KR20140130298A - Terminal apparatus, advertisement management server and method for distributing contents inserted advertisement contents - Google Patents

Terminal apparatus, advertisement management server and method for distributing contents inserted advertisement contents Download PDF

Info

Publication number
KR20140130298A
KR20140130298A KR20130048376A KR20130048376A KR20140130298A KR 20140130298 A KR20140130298 A KR 20140130298A KR 20130048376 A KR20130048376 A KR 20130048376A KR 20130048376 A KR20130048376 A KR 20130048376A KR 20140130298 A KR20140130298 A KR 20140130298A
Authority
KR
South Korea
Prior art keywords
content
advertisement
drm
terminal device
identification information
Prior art date
Application number
KR20130048376A
Other languages
Korean (ko)
Inventor
이성우
Original Assignee
(주)잉카엔트웍스
인텔렉추얼디스커버리 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (주)잉카엔트웍스, 인텔렉추얼디스커버리 주식회사 filed Critical (주)잉카엔트웍스
Priority to KR20130048376A priority Critical patent/KR20140130298A/en
Publication of KR20140130298A publication Critical patent/KR20140130298A/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • H04N21/2351Processing of additional data, e.g. scrambling of additional data or processing content descriptors involving encryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/812Monomedia components thereof involving advertisement data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8352Generation of protective data, e.g. certificates involving content or source identification data, e.g. Unique Material Identifier [UMID]

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

A DRM content distribution method of a terminal apparatus is disclosed. The DRM content distribution method includes the steps of: requesting an advertisement management server to insert first advertisement contents to be inserted into first contents held in a terminal device; receiving, from the advertisement management server, first advertisement contents and identification information Generating first DRM content using the received first advertisement content, identification information of the received first advertisement content, and first content held in the terminal device, and receiving the generated first DRM content To the terminal device.

Description

BACKGROUND OF THE INVENTION 1. Field of the Invention [0001] The present invention relates to a terminal device, an advertisement management server, and a method for inserting advertisement contents into contents and distributing the advertisement contents. 2. Description of the Related Art [

The present invention relates to a terminal device, an advertisement management server, and a method for inserting and distributing advertisement contents into contents.

As computer technology has developed and popularized, the contents of general commerce (books, comics, recordings, movies, broadcasts, newspapers, etc.), which are produced, stored and managed in analog form, are becoming digitized.

It is easy to modify and copy (persistent high quality), easy to copy and modify even though it is used repeatedly indefinitely, and it is possible to transmit and distribute even a large amount of works in a short time using a high speed communication network The digital characteristics and advantages of easy to transfer and distribute are digitizing the analog form of work quickly.

However, the merits of such digital contents are also a factor that infringes on the rights and interests of original authors. Because it is the same as the original even if it has a copy, it weakens the intention to purchase the original, and because it is easy to modify and copy without the author's consent, the copyright theft becomes easy and the ease of delivery and distribution is illegal. It is possible to make even legal control impossible.

These negative factors can reduce the morale of the authors, reduce the willingness to make the works, and even cause the digitalization to hesitate. Therefore, there is a need for a technical protection device capable of efficiently managing copyright while fully utilizing the advantages of digital for digital contents.

In order to protect the interests and rights of digital contents, DRM (Digital Rights Management) technology has been applied to digital contents and various DRM methods have been used.

Here, the DRM is a right of each subject (content creator, distributor, distributor, user, copyright holder, etc.) participating in the lifecycle of digital contents (i.e., creation, processing, distribution and consumption of contents) And protects profits, and supports a series of technologies that support billing and payment processing for digital content usage.

Accordingly, the server for providing the digital contents using the DRM scheme encrypts and transmits the digital contents, and the license management server transmits the license to the legitimate user so that the legitimate user can reproduce and output the digital contents. Here, the license includes a digital content encryption key used for decrypting the digital content and digital content use right information, which is information about digital content use.

On the other hand, in the related art, there has been conventionally a case where a certain company displays advertisement contents on a homepage or a blog of a person requesting advertisement contents (product advertisement, company advertisement, performance advertisement, seminar advertisement, etc.) There was a service. For example, there was a service like Google's AdSense. However, such an advertisement service does not sufficiently reflect the various opinions of the person who wants to display the advertisement contents. For example, it is not possible to know in advance what ad content will be displayed on the homepage or blog of the user, and the advertisement content can be displayed only on a homepage or a blog managed by the user. In other words, it does not provide a way of inserting and distributing advertisement contents in own contents (for example, video, music, text, photo, image, etc.)

SUMMARY OF THE INVENTION The present invention has been made in view of the above-mentioned needs, and an object of the present invention is to provide a method and system for displaying advertisement contents downloaded by a user who downloaded advertisement contents posted on an advertisement store, And the like), thereby preventing unauthorized duplication of own content, and using the content only after the use of the inserted advertisement content is completed.

Another object of the present invention is to provide a system and method for transmitting usage information (number of use, usage time, etc.) to an advertisement management server each time advertisement contents are used, And an advertisement management server and method.

According to another aspect of the present invention, there is provided a method for distributing a DRM content to a terminal device, the method comprising: requesting an advertisement management server for a first advertisement content to be inserted into first content held in a terminal device; Receiving identification information of the first advertisement content and the first advertisement content from the advertisement management server according to the identification information of the first advertisement content and the identification information of the first advertisement content received by the advertisement management server, 1 content, and distributing the generated first DRM content to another terminal device.

The method may further include transmitting the identification information of the first content, the identification information of the first advertisement content, and the encryption key used in generating the first DRM content to the advertisement management server.

The generated first DRM contents may include a DRM header and a DRM body. The DRM header may include identification information of the first advertisement content, identification information of the first content, The first advertisement content, and the first content encrypted with the encryption key.

According to another aspect of the present invention, there is provided a method of distributing a DRM content to an advertisement management server, the method comprising: receiving a request for a first advertisement content from a plurality of advertisement contents registered in the advertisement management server, Transmitting the identification information of the first advertisement content and the identification information of the first advertisement content to the first terminal device according to the request, and transmitting the first DRM content in the first terminal device And receiving the identification information of the first content, the identification information of the first advertisement content, and the encryption key used in generating the first DRM content from the first terminal device.

When the first terminal device distributes the first DRM content to the second terminal device, when the second terminal device uses the advertisement content in the first DRM content, the second terminal device distributes the first DRM content to the second terminal device, The method may further include receiving advertisement content identification information, usage history information corresponding to the first advertisement content, and first content identification information on the content held in the terminal device into which the advertisement content is inserted.

The method may further include updating the usage information of the first advertisement content using the received first advertisement content identification information, the usage history information corresponding to the first advertisement content, and the first content identification information have.

The method may further include receiving a license request for the first DRM content, issuing a first license for the first DRM content, and transmitting the issued first license to the second terminal device can do.

According to various embodiments of the present invention, compensation for the own contents produced by the user can be obtained through advertisement contents.

In addition, you can protect your own content created by DRM from the risk of illegal copying.

In addition, the usage status of the own content produced by the user can be confirmed through the advertisement content utilization status.

In addition, the advertiser who registers the advertisement content in the advertisement store can pay a reasonable advertisement cost through the accurate advertisement content utilization state.

Also, from the viewpoint of the ad store owner, it is possible to maximize the advertisement effect by allowing the user who wants to display the advertisement contents to directly select the advertisement contents and distribute the advertisement contents through various routes.

FIG. 1 illustrates a system for distributing DRM content into which advertisement contents are inserted according to an embodiment of the present invention. FIG.
FIG. 2 is a timing diagram showing operations of a DRM content distributor-side terminal device and an advertisement management server according to an exemplary embodiment of the present invention;
3 is a timing diagram showing operations of a DRM content user terminal device and an advertisement management server according to an exemplary embodiment of the present invention;
FIG. 4 is a block diagram illustrating a DRM content according to an embodiment of the present invention, and FIG.
5 is a block diagram illustrating an advertisement management server according to an embodiment of the present invention.

The following merely illustrates the principles of the invention. Thus, those skilled in the art will be able to devise various apparatuses which, although not explicitly described or shown herein, embody the principles of the invention and are included in the concept and scope of the invention. Furthermore, all of the conditional terms and embodiments listed herein are, in principle, only intended for the purpose of enabling understanding of the concepts of the present invention, and are not to be construed as limited to such specifically recited embodiments and conditions do.

It is also to be understood that the detailed description, as well as the principles, aspects and embodiments of the invention, as well as specific embodiments thereof, are intended to cover structural and functional equivalents thereof. It is also to be understood that such equivalents include all elements contemplated to perform the same function irrespective of the currently known equivalents as well as the equivalents to be developed in the future, i.e., the structure.

Thus, for example, it should be understood that the block diagrams herein represent conceptual views of exemplary circuits embodying the principles of the invention. Similarly, all flowcharts, state transition diagrams, pseudo code, and the like are representative of various processes that may be substantially represented on a computer-readable medium and executed by a computer or processor, whether or not the computer or processor is explicitly shown .

The functions of the various elements shown in the figures, including the functional blocks depicted in the processor or similar concept, may be provided by use of dedicated hardware as well as hardware capable of executing software in connection with appropriate software. When provided by a processor, the functions may be provided by a single dedicated processor, a single shared processor, or a plurality of individual processors, some of which may be shared.

Also, the explicit use of terms such as processor, control, or similar concepts should not be interpreted exclusively as hardware capable of running software, and may be used without limitation as a digital signal processor (DSP) (ROM), random access memory (RAM), and non-volatile memory. Other hardware may also be included.

In the claims hereof, the elements represented as means for performing the functions described in the detailed description include all types of software including, for example, a combination of circuit elements performing the function or firmware / microcode etc. , And is coupled with appropriate circuitry to execute the software to perform the function. It is to be understood that the invention defined by the appended claims is not to be construed as encompassing any means capable of providing such functionality, as the functions provided by the various listed means are combined and combined with the manner in which the claims require .

BRIEF DESCRIPTION OF THE DRAWINGS The above and other objects, features and advantages of the present invention will become more apparent from the following detailed description of the present invention when taken in conjunction with the accompanying drawings, in which: There will be. In the following description, well-known functions or constructions are not described in detail since they would obscure the invention in unnecessary detail.

Various embodiments of the present invention will be described in detail with reference to the accompanying drawings.

FIG. 1 is a block diagram illustrating a system for distributing DRM content into which advertisement contents are inserted according to an embodiment of the present invention. Referring to FIG. 2 is a timing diagram illustrating operations of a DRM content distributor-side terminal device and an advertisement management server according to an exemplary embodiment of the present invention. 3 is a timing diagram illustrating operations of a DRM content user terminal device and an advertisement management server according to an exemplary embodiment of the present invention. 1 to 3, the system 1000 includes all or a part of the DRM content distributor's terminal 100, the advertisement management server 200, and the DRM content user's terminal 300. [

Hereinafter, a method for distributing DRM content into which advertisement contents are inserted through operations between the DRM content distributor's terminal 100 and the advertisement management server 200 will be described in detail with reference to FIGS. 1 and 2 .

Referring to FIGS. 1 and 2, a user of the DRM content distributor-side terminal device 100 can access an advertisement store provided by the advertisement management server 200 and request advertisement contents to be inserted into the contents held in the advertisement store. Here, the content held by the user of the DRM content distributor's terminal device 100 may include, for example, one's own content such as a moving image, music, photograph, etc. produced by the user himself / herself. In addition, various advertisements (product advertisement, company advertisement, performance advertisement, seminar advertisement, etc.) registered by various advertisers may be posted in the advertisement store provided by the advertisement management server 200.

Hereinafter, for the sake of convenience of description, the case where the content held by the user of the DRM content distributor's terminal device 100 is his own content will be described as an example.

In this case, the advertisement management server 200 transmits the advertisement content requested by the user of the DRM content distributor's terminal device 100 and the identification information (the ID of the requested advertisement content or the code of the requested advertisement content) of the requested advertisement content to the DRM content distributor To the terminal device 100.

In this case, the DRM content distributor's terminal device 100 inserts the received advertisement content and the identification information of the advertisement content into the own content (video, music, text, image, photo, etc.) To generate DRM contents. The generated DRM contents may include a DRM header and a DRM body. The DRM header includes identification information of the advertisement content, a size of the advertisement content, a reproduction time of the advertisement content, identification information of the own content, URL information of the advertisement management server 200 where the license for the DRM content is located, . The DRM main body may include the inserted advertisement contents and the own contents encrypted with the DRM method.

Meanwhile, the package that can be packaged into the DRM contents described above can be downloaded and installed in the advertisement management server 200 in advance.

Then, the DRM content distributor's terminal device 100 transmits the DRM content related information (for example, ID information of the DRM content (ID of the DRM content, for example) to the DRM content producer, Content genre, etc.), identification information of the advertisement content included in the generated DRM content, and an encryption key used in generating the DRM content, to the advertisement management server 200.

In this case, the advertisement management server 200 may store the received personal content related information, the identification information of the received advertisement content, and the encryption key used in generating the received DRM content in the DB.

The user of the DRM content distributor's terminal device 100 can distribute the generated DRM contents to others through various paths (for example, a homepage, a blog, an SNS, a mail, etc.) managed by the DRM contents distributor.

The operation of the DRM content user terminal device 300 and the advertisement management server 200 when the DRM content is distributed to the DRM content user terminal device 300 will be described in detail with reference to FIGS. 1 and 3 .

1 and 3, a user of the DRM content user terminal device 300 can receive DRM content distributed from the DRM content distributor's terminal device 100 through various paths.

When the user of the DRM content user terminal device 300 selects the received DRM content, the DRM content user terminal device 300 can use the advertisement content in the DRM content by the DRM agent installed in the DRM content user terminal device 300. For example, when the advertisement content is the moving image content, the DRM content user terminal device 300 can reproduce the advertisement content in the DRM content by the DRM agent installed in the DRM content user terminal device 300.

When the use of the advertisement contents is completed in the DRM content user's terminal device 300, the DRM agent of the DRM content user's terminal device 300 receives the advertisement content corresponding to the advertisement content used in the advertisement management server 200 specified in the DRM header The advertisement content identification information, the usage history information corresponding to the used advertisement content, and the own content identification information to the advertisement management server 200.

Then, the DRM content user terminal device 300 uses the URL information of the advertisement management server 200 in which the license for the DRM content specified in the DRM header is located, to the advertisement management server 200, .

In this case, the advertisement management server 200 searches the DB for the advertisement content identification information and the own content ID information, issues a license for the corresponding DRM content, and transmits the license to the requested DRM content user terminal device 300 have.

Then, the advertisement management server 200 searches the DB for the advertisement content identification information and the own-content content identification information, and then updates the usage information of the corresponding advertisement content by the usage amount and stores it in the DB.

Then, the advertisement management server 200 can compensate the user of the DRM content distributor-side terminal device 100 with a predetermined amount according to the usage information of the advertisement content.

Meanwhile, the DRM agent of the DRM content user terminal device 300 may decrypt the encrypted private content using the received license to make it available to the user.

Communication between the terminal devices 100 and 300 and the advertisement management server 200 may be performed using a secure channel formed to enable secure mutual communication. Here, the secure channel may be formed using a Public Key Infrastructure (PKI) scheme between the user terminal 100 or 300 and the advertisement management server 200, Data can be protected.

Here, the terminal devices 100 and 300 may be implemented using various devices such as a smart phone, a tablet computer, a notebook computer, a PDA (Personal Digital Assistants), a PMP (Portable Multimedia Player), and the like.

4 is a block diagram illustrating a DRM content distributor-side terminal apparatus according to an embodiment of the present invention. 4, the DRM content distributor's terminal 100 includes all or a part of an input unit 110, a communication unit 120, a storage unit 130, and a control unit 140.

The input unit 110 receives a user input for operating the terminal device 100. Particularly, the input unit 110 can access the advertisement store provided by the advertisement management server 200 and receive a user input for selecting the advertisement content to be inserted into the content held in the advertisement store.

Here, the input unit 110 may include various types of buttons, a touch sensor that receives a touch input to the display unit, a proximity sensor that receives motion that is not directly connected to the display unit surface, Can be implemented using one. However, the present invention is not limited thereto and may be implemented in any form capable of receiving user input.

The communication unit 120 enables communication between the terminal device 100 and an external device. Here, the communication unit 110 may be connected in a wireless or wired manner via a local area network (LAN) and an Internet network, a form connected through a USB (Universal Serial Bus) port, a mobile communication network Or a short-range wireless communication method such as NFC (Near Field Communication), Radio Frequency Identification (RFID), Wi-Fi, or the like.

The storage unit 130 stores various data and programs necessary for the operation of the terminal device 100. [ Here, the storage unit 320 stores various data and programs necessary for the operation of the terminal device 300. Here, the storage unit 130 may be a RAM, a flash memory, a ROM, an erasable programmable ROM (EPROM), an electrically erasable and programmable ROM (EEPROM), a register, a hard disk, Card, or the like, as well as a detachable type storage device such as a USB memory, a CD-ROM, or the like.

The control unit 140 controls the overall operation of the terminal device 100. Specifically, the control unit 140 may control all or a part of the input unit 110, the communication unit 120, and the storage unit 130.

Particularly, when the user accesses the advertisement store provided by the advertisement management server 200 through the input unit 110 and selects the advertisement content to be inserted into the content held by the user, the control unit 140 displays the advertisement content selected in the advertisement management server 200 The control unit 120 may control the communication unit 120 to make a request.

When the advertisement content and the identification information of the advertisement content are received from the advertisement management server 200 through the communication unit 120 in response to the request of the advertisement content, the control unit 140 controls the advertisement content, It is possible to insert the identification information of the advertisement content into the own content produced by the user himself / herself, and then encrypt the DRM content to generate the DRM content.

In addition, when the DRM content is generated, the control unit 140 stores the ID information related to the user's content included in the generated DRM content, the identification information of the advertisement content included in the generated DRM content, and the encryption key used in creating the DRM content, The communication unit 120 may be controlled to transmit the data to the server 200. [

In addition, the control unit 140 may control the communication unit 120 to distribute the generated DRM contents to other persons through various paths (for example, a homepage, a blog, an SNS, a mail, etc.)

5 is a block diagram illustrating an advertisement management server according to an embodiment of the present invention. 5, the advertisement management server 200 includes all or a part of the communication unit 210, the storage unit 220, and the control unit 230.

The communication unit 210 enables communication between the advertisement management server 200 and an external device. Here, the communication unit 210 may be connected in a wireless or wired manner via a local area network (LAN) and an Internet network, a form connected through a USB (Universal Serial Bus) port, a mobile communication network Or a short-range wireless communication method such as NFC (Near Field Communication), Radio Frequency Identification (RFID), Wi-Fi, or the like.

The storage unit 220 stores various programs and data necessary for the operation of the advertisement management server 200. Herein, the storage unit 220 may be implemented as a random access memory (RAM), a flash memory, a ROM, an erasable programmable ROM (EPROM), an electronically erasable and programmable ROM (EEPROM), a register, a hard disk, Card, or the like, as well as a detachable type storage device such as a USB memory, a CD-ROM, or the like.

The control unit 230 controls the overall operation of the advertisement management server 200. Specifically, the control unit 230 can control all or a part of the communication unit 210 and the storage unit 220.

The controller 230 receives the request for the advertisement content from the DRM content distributor's terminal 100 through the communication unit 210. The controller 230 transmits the request for the advertisement content to the DRM content distributor's terminal 100 through the DRM content distributor's terminal 100, The control unit 210 may control the communication unit 210 to transmit the requested advertisement content and the requested advertisement content identification information.

In addition, in accordance with the generation of the DRM contents in the DRM content distributor's terminal 100, it is possible to generate the DRM contents by using the ID information of the DRM contents, the identification information of the advertisement contents included in the generated DRM contents, When the encryption key is received through the communication unit 210, the controller 230 controls the storage unit 220 to store the received personal content related information, the identification information of the received advertisement content, and the encryption key used in generating the received DRM content, Can be controlled.

In accordance with the use of the DRM content in the DRM content user terminal device 300, the use of the advertisement content is completed, and the advertisement content identification information corresponding to the used advertisement content, the usage history information corresponding to the used advertisement content, When the information is received through the communication unit 210, the control unit 230 may control the storage unit 220 to update the usage information of the corresponding advertisement content by the usage amount.

When the use of the DRM content in the DRM content user terminal device 300 is completed and the license request signal for the user's own content is received through the communication unit 210, And can control the communication unit 210 to transmit the license to the requested DRM content user terminal device 300 by issuing a license.

According to various embodiments of the present invention, the compensation for the own contents produced by the user can be obtained through the advertisement contents.

In addition, you can protect your own content created by DRM from the risk of illegal copying.

In addition, the usage status of the own content produced by the user can be confirmed through the advertisement content utilization status.

In addition, the advertiser who registers the advertisement content in the advertisement store can pay a reasonable advertisement cost through the accurate advertisement content utilization state.

Also, from the viewpoint of the ad store owner, it is possible to maximize the advertisement effect by allowing the user who wants to display the advertisement contents to directly select the advertisement contents and distribute the advertisement contents through various routes.

Meanwhile, the method according to various embodiments of the present invention described above may be implemented in program code and provided to each server or devices in a state stored in various non-transitory computer readable media.

A non-transitory readable medium is a medium that stores data for a short period of time, such as a register, cache, memory, etc., but semi-permanently stores data and is readable by the apparatus. In particular, the various applications or programs described above may be stored on non-volatile readable media such as CD, DVD, hard disk, Blu-ray disk, USB, memory card, ROM,

While the present invention has been particularly shown and described with reference to exemplary embodiments thereof, it is to be understood that the invention is not limited to the disclosed exemplary embodiments, but, on the contrary, It will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the spirit and scope of the present invention.

100: DRM content distributor-side terminal device 200: advertisement management server
300: DRM content user terminal device

Claims (7)

A DRM content distribution method of a terminal apparatus,
Requesting the advertisement management server for a first advertisement content to be inserted into the first content held in the terminal device;
Receiving identification information of the first advertisement content and the first advertisement content from the advertisement management server according to the request;
Generating first DRM content using the received first advertisement content, identification information of the received first advertisement content, and first content held in the terminal device; And
And distributing the generated first DRM contents to another terminal device.
The method according to claim 1,
And transmitting the identification information of the first content, the identification information of the first advertisement content, and the encryption key used in generating the first DRM content to the advertisement management server.
The method according to claim 1,
The generated first DRM contents may include:
A DRM header and a DRM main body,
Wherein the DRM header includes identification information of the first advertisement content and identification information of the first content,
The DRM main body includes:
And the first content encrypted with the first advertisement content and the encryption key.
A DRM content distribution method of an advertisement management server,
Receiving a request for a first advertisement content from a first terminal device among a plurality of advertisement contents registered in the advertisement management server;
Transmitting identification information of the first advertisement content and the first advertisement content to the first terminal device according to the request; And
Wherein the first DRM content is generated from the first terminal device in accordance with the transmission, the first DRM content identification information, the first advertisement content identification information, And receiving an encryption key.
5. The method of claim 4,
And distributing the first DRM contents to the second terminal device in the first terminal device, when the second terminal device uses the advertisement content in the first DRM content, the first advertisement corresponding to the first advertisement content used, Further comprising receiving content identification information, usage history information corresponding to the first advertisement content used, and first content identification information on the content held in the terminal device into which the advertisement content is inserted .
6. The method of claim 5,
And updating the usage information of the first advertisement content using the received first advertisement content identification information, the usage history information corresponding to the first advertisement content, and the first content identification information .
5. The method of claim 4,
Receiving a license request for the first DRM content;
Issuing a first license for the first DRM content; And
And transmitting the issued first license to the second terminal device.
KR20130048376A 2013-04-30 2013-04-30 Terminal apparatus, advertisement management server and method for distributing contents inserted advertisement contents KR20140130298A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR20130048376A KR20140130298A (en) 2013-04-30 2013-04-30 Terminal apparatus, advertisement management server and method for distributing contents inserted advertisement contents

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR20130048376A KR20140130298A (en) 2013-04-30 2013-04-30 Terminal apparatus, advertisement management server and method for distributing contents inserted advertisement contents

Publications (1)

Publication Number Publication Date
KR20140130298A true KR20140130298A (en) 2014-11-10

Family

ID=52452263

Family Applications (1)

Application Number Title Priority Date Filing Date
KR20130048376A KR20140130298A (en) 2013-04-30 2013-04-30 Terminal apparatus, advertisement management server and method for distributing contents inserted advertisement contents

Country Status (1)

Country Link
KR (1) KR20140130298A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107517394A (en) * 2017-09-01 2017-12-26 北京小米移动软件有限公司 Identify the method, apparatus and computer-readable recording medium of disabled user

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107517394A (en) * 2017-09-01 2017-12-26 北京小米移动软件有限公司 Identify the method, apparatus and computer-readable recording medium of disabled user

Similar Documents

Publication Publication Date Title
US8918850B2 (en) Share cookie on native platform in mobile device without having to ask for the user's login information
US20190190916A1 (en) Systems and methods for managing privacy settings of shared content
CN104081405A (en) Content provider with multi-device secure application integration
JP5634337B2 (en) Content data distribution system, content data distribution method, and semiconductor device
CN102024128A (en) Apparatus and method for digital rights management
JP2009537039A (en) Method and apparatus for issuing rights object for digital content use
US8793193B2 (en) Digital rights management distribution system
CN102073826A (en) System and method for digital copyright management using lightweight digital watermark adding component
CN103400060A (en) Embedded license for content
CN101842783B (en) Method and apparatus for managing DRM rights object
KR20140130300A (en) Sns server apparatus and method for transacting contents
KR20140130298A (en) Terminal apparatus, advertisement management server and method for distributing contents inserted advertisement contents
KR20140130293A (en) Terminal apparatus and method for adjusting use right of contents applied drm
KR20140129671A (en) Apparatus and method for providing drm service based on cloud
JP2016042229A (en) Commodity purchase control system, method, and program
KR20140130283A (en) Terminal apparatus and method for using encrypted multimedia contents applied drm
KR20140129666A (en) Server apparatus and method for transacting license corresponding to encrypted contents applied drm
KR20180082252A (en) Method of distributing content, system, server and client device using the same
AU2013206271B2 (en) Method and system for obtaining identification information on a mobile device
KR20070058216A (en) Method of operating digital rights offer management system and digiral rights offer management system of enabling the method
KR20140129734A (en) Contents providing server and method for providing drm contents
AU2016201364B2 (en) Method and system for obtaining identification information on a mobile device
KR20140130292A (en) Server apparatus and method for modifying license corresponding to encrypted contents applied drm
KR20140130290A (en) Contents providing apparatus and method for providing contents applied drm
KR20140130281A (en) Server apparatus and method for transacting drm contents

Legal Events

Date Code Title Description
WITN Withdrawal due to no request for examination