a PC (Personal Computer) 130, and a terminal device 140 equipped with an operating system .

The content providing server 110 encrypts multimedia contents to be provided to the user using the encryption key provided from the license issuing server 120 and stores the encrypted multimedia contents 112 as multimedia contents encrypted with a DRM (Digital Rights Management) method Can be.

The license issuance server 120 may be a server for generating and issuing licenses for DRM-encrypted media contents 112 stored in the content providing server 110. [

The PC 130 may be connected to the content providing server 110 via the Internet or the like and the user may connect the PC 130 to the content providing server 110 through a login or the like and then download the encrypted multimedia content in a DRM manner It can receive and store.

The operating system-equipped terminal device 140 may include a native unit 150 for performing functions of a general terminal device and a DRM decryption unit 160 for decrypting the multimedia contents encrypted by the DRM method. Here, the terminal device 140 may be implemented as a smartphone equipped with Apple's operating system (iOS) or Google's Android operating system.

The native unit 150 may include a number of application programs 152, a multimedia device player 154, and a local file memory 156. When the user drives the content download related application program 152 encrypted by the DRM method, the native unit 150 downloads the encrypted multimedia content stored in the PC 130 via the USB (Universal Serial Bus) The multimedia contents 112 encrypted by the DRM method stored in the contents providing server 110 via the WiFi or the like may be downloaded and stored in the local file memory 156. [ The multimedia device player 154 includes MPMoviePlayer, AVPlayer (iOS4 +), and AudioQueue.

The DRM decryption unit 160 may include a decryption core 162, a web server module unit 164, and a decryption module unit 166.

The decryption core 162 decrypts the DRM-encrypted multimedia content stored in the local file memory 156 from the application program 152 when the playback of the DRM- Quot; can be queried. The decryption core 162 may be connected to the license issuance server 120 through the native unit 150 if it is not licensed for DRM-encrypted multimedia content for which reproduction is requested. In this case, a secure channel may be formed between the operating system-installed terminal device 140 and the license issuing server 120 using a Diffie-Hellman key distribution algorithm. The operating system-installed terminal device 140 may receive the license from the license issuance server 120 via the secure channel and store the license in the license repository 168. When the DRM-encrypted multimedia content is licensed, the decryption core 162 transfers the physical local file path of the DRM-encrypted multimedia content stored in the local file memory 156 to the virtual server URL (Uniform Resource Locator) path to the multimedia device player 154.

When the multimedia device player 154 receives the URL for the web server and accesses the web server module unit 164, the web server module 164 can check whether there is a session being accessed by the URL for the web server.

If there is no session being accessed by the URL for the web server, the web server module 164 may store the session information with the multimedia device player 154. [ Here, the session information includes information on the connection state between the web server module unit 164 and the multimedia device player 154, and when the connection between the web server module unit 164 and the multimedia device player 154 is completed Lt; / RTI >

The web server module 164 inversely converts the URL path for the web server into the physical local file path of the DRM-encrypted multimedia content stored in the local file memory 156, The multimedia contents encrypted by the DRM method stored in the memory 156 may be read and the multimedia contents encrypted by the read DRM method may be decrypted using the decryption module 166 and then provided to the media device player 154. [

The decryption module 166 can decrypt the multimedia contents encrypted by the DRM method provided from the web server module 164. The decryption module 166 may obtain predetermined encryption key (CEK) information from the license repository 162 of the decryption core 162 to decrypt the DRM media content data.

Meanwhile, in a state where the multimedia device player 154 is connected to the web server module unit 164, the hacker program acquires the multimedia contents decrypted by the DRM method and reproduced in the multimedia device player 154 The multimedia device player 154 may hack the URL for the web server to which it is connected. In this case, the hacker program can access the web server module 164 using the URL for the hacked web server.

In this case, when there is a session being accessed by the URL for the web server, the web server module 164 stores the URL path for the web server as a physical local file path of the DRM-encrypted multimedia content stored in the local file memory 156 The multimedia contents encrypted by the DRM method stored in the local file memory 156 may be read using the physical local file path and the encrypted multimedia contents read by the DRM method may be provided to the hacking program.

FIG. 2 is a detailed block diagram of the DRM decoding unit shown in FIG. 1. Referring to FIG. 2, the DRM decryption unit 160 includes an application interface unit 210, a license manager unit 220, a resource manager unit 230, a media player controller unit 240, a decryption module unit 166, A server module unit 164, a security manager unit 250, and a download manager unit 270. [

The application interface unit 210 is an interface for processing requests for playback of multimedia contents encrypted by the DRM method stored in the local file memory 156 by the application program 152. [ The application interface unit 210 may perform various function calls related to the playback of the multimedia device player 154 when the playback of the DRM-encoded multimedia content stored in the local file memory 156 is requested in the application program 152, And also transmits various events related to the playback of the multimedia device player 154 to the application program 152. [0031] FIG.

The license manager unit 220 includes a license repository 168 and is connected to the license issuance server 120 through the application interface unit 210. When the license manager unit 220 is connected to the license issuance server 120, the license manager unit 220 takes charge of issuing and renewing licenses related to the multimedia contents encrypted by the DRM method. When the reproduction of the multimedia contents encrypted by the DRM method is requested through the application interface unit 210, the license manager unit 220 inquires whether the multimedia contents encrypted by the DRM method are licensed, The license for the multimedia contents encrypted by the DRM method is prohibited.

The resource manager 230 converts a physical local file path of the DRM-encoded multimedia contents stored in the local file memory 156 into a URL path for a web server and manages the path. When the application program 152 requests playback of the multimedia contents encrypted in the DRM scheme stored in the local file memory 156 through the application interface unit 210, the resource manager 230 transmits the DRM- Converts the physical file path of the encrypted multimedia contents into a URL path for the web server, and provides the URL path to the multimedia player controller unit 240.

In addition, the resource manager 230 provides a local file path of the DRM-encrypted multimedia content requested to be played back to the license manager 220, and performs license check of the DRM- Request issuance. The resource manager 230 provides the URL for the web server to the multimedia player controller 240 when the license of the multimedia content encrypted by the DRM method requested to be reproduced is confirmed.

The multimedia player controller 240 generates an object of the basic multimedia device player 154 built in the operating system-installed terminal device 140 to play and control the multimedia. The multimedia player controller unit 240 executes a command related to the multimedia device player 154 of the application program 152 transmitted to the application interface unit 210 and transmits the event generated from the multimedia device player 154 to the application interface 152. [ (210). The multimedia player controller unit 240 also controls the multimedia device player 154 in response to commands such as a pause, a position search, a speed adjustment, and a playback stop command in the application program 152 via the application interface unit 210 .

The decryption module 166 decrypts the multimedia contents encrypted by the DRM method read from the local file memory 156 and requested to be played back. The decryption module unit 166 requests the license manager unit 220 for license inquiry and obtains the predetermined encryption key (CEK) information necessary for decryption from the license manager unit 220, And decodes multimedia contents.

The web server module 164 performs a function of returning the corresponding data of the multimedia content encrypted by the requested DRM method in response to the HTTP (Hyper Text Transfer Protocol) range request from the resource manager 230.

Specifically, when the multimedia device player 154 receives the URL for the web server and accesses the web server module unit 164, the web server module 164 can check whether or not there is a session being accessed by the URL for the web server .

If there is no session being accessed by the URL for the web server, the web server module 164 may store the session information with the multimedia device player 154. [ Here, the session information includes information on the connection state between the web server module unit 164 and the multimedia device player 154, and when the connection between the web server module unit 164 and the multimedia device player 154 is completed Lt; / RTI > The resource manager 230 can receive the local file path of the multimedia contents encrypted by the DRM method corresponding to the URL path for the web server. The web server module 164 can read the multimedia contents encrypted by the DRM method stored in the local file memory 156 using the local file path of the multimedia contents encrypted with the DRM scheme to be played back . The web server module 164 provides the multimedia contents encrypted by the DRM method read from the local file memory 156 to the decryption module 166 and decrypts the decrypted multimedia contents in the decryption module 166 into the multimedia And output it to the device player 154.

Meanwhile, in a state where the multimedia device player 154 is connected to the web server module unit 164, the hacker program acquires the multimedia contents decrypted by the DRM method and reproduced in the multimedia device player 154 The multimedia device player 154 may hack the URL for the web server to which it is connected. In this case, the hacker program can access the web server module 164 using the URL for the hacked web server.

In this case, when there is a session being accessed by the URL for the web server, the web server module 164 stores the URL path for the web server as a physical local file path of the DRM-encrypted multimedia content stored in the local file memory 156 The multimedia contents encrypted by the DRM method stored in the local file memory 156 may be read using the physical local file path and the encrypted multimedia contents read by the DRM method may be provided to the hacking program.

Here, the web server module unit 164 may include a request handler 262 and a file manager 264. [ The request handler 262 handles a request for an HTTP request and includes a Globally Unique IDentifier (GUID) of a One Time Password (OTP) concept, which is changed each time the multimedia content encrypted by the DRM method is reproduced. Checks the validity of the URL path for the server, and provides HTTP response information and decrypted multimedia content in response. When a request for the DRM media content data of a specific resource is included in the request of the HTTP request, the file manager 264 converts the URL path for the web server into the corresponding local file path through the resource manager unit 230, Reads the media content, decodes it through the decryption module 166, and returns the decrypted multimedia content.

The security manager 250 checks whether the terminal device is abnormal, that is, jailbreaking or hacking the Apple iPhone lock device or hacking the operating system of the Android company to determine whether it is a route that obtains the administrator's authority, and if it is not a normal situation, The module unit 166 can be controlled so as not to perform a decoding operation. In this case, if the security rule permits decryption, the security manager unit 250 may control the decryption module unit to decrypt the read DRM media content data.

In addition, when the packet sniffing for detecting the network traffic in the loopback environment is detected, the security manager unit 250 decrypts the decrypted multimedia content data transmitted to the multimedia device player 154 via the web server module unit 164 So that the decoding module 166 does not perform a decoding operation.

In the remote playback mode, the download manager 270 downloads and manages multimedia content encrypted by an external server, for example, the DRM method of the content providing server 110. That is, if the download manager unit 270 intends to play multimedia contents encrypted by the DRM method in the external server instead of playing the multimedia contents encrypted in the DRM method stored in the local file memory 156, In the local file memory 156. [0064] As shown in FIG. In the case of the remote file data playback mode (Progressive Download or Download & Play), the file manager 264 of the web server module 164 downloads the multimedia contents encrypted by the DRM method, It is determined whether the corresponding DRM media content data is completely downloaded.

Meanwhile, according to the embodiment of the present invention, the decryption module unit 166 can detect an attribute indicating whether or not to allow the output of the external display device, from the license obtained by requesting the license manager unit 220. [ For example, the DRM authority information of the licensee may include a value of a FLAG attribute indicating whether to output to an external device.

Therefore, the decryption module unit 166 may detect an attribute value indicating permission or denial of the output of the external device from the DRM authority information, and limit or allow the output to the external display device depending on whether the value is true or false .

FIG. 3 is a flowchart illustrating a method of reproducing multimedia contents encrypted by a DRM method according to an embodiment of the present invention.

Referring to FIG. 3, the user can operate the content reproduction related application program 152 stored in the terminal device 160. [

Accordingly, DRM processing can be performed in the following order.

1. The DRM Client Application module executed by the application program 152 requests the DRM decryption unit 160 to play back the DRM content selected by the user. The playback request may be transmitted by a Play () command performed by the application program 152.

2. The DRM decryption unit 160 acquires the license from the license manager 220 before performing the reproduction through the decryption module 166. [ Then, the DRM decoding unit 160 verifies the output allowance value for the external display device from the license. The confirmation of the permission may be performed by a Checking Rights for External Display Device () command executed by the DRM decryption unit 160. [

In one embodiment, the decryption unit 160 proceeds with the next sequence only if it is determined that the output of the external display device is not allowed, otherwise it may no longer proceed to the next sequence.

3. The decryption unit 160 then registers an event to be called when the connection state of the external display device is changed in the terminal device 140. [ Thus, it is possible to monitor whether or not the external display device is connected to the terminal device 140. The registration of the event may be performed by a Register Event for External Display Device () command executed by the DRM decryption unit 160. [

4. Then, the DRM decryption unit 160 generates a log analysis thread for detecting the system log. Creation of a thread for log analysis may be performed by a Create thrad () command executed by the DRM decryption unit 160.

5. Meanwhile, the created thread 300 performs pooling to analyze the system log. The thread 300 can perform pooling for system log analysis by the Pooling External Display Device Connection () command. The system log may include record information about the entire DRM system operation, and connection information when an external display device is connected may also be recorded. Accordingly, the thread 300 may store the log string output when the external output device is connected or released.

6. The thread 300 transmits detection information to the DRM decryption unit 160 when a system LOG identical to the log string DB output when the external output device is connected or released is detected. The detected information may be communicated to the DRM decryption unit 160 by a Notify Detection () command executed by the thread 300.

7. On the other hand, in the terminal device 160, when an external display device is connected or released, a callback event may be called according to a preset event. When an event is generated in the terminal device 160, the terminal device 160 transmits the connection state information to the DRM decryption unit 160. [ By the occurrence of the event, the terminal device 160 can transmit the event by executing the Notify Dectection () command. (The terminal device 160 may be operated by the Android OS, and the corresponding event notification operation may be supported from Android 4.0 or later.)

8. When the DRM decoding unit 160 receives the connection status information or the detection information, it determines that the external display device has been detected, and determines whether to stop playback in comparison with the license. When the playback interruption is confirmed, the DRM decryption unit 160 can stop the playback by executing the Stop playback () command to stop the decryption.

9. Then, the DRM decryption unit 160 delivers information to the application program 152 that the external display device has been detected. For example, the DRM decryption unit 160 may issue a Notify Detection () command to notify the DRM Client Application of the detected information.

As described above, according to the embodiment of the present invention, when a DRM content is replayed in a smartphone as a basic player of a smart phone, it is possible to compensate for a security vulnerability. For example, the terminal device 160 can detect the external output device during playback through the decryption unit 160, and if it is detected and judged that there is no external output rights license, playback can be stopped. Accordingly, leakage of the DRM authority, leakage of the original, or prevention of capture can be performed.

Meanwhile, in one embodiment, when the terminal device 160 supports the detection notification event for the external screen output device, the notification event is used. It is possible to register the detection notification event for the external screen output device in the OS and to stop the reproduction by receiving the notification event when the device is actually connected to the external screen output device.

However, when the terminal device 160 does not support the detection registration and notification event, the terminal device 160 continuously monitors the connection of the external screen output device by sensing the connection of the external screen output device, Or whether or not it has been detected.

According to the embodiment of the present invention, it is possible to restrict the moving picture contents of the multimedia device player from being output to the external display device, thereby preventing the original contents of the multimedia contents encrypted by the DRM method from being leaked.

The method according to various embodiments of the invention described above may be implemented in program code and provided to each server or devices in a state stored in various non-transitory computer readable media.

A non-transitory readable medium is a medium that stores data for a short period of time, such as a register, cache, memory, etc., but semi-permanently stores data and is readable by the apparatus. In particular, the various applications or programs described above may be stored on non-volatile readable media such as CD, DVD, hard disk, Blu-ray disk, USB, memory card, ROM,

While the present invention has been particularly shown and described with reference to exemplary embodiments thereof, it is to be understood that the invention is not limited to the disclosed exemplary embodiments, but, on the contrary, It will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the spirit and scope of the present invention.

110: content providing server 120: license issuing server
130: PC 140: Terminal equipped with operating system
150: native unit 152: application program
154: Media device player 156: Local file memory
160: DRM decryption unit 162: Decryption core
164: Web server module unit 166: Decryption module unit
168: The license store

Claims (8)

A method of reproducing multimedia content encrypted by a DRM method of a terminal device,
Receiving a playback request for the multimedia contents encrypted by the DRM scheme;
Accessing a local file path storing multimedia content encrypted according to a DRM scheme corresponding to the received playback request;
Detecting rights information on the output of the external device based on the license of the multimedia contents encrypted by the DMR method;
Detecting a connection state with the external device according to the right information about the output of the external device; And
And controlling whether the multimedia contents encrypted by the DMR scheme are decrypted based on the detection result.
The method according to claim 1,
The method of claim 1,
And decrypting the multimedia contents encrypted by the DRM method only when the external device is not detected.
The method according to claim 1,
And when the external device is detected, decoding of the multimedia contents encrypted by the DRM method is restricted.
The method according to claim 1,
And providing the decoded multimedia content to a multimedia device player.
An apparatus for reproducing multimedia contents encrypted by a DRM scheme of a terminal apparatus,
A resource manager for accessing a local file path storing multimedia contents encrypted according to a DRM scheme corresponding to the received reproduction request upon receiving a reproduction request for the multimedia contents encrypted with the DRM scheme;
A license manager for detecting rights information on the output of the external device based on the license of the multimedia contents encrypted by the DMR scheme;
A media device player for detecting a connection status with the external device according to rights information on the output of the external device; And
And a decoding module for controlling whether to decode multimedia content encrypted by the DMR scheme based on the detection result.
6. The method of claim 5,
The decoding module
And decrypts the multimedia contents encrypted by the DRM method only when the external device is not detected.
6. The method of claim 5,
The decoding module
And restricts decryption of the multimedia contents encrypted by the DRM method when the external device is detected.
6. The method of claim 5,
And the decryption module unit provides the decrypted multimedia content to the multimedia device player.
KR1020130048303A 2013-04-30 2013-04-30 Terminal apparatus and method for playing encrypted multimedia contents applied drm KR20140129694A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020130048303A KR20140129694A (en) 2013-04-30 2013-04-30 Terminal apparatus and method for playing encrypted multimedia contents applied drm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020130048303A KR20140129694A (en) 2013-04-30 2013-04-30 Terminal apparatus and method for playing encrypted multimedia contents applied drm

Publications (1)

Publication Number Publication Date
KR20140129694A true KR20140129694A (en) 2014-11-07

Family

ID=52454909

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020130048303A KR20140129694A (en) 2013-04-30 2013-04-30 Terminal apparatus and method for playing encrypted multimedia contents applied drm

Country Status (1)

Country Link
KR (1) KR20140129694A (en)

Similar Documents

Publication Publication Date Title
EP3103051B1 (en) System and process for monitoring malicious access of protected content
US8181038B2 (en) Systems and methods for executing encrypted programs
JP6091578B2 (en) System and method for controlling access to protected content
US9197407B2 (en) Method and system for providing secret-less application framework
JP5009832B2 (en) Content use management system, information processing apparatus, method, and program
JPWO2013175850A1 (en) Information processing apparatus, information processing system, information processing method, and program
US9158899B2 (en) Terminal apparatus with DRM decoding function and DRM decoding method in terminal apparatus
Mohanty et al. Media data protection during execution on mobile platforms–A review
KR20140129694A (en) Terminal apparatus and method for playing encrypted multimedia contents applied drm
KR101348245B1 (en) Apparatus and method for providing security domain
US9992173B2 (en) Apparatus for and method of playing back content
KR20140129683A (en) Terminal apparatus and method for playing encrypted multimedia contents applied drm
JP3819839B2 (en) Content processing method and system, computer program, and recording medium
KR100738911B1 (en) Method and System for Managing Dynamic Digital Content Right
EP2728825B1 (en) Terminal apparatus with DRM decoding function and DRM decoding method in terminal apparatus
KR101236459B1 (en) Terminal apparatus with DRM decoding function and DRM decoding method in terminal apparatus
JP5938331B2 (en) Terminal device having DRM decoding function and DRM decoding method in terminal device
KR20140130283A (en) Terminal apparatus and method for using encrypted multimedia contents applied drm
JP4740925B2 (en) DRM content playback method and apparatus
JP5975097B2 (en) Information processing apparatus, information processing system, information processing method, and program

Legal Events

Date Code Title Description
WITN Withdrawal due to no request for examination