TW200843504A - System and method of digital rights management - Google Patents

System and method of digital rights management Download PDF

Info

Publication number
TW200843504A
TW200843504A TW96114099A TW96114099A TW200843504A TW 200843504 A TW200843504 A TW 200843504A TW 96114099 A TW96114099 A TW 96114099A TW 96114099 A TW96114099 A TW 96114099A TW 200843504 A TW200843504 A TW 200843504A
Authority
TW
Taiwan
Prior art keywords
service
digital
rights management
dvb
digital rights
Prior art date
Application number
TW96114099A
Other languages
Chinese (zh)
Inventor
Cheng-Peng Kuan
Homer H Chen
Chia-Chu Liu
Original Assignee
Ind Tech Res Inst
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ind Tech Res Inst filed Critical Ind Tech Res Inst
Priority to TW96114099A priority Critical patent/TW200843504A/en
Publication of TW200843504A publication Critical patent/TW200843504A/en

Links

Landscapes

  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

Disclosed is a system and method of digital rights management (DRM). The system includes a DRM agent, a communication and rights issuer, and a service registrar and content issuer. When a user needs to subscribe a DVB-H digital content, the DRM agent asks an authentication organization for a subscribe service. The DRM agent receives a broadcasted service from the service registrar and content issuer, and sends a license request message to the communication and rights issuer. According to a received license, the DRM agent further decrypts the encrypted content in the broadcasted service. Thereby, the user may use the subscribed digital content.

Description

200843504 九、發明說明: 【發明所屬之技術領域】 本發明係關於一種管理系統與方法,為一種應用於數 位權利管理(Digital Rights Management,DRM)之系統與 方法。 【先前技術】 隨著數位視訊廣播-手持(Digital Video Broadcasting-Handheld , DVB-Η) 標準 的出現 ,多 媒體内 容可以傳送到 行動裝置觀賞。接收者可以自由地複製、修改、或是重 新散佈這些數位内容。手持設備DRM系統的目的即在 手持設備上,保護DVB-Η播放的數位内容。 DRM是一種數位資料的保護管理技術。DRM系統 可包含多種保護機制,例如加密演算法,浮水印,用戶 身份忍證等。開放行動聯盟(〇pen Mobile Alliance,OMA ) 制定的DRM標準在檔案/資料/遊戲/影音媒體中放入產 品資訊與使用授權認證等資料以及播放媒介讀取資料, 來控管使用的合法性。依據OMADRM標準,所有的權 利物件(rights object)都以權利描述語言(rights expression language ’ REL)寫成,並且被表示成人們能閱讀理解的 語言,換言之,權利描述完全公開化。 OMA制定的DRM標準提供多樣化的應用情境與服 200843504 務’能活絡行動服務的營運模式。使用者可依據不同的 採購需求和意願,選擇顧* _格的數軸容(出麵 content),並藉由DRM的散佈管理機制,有限管理數位 内谷的流通。 OMA DRM標準讓數位内容提供者及行動設備使用 者能夠掌握擬下載的媒體物件在使用上的權利義務關 係。物件下載是讓媒體物件在行動設備之間遞送的重要 手段,而數位權利管理正是當下載動作發生時可據以針 對媒體物件的使用予以控制的重要機制。DRM允許數位 内容提供者針對被使用的媒體物件定義其規則(使用權 限),也可令單一媒體物件與不同的使用權建立關係。 在美國專利號7,139,372的文獻裡,揭露了一種行動 網路之數位内容的授權分配(Auth〇rized Distrib_u Μ200843504 IX. Description of the Invention: [Technical Field] The present invention relates to a management system and method, and is a system and method applied to Digital Rights Management (DRM). [Prior Art] With the advent of the Digital Video Broadcasting-Handheld (DVB-Η) standard, multimedia content can be transmitted to mobile devices for viewing. Recipients are free to copy, modify, or redistribute these digital content. The purpose of the handheld DRM system is to protect digital content played by DVB-Η on handheld devices. DRM is a digital data protection management technology. The DRM system can include a variety of protection mechanisms, such as encryption algorithms, watermarking, user identity, and so on. The DRM standard developed by the Mobilepen Mobile Alliance (OMA) puts information such as product information and licenses on the archives/data/games/audio media and the media to read the data to control the legality of the use. According to the OMADRM standard, all rights objects are written in the rights expression language (REL) and are expressed in a language that people can read and understand. In other words, the rights description is completely public. The DRM standard developed by OMA provides a variety of application scenarios and services. According to different purchasing needs and willingness, the user can select the number of the contents of the grid, and use the DRM distribution management mechanism to limit the circulation of the digits. The OMA DRM standard enables digital content providers and mobile device users to grasp the rights and obligations of the media objects to be downloaded. Object downloading is an important means of delivering media objects between mobile devices, and digital rights management is an important mechanism by which the use of media objects can be controlled when download actions occur. DRM allows digital content providers to define their rules (use rights) for the media objects being used, as well as to establish a relationship between a single media object and different usage rights. In the literature of U.S. Patent No. 7,139,372, an authorized distribution of digital content of a mobile network is disclosed (Auth〇rized Distrib_u Μ

Digital Content over Mobile Network)的技術。如第一圖所 示,此技術使用的架構包括一個行動服務提供者(m〇bile deviceprovider)ll〇、多個行動設備(如標號121-123),以 及多個内容提供者(如標號131-233)。内容提供者131-233 將内谷傳遞給行動服務提供者。此行動設備 可以下載行動服務提供者11〇。例如,行動服務提供者 110 了以^供具有數位内容形式的Mp3歌曲(s〇ng),而行 動使用者(mobile user)可以透過行動服務提供者11〇,下 載此MP3歌曲至他們各自的行動設備。或者是,不需要 200843504 内容提供者,直接由行動服務提供者11〇來提供内容。 惟,DRM技術應用在時下的DVB_H之行動服務系 統中,尚未建構完善。時下的DRM系統仍需要額外的 硬體設備來達到保護的機制。 【發明内容】 本發明的範例中可提供一種DRM系統與方法。本發 明可應用在DVB-Η之行動電視(m〇biie TV)服務平台上。 本發明之DRM系統包含一 DRM代理者(agent)、一 通訊與權利物件發佈者(communicati〇n an(j rights issuer)、以及一服務登錄與數位内容發佈者(seryice registrar and content issuer) ° 根據本發明,使用者欲訂閱(subscribe)—份DVB-H 數位内容時,DRM代理者向一認證機構的訂戶管理系統 (Subscription Management System,SMS)/訂戶認證與授權 系統(Subscription Authentication/Authorization System, SAS)來訂閱服務。DRM代理者接收由服務登錄與數位内 容發佈者傳回的廣播服務(broadcasted service),並傳送 (deliver)許可證要求訊息(license request message)給通訊 與權利物件發佈者。傳回的廣播服務即包含著加密的 DVB-Η數位内容。 200843504 通訊與權利物件發佈者傳送相對應的使用許可證給 DRM代理者,DRM代理者根據此使用許可證,將收到 的加密的内容(encrypted content)做解密。如此,使用者 可成功地使用此DVB-Η數位内容。 本舍明在DVB-Η的内谷發送端(content issuer)中加入 了每筆數位影音資料的保護訊息。行動裝置收到影音資 料,依照保護訊息的内容來取得影音資料相關的使用許 () 可證。此使用許可證與該行動裝置結合起來,防止其他 行動裝置非法使用同一筆許可證來使用影音資料。如 此,數位内容的使用、播放、或複製等,可得到對應的 權利物件。 茲配合下列圖示、實施範例之詳細說明及申請專利 範圍,將上述及本發明之其他目的與優點詳述於後。 (; 【實施方式】 第二圖是本發明之DRM系統的一個實施範例示意 圖,其中此系統是應用於DVB-Η之行動電視服務平台 上。參考弟一圖,此DRM系統200包含一 DRM代理者 201、一通訊與權利物件發佈者203、以及一服務登錄與 數位内容發佈者205。 DRM代理者201負責向一認證機構230的訂戶管理 200843504 系統(SMS)/訂戶認證與授權系統(SAS)來訂閱一份 DVB-Η數位内容的服務201 a,並接收服務登錄與數位内 容發佈者205傳回的廣播服務(broadcasted service)205a,向通訊與權利物件發佈者203傳送一許可 證要求訊息201b。通訊與權利物件發佈者203傳送一相 對應的使用許可證203a給DRM代理者201,DRM代理 者201根據此使用許可證203a,將收到的廣播服務2〇5a 做解密。此廣播服務205a内含有加密的DVB-Η數位内 容。如此,使用者就可成功地使用此DVB-Η數位内容。 通訊與權利物件發佈者203會對DRM代理者201是 否有權利使用DVB-Η數位内容的服務2〇ia,向認證機 構 230 的 SMS/SAS 作 §忍證與授權(authentication and authorization)動作230a。而服務登錄與數位内容發佈者 205會透過認證機構230作登記動作230b,包括向 SMS/SAS作服務登記(service registration)以及向數位内 容發佈者中心(content issuer registration center)作内容發 佈者登記(content issuer registration)。 向SMS/SAS伽艮務登記的動乂乍是確保所提供的服務 為合法的,並登記其服務資訊(如:著作權人、服務識別 碼、服務_等)及麟應之_表述。向數仙容發佈 者中心作登記是保_費者訂_服務為合法的。 200843504 DRM代理者201可安裝在支援DVB_H系統中的接 收裝置中。此接收裝置可以是手機、或個人數位助理 (P_nal Digital Assistant,PDA)、或行動通訊設備的行 動裝置等。 由於在DVB-Η的内容發送端即加入了每份數位内容 資料的保護資訊,所以,行動裝置中安裝了 DRM代理 者201 ’其接收從服務登錄與數位内容發佈者2〇5傳回 ξ 的廣播服務20兄的内容都是經過加密的。行動裝置依照 保護資訊的内容來取得與該加密的内容(如影音資料等) 相對應的使用許可證203a。此使用許可證2〇3a會與接收 裝置(行動I置)結合’防止其他行動裝置非法以同一張許 可證來使用此加密的内容。 第三圖進一步說明本發明之DRM系統的一個工作 流程範例。當一使用者欲訂閱一份DVB-tI數位内容時, 透過DRM代理者201,向認證機構230訂閱此份DVB-H 數位内容的服務201a,如步驟301所示。在步驟3〇1中, DRM代理者201向認證機構230的訂閱此份DVB-Η數 位内谷的服務201a時’認證機構230的訂戶管理系統或 是訂戶認證與授權系統會記錄此DRM代理者201的識 別證(ID)與其訂閱服務資訊。DRM代理者2〇ι的訂閱服 務資訊至少包括DRM代理者201所訂閱服務的服務識 別碼(service ID),以及DRM代理者201被授權的權利, 200843504 例如,是何複製服務、觀f服務的次數、或是有效期 限等關於使用權利及規範的描述。 當使用者需要此服務201a時,將進行以下步驟:DRm 代理者201接收廣播服務205a,傳送許可證要求訊息 203b,如步驟302所示。步驟3〇2中,drm代理者 接收從服務雜與數㈣容發佈者2G5傳_廣播服務 2〇5a,向通訊與權利物件發佈者2〇3傳送許可證要求訊 息 201b。 確認DRM代理者謝是否有權利使用此服務,如步 驟303所示。步驟303巾,通訊與權利物件發佈者加 會向認證機構230的SMS/SAS作認證與授權的動作。 若確認DRM代理者201有權利使用此服務,則傳送 相對應的使用許可證203a給DRM代理者2〇1,如步驟 304所示。步驟304中,通訊與權利物件發佈者2〇3向 SMS/SAS做認鎌職轉奴_,_與權利物件 發佈者203會傳送相對應的使用許可證2〇3a給drm代 理者201。 本發明完辣合QMA制㈣DRM鮮,並配合 DVB-Η特有的廣播鶴。本纟統可以控制所有影音資料 的使用,錄製,以及轉移等動作,來保護數位内容的提 11 200843504 供者更多的權益。本系、统可採用加密演算法,而使用本 發明的行練置至少含有關_制者㈣分認證標 誌,例如用戶號碼,用戶識別模組(Subsciiber ldentityDigital Content over Mobile Network) technology. As shown in the first figure, the architecture used by this technology includes a mobile service provider (m〇bile deviceprovider), multiple mobile devices (such as labels 121-123), and multiple content providers (such as the number 131- 233). Content providers 131-233 pass the inner valley to the mobile service provider. This mobile device can download the mobile service provider 11〇. For example, the mobile service provider 110 has a Mp3 song (s〇ng) in the form of digital content, and the mobile user can download the MP3 song to their respective actions through the mobile service provider 11〇. device. Alternatively, the 200843504 content provider is not required to provide content directly from the mobile service provider. However, the application of DRM technology in the current DVB_H mobile service system has not been fully constructed. Today's DRM systems still require additional hardware to achieve the protection mechanism. SUMMARY OF THE INVENTION A DRM system and method can be provided in an example of the present invention. The present invention can be applied to a DVB-Η mobile TV (m〇biie TV) service platform. The DRM system of the present invention comprises a DRM agent, a communication and rights issuer (communicati〇n an (j rights issuer), and a service registrar and content issuer) according to In the present invention, when a user wants to subscribe to DVB-H digital content, the DRM agent sends a subscription management system (SMS)/Subscription Authentication/Authorization System (Subscription Authentication/Authorization System) to a certification authority. The SAS) subscribes to the service. The DRM agent receives the broadcasted service returned by the service login and the digital content publisher, and delivers the license request message to the communication and rights object issuer. The returned broadcast service contains encrypted DVB-Η digit content. 200843504 The communication and rights object issuer transmits the corresponding use license to the DRM agent, and the DRM agent will receive the encrypted license according to the use license. The encrypted content is decrypted. In this way, the user can successfully use this DVB-Η digit. Ben Sheming added a protection message for each digital audio and video material in the content issuer of DVB-Η. The mobile device receives the video and audio data, and obtains the usage information related to the audio and video data according to the content of the protection message. () It can be proved that this license is combined with the mobile device to prevent other mobile devices from illegally using the same license to use audio and video data. Thus, the use, playback, or copying of digital content can obtain corresponding rights objects. The above and other objects and advantages of the present invention will be described in detail below with reference to the following drawings, the detailed description of the embodiments, and the scope of the claims. (Embodiment) The second figure is an implementation of the DRM system of the present invention. A schematic diagram of an example in which the system is applied to a DVB-Η mobile TV service platform. Referring to the first figure, the DRM system 200 includes a DRM agent 201, a communication and rights object issuer 203, and a service login and digits. Content Publisher 205. The DRM Agent 201 is responsible for managing 200843504 System (SMS)/Subscriber Authentication and Authorization to subscribers of a Certification Authority 230. The system (SAS) subscribes to a service 201a of DVB-Η digital content, and receives a service login and a broadcasted service 205a returned by the digital content publisher 205, and transmits a license to the communication and rights issuer 203. Certificate request message 201b. The communication and rights item issuer 203 transmits a corresponding use license 203a to the DRM agent 201, and the DRM agent 201 decrypts the received broadcast service 2〇5a based on the use license 203a. This broadcast service 205a contains encrypted DVB-Η digital content. In this way, the user can successfully use this DVB-Η digital content. The communication and rights item issuer 203 will have the right to use the DVB-Η digital content service 2〇ia for the DRM agent 201 to make an authentication and authorization action 230a to the SMS/SAS of the authentication authority 230. The service registration and digital content issuer 205 will perform a registration action 230b through the certification authority 230, including service registration to the SMS/SAS and content publisher registration to the content issuer registration center ( Content issuer registration). The registration with SMS/SAS is to ensure that the services provided are legal and to register their service information (eg copyright owner, service identification number, service_etc) and Lin Yingzhi. Registration to the number of Fairy Publisher Centers is a guarantee. 200843504 The DRM agent 201 can be installed in a receiving device supporting the DVB_H system. The receiving device may be a mobile phone, or a personal digital assistant (PDA), or a mobile device of a mobile communication device. Since the protection information of each digital content is added to the content transmission end of the DVB-Η, the DRM agent 201 is installed in the mobile device, and the reception is received from the service registration and the digital content publisher 2〇5. The content of the broadcast service 20 brothers is encrypted. The mobile device acquires the use license 203a corresponding to the encrypted content (e.g., video material, etc.) in accordance with the content of the protection information. This use license 2〇3a will be combined with the receiving device (action I) to prevent other mobile devices from illegally using the encrypted content with the same license. The third figure further illustrates an example of the workflow of the DRM system of the present invention. When a user wants to subscribe to a DVB-tI digital content, the DRM agent 201 subscribes the DVB-H digital content service 201a to the certification authority 230, as shown in step 301. In step 3.1, when the DRM agent 201 subscribes to the service 201a of the DVB-Η digit valley to the certification authority 230, the subscriber management system of the certification authority 230 or the subscriber authentication and authorization system records the DRM agent. 201 identification card (ID) and its subscription service information. The subscription service information of the DRM agent 2〇ι includes at least the service identification code (service ID) of the service subscribed by the DRM agent 201, and the right of the DRM agent 201 to be authorized, 200843504, for example, what is the copy service, the view service f A description of the usage rights and specifications, such as the number of times, or the expiration date. When the user desires the service 201a, the following steps are taken: the DRm agent 201 receives the broadcast service 205a and transmits the license request message 203b, as shown in step 302. In step 3〇2, the drm agent receives the slave service number (4) and the publisher 2G5 transmits the broadcast service 2〇5a, and transmits the license request message 201b to the communication and rights issuer 2〇3. Confirm that the DRM agent thank you for the right to use this service, as shown in step 303. Step 303, the communication and rights issue publisher adds the authentication and authorization action to the SMS/SAS of the certification authority 230. If it is confirmed that the DRM agent 201 has the right to use the service, the corresponding use license 203a is transmitted to the DRM agent 2〇1, as shown in step 304. In step 304, the communication and rights item issuer 2〇3 makes a confession to the SMS/SAS _, _ and the rights item issuer 203 transmits the corresponding use license 2〇3a to the drm agent 201. The invention is complete with the QMA system (4) DRM fresh, and cooperates with the DVB-Η-specific broadcast crane. This system can control the use, recording, and transfer of all audio and video materials to protect digital content. The system and the system may employ an encryption algorithm, and the line practice using the invention includes at least the relevant (4) sub-certification mark, such as a user number, and a user identification module (Subsciiber ldentity).

Module,SIM)卡等。 以下第四圖至第六圖進一步分別說明DRM系統1〇〇 之各模組的結構與功能範例。 第四圖是本發明之DRM系統100中,通訊與權利物 件發佈者的一個結構範例示意圖。參考第四圖,通訊與 權利物件發佈者203包括一通訊模組(communicati〇n m〇dule)401、—内部認證與授權引擎(internal authentication/authorization engine)403、以及一權利物件 產生器(rights object generator)405。而通訊模組401可用 一許可要求剖析器(license request parser)401 a、一加密 / 解您引擎(encryption and decryption engine)40lb、以及一 夕卜部認證與授權介面(extemal如也咖㈤― /authorization interface)401c 來實現。 通訊與權利物件發佈者203收到從DRM代理者201 傳送的許可證要求訊息201b,若此許可證要求訊息2〇lb 是以通訊與權利物件發佈者203的公開金鑰(public key) 加密的,則該加密後的許可證要求訊息需由加密/解密引 擎401b以此通訊與權利物件發佈者203的私有金鑰 12 200843504 (pnvatekey)作解密。解密後的許可雜求訊息經由許可 要求剖析器4〇la作解譯的動作,將聰代理者2〇1所 要求的服務識別碼(service ID)、所對應的數位内容發佈 者_碼、以及麵代理者識別碼操取出來,成為一 筆剖析過的要求資訊(parsed request,以 便進行服務認證及發給權利物件的動作。因此,許可證 要求訊息職至少包含聰代理者識別碼、所要求的 服務識別碼、對應的數位内容發佈者識別碼、以及麵 代理者201的公開金鑰。 加密/解密引擎401b以SAS的公開金输,將對應的 DRM代理者識別碼、所要求的服務識別碼、以及對應的 數位内容發佈者制碼作加魏作,並_外部認證與 授權介面401c傳送給SMS/SAS以及數位内容發佈者登 錄中心做認證與授權的動作,以確認DRM代理者2〇1 是否有權利使用DVB_H數位内容的服務2〇la,並確認 發行此DVB-Η數位内容的數位内容發佈者是否為合格 合法的發行者。 而SMS/SAS會透過外部認證與授權介面4〇ic,並以 通訊與權利物件發佈者203的公開金鑰將認證舆授權的 結果加密’傳回給通訊與權利物件發佈者203的加密/解 密引擎401b。加密/解密引擎401b以通訊與權利物件發 佈者203的私有金鑰將認證與授權的結果作解密,以便 13 200843504 作後續動作。 右解逸後的s忍證與授推結果是肯定的,則通訊模組 401 將剖析過的要求資訊^parsecj request informati〇n)4ii 與認證與授權被肯定的訊息412傳送給内部認證與授權 引擎403,以讓權利物件產生器4〇5產生權利物件4〇5a。 此認證與授權結果需要包含用來解密此服務2〇la的加解 密金鑰、指定採用的加解密演算法、以及此服務2〇la的 權利表述(rights expression)。 若解密後的認證與授權結果是否定的,則通訊模組 401會自動回傳一許可證給DRM代理者2〇1,並於該許 可證中說明所要求的服務需求遭到否決的結果。 内部認證與授權引擎403透過通訊模組401,將認證 與授權結果與剖析過的資訊與作比對,確認無誤之後, 再將已認證與授權的服務識別碼、數位内容發佈者識別 碼、以及對應的權利表述,傳送至權利物件產生器4〇5, 以產生對應的權利物件405a。此權利物件4〇5a至少包含 用來解密DVM數位内容的加解密金錄、指定採用的加 解密演算法、以麟此DVB_H數仙容舰務2〇la的 權利敘述。據此’權利物件產生器405產生符合權利描 述語言的權利物件。 14 200843504 當認證與授權的結果是肯定的,且權利物件已透過 權利物件產生器405產生並傳送至通訊模組4〇丨,加密/ 解您引擎401b以剖析過的DRM代理者的公開鍵值,將 權利物件作加密而形成使用許可證203a,並回傳此許可 證205a給DRM代理者201,而DRM代理者2〇1可以 此使用許可證203a中所含的權利物件將加密的服務作解 密。此使用許可證203a可視為已加密的權利物件。 ( ' 第五圖是本發明之DRM系統200中,服務登錄與數 位内容發佈者的一個結構範例示意圖。參考第五圖,服 務登錄與數位内容發佈者205是由三個模組,也就是 DVB-Η 服矛务廣播器(DVB-H Service Broadcaster)501、服 務註冊器(ServiceRegistrar)503、以及服務包裝器(service Packager)505,所組成的。 服務包裝器505將一個新服務以符合〇MA之drm ^ 標準的内容格式包裝起來而形成一個服務封包(seryice package)505a,並傳送至DVB-Η服務廣播器501。若需 加密此服務封包505a,則根據服務資訊來選取所需的加 解密演算法與加解密金錄來加密此服務封包5〇5a。並將 所選取的加解密演算法與加解密金鑰等資訊一起放入一 筆服務封包資訊(information of service package)505b 中, 傳給服務註冊器503。 15 200843504 服務註冊器503根據服務包裝器505所傳來的服務 封包資訊505b,向SMS/SAS以及向數位内容發佈者中 心註冊此DVB-Η數位内容的服務201a,包括向 SMS/SAS作服務登記503a以及向數位内容發佈者中心 作内容發佈者登記503b。其中,此服務封包資訊5〇5b 至乂、包δ此服務201a的識別碼與權利表述等資訊。如 此,DRM代理者201的用戶能夠向SMS/SAS訂閱此服 務201a。通訊與權利物件發佈者203能夠發行相對應的 權利物件與使用許可證2〇3a。Module, SIM) card, etc. The following four to sixth figures further illustrate the structure and function examples of the modules of the DRM system. The fourth figure is a schematic diagram of a structural example of a communication and rights issuer in the DRM system 100 of the present invention. Referring to the fourth figure, the communication and rights item issuer 203 includes a communication module (communicati〇nm〇dule) 401, an internal authentication/authorization engine 403, and a rights object generator (rights object). Generator) 405. The communication module 401 can be used with a license request parser 401 a, an encryption and decryption engine 40 lb, and an authentication and authorization interface (extemal). Interface) 401c to achieve. The communication and rights item issuer 203 receives the license request message 201b transmitted from the DRM agent 201, if the license request message 2〇 lb is encrypted by the public key of the communication and rights object issuer 203 The encrypted license request message is decrypted by the encryption/decryption engine 401b and the private key 12 200843504 (pnvatekey) of the rights issuer 203. The decrypted license request message is interpreted by the license request parser 4〇la, and the service identifier (service ID) requested by the Sender agent 2〇1, the corresponding digital content issuer_code, and The agent ID is fetched out and becomes a parsed request for service authentication and rights-issuing actions. Therefore, the license request message contains at least the Cong agent ID and the required information. The service identification code, the corresponding digital content issuer identification code, and the public key of the polygon agent 201. The encryption/decryption engine 401b transmits the corresponding DRM agent identification code and the required service identification code in the SAS disclosure. And the corresponding digital content publisher code is added, and the external authentication and authorization interface 401c is transmitted to the SMS/SAS and the digital content publisher login center for authentication and authorization to confirm the DRM agent 2〇1 Is there a right to use the DVB_H digital content service 2〇la and confirm whether the digital content publisher who issued the DVB-Η digital content is a qualified and legal issuer The SMS/SAS encrypts the result of the authentication/authorization through the external authentication and authorization interface 4〇ic and the public key of the communication and rights object issuer 203' to the encryption of the communication and rights object issuer 203. The decryption engine 401b. The encryption/decryption engine 401b decrypts the result of the authentication and authorization by the private key of the communication and rights issuer 203, so as to perform the subsequent actions of 13 200843504. The s forbearance and the result of the push after the right solution are Certainly, the communication module 401 transmits the parsed request information ^parsecj request informati〇n) 4ii and the authentication and authorization affirmative message 412 to the internal authentication and authorization engine 403 for the rights object generator 4〇5 to generate. Rights object 4〇5a. This authentication and authorization result needs to include the encryption key used to decrypt the service 2〇la, the encryption and decryption algorithm specified, and the rights expression of the service 2〇la. If the decrypted authentication and authorization result is negative, the communication module 401 automatically returns a license to the DRM agent 2〇1, and indicates in the license that the requested service request is rejected. The internal authentication and authorization engine 403 compares the authentication and authorization results with the parsed information through the communication module 401, and after confirming the error, the authenticated and authorized service identification code, the digital content publisher identification code, and The corresponding rights expression is passed to the rights object generator 4〇5 to generate the corresponding rights object 405a. The rights object 4〇5a includes at least an encryption and decryption record for decrypting the DVM digital content, a designated encryption and decryption algorithm, and a rights statement for the DVB_H number of the singularity of the container. Accordingly, the rights object generator 405 generates rights objects in accordance with the rights description language. 14 200843504 When the result of the authentication and authorization is affirmative, and the rights object has been generated by the rights object generator 405 and transmitted to the communication module 4, the public key value of the parsed DRM agent is encrypted/resolved by the engine 401b. The rights object is encrypted to form a use license 203a, and the license 205a is returned to the DRM agent 201, and the DRM agent 2〇1 can use the rights object contained in the license 203a to make the encrypted service Decrypt. This use license 203a can be considered as an encrypted right object. ('The fifth figure is a schematic diagram of a structure example of service registration and digital content publisher in the DRM system 200 of the present invention. Referring to the fifth figure, the service login and digital content publisher 205 is composed of three modules, namely DVB. - DVB-H Service Broadcaster 501, Service Registrar 503, and Service Packager 505. Service wrapper 505 will match a new service to 〇MA The drm ^ standard content format is packaged to form a seryice package 505a and transmitted to the DVB-Η service broadcaster 501. If the service packet 505a is to be encrypted, the required encryption and decryption is selected according to the service information. The algorithm and the encryption and decryption record are used to encrypt the service packet 5〇5a, and the selected encryption and decryption algorithm is combined with the information such as the encryption and decryption key into an information of service package 505b, and transmitted to Service Registrar 503. 15 200843504 The Service Registrar 503 is based on the Service Packet Information 505b from the Service Wrapper 505, to the SMS/SAS and to the Digital Content Publisher. The service 201a that registers this DVB-Η digital content includes a service registration 503a to the SMS/SAS and a content publisher registration 503b to the digital content publisher center. The service packet information 5〇5b to 乂, package δ The information of the identification code and the rights expression of the service 201a. Thus, the user of the DRM agent 201 can subscribe to the service 201a to the SMS/SAS. The communication and rights item issuer 203 can issue the corresponding rights object and use license 2〇3a .

DVB-Η服務廣播斋501將服務封包5〇5a以DVB-H 的傳輸格式,例如網路封裝協定多工傳輸流 (IP-encapsulated multiplexed transport streams),廣播出 去,傳送給DRM代理者201。DRM代理者201收到的 也就是此廣播服務2〇5a。 服務封包資訊505b傳送給SMS/SAS時,需以 SMS/SAS的公開金鑰作加密,以確保傳輸資料的安全 ί*生數位内谷發佈者扮演的角色是一個第三者認證機構 作合法發佈者的認證,而DRM代理者2〇丨相信經過認 證的數位内容發佈者所提供的服務内容。The DVB-Η service broadcast 501 transmits the service packet 5〇5a to the DRM agent 201 in a DVB-H transmission format, such as IP-encapsulated multiplexed transport streams. The DRM agent 201 receives this broadcast service 2〇5a. When the service packet information 505b is transmitted to the SMS/SAS, it needs to be encrypted with the public key of the SMS/SAS to ensure the security of the transmitted data. The role played by the publisher is a third party certification body for legal release. The authentication of the person, and the DRM agent 2 believes in the service content provided by the certified digital content publisher.

第六圖是本發明之DRM系統中,DRM代理者的一 個結構範例示意圖。DRM代理者2〇1安裝在支援0MA 16 200843504 的DRM標準的行動裝置中,以提供在行動裝置端負責 保護機制的功能。參考第六圖,DRM代理者2〇1可用二 個模組,也就是DVB-Η服務接收/解包裝器(dvb_h Sendee ReCeiVer/Depackager)601、權利物件處理器(Rights ObjectPr觀s〇r)603、以及一大量儲存區(MassStorage, MS)605,來實現。 DVB-Η服務接收/解包裝器601收到服務登錄與數位 f 内容發佈者205的廣播服務205a,將服務封包5〇5a解開 成個別的服務資料,此服務資料仍是加密的内容6〇1&, 並且將這些加密的内容601a儲存在大量儲存區6〇5中。 權利物件處理器603根據隨著服務201a而來的服務 資汛,向通訊與權利物件發佈者203傳送許可證要求訊 息201b,要求授權解開加密的内容6〇la。此許可證要求 訊息201b至少包含DRM代理者識別碼、所要求的月艮務 識別碼、對應的數位内容發佈者識別碼、以及DRM代 理者201的公開金餘。 如果DRM代理者201確實有訂閱此服務内容,且通 訊與權利物件發佈者203向SMS/SAS與權利物件發佈者 註冊中心認證授權成功,則DRM代理者2〇1接收由通 訊與權利物件發佈者203以此DRM代理者201的公開 金鑰來加密的使用許可證2〇3a。 17 200843504 權利物件處理器603以DRM代理者2〇1的私有金 鑰,將使料可證2Q3a _,轉侧物件細並存 放於大量儲存區6G5中。#行動裝置需要服務2〇ia時, 權利物件處_ 6〇3則以侧物件對加密_容術作 解始、,並根據權利表述對加密的内容6〇1&作處理。 本發明可以韌體方式儲存在行動裝置硬體中,無需 添加額外硬體設備,可對靖程式碼有極高的便利性。 本發明在無需額外添加硬體設備下,完全符合0MA 制定的DRM標準,並配合DVB_H的廣播型態,發展出 的數位權利倾彡統。本纟統可以控制f彡音資料的使 用,錄製,以及轉移等動作,以保護數位内容的提供者 更多的權益。而行動裝置上的認證設施也可確保本系統 的安全性,防止使用者任意的散佈或轉影音資料。 惟,以上所述者,僅為發明之實施範例而已,當不能 依此限定本發明實施之範圍。即大凡一本發明申請專利 範圍所作之均等變化與修飾,皆應仍屬本發明專利涵蓋 之範圍内。 18 200843504 【圖式簡單說明】 第一圖是一種習知的行動網路之數位内容的授權分配系 統的一個示意圖。 第二圖係本發明之DRM系統的一個範例示意圖。 第二圖進一步說明本發明之DRM系統的一個工作流程 範例。 第四圖是本發明之DRM系統中,通訊與權利物件發佈 者的一個結構範例示意圖。 第五圖是本發明之DRM系統中,服務登錄與數位内容 發佈者的一個結構範例示意圖。 第六圖是本發明之DRM系統中,DRM代理者的一個結 構範例示意圖。 【主要元件符號說明】 110行動服務 131-233内容^[共去Fig. 6 is a diagram showing an example of a structure of a DRM agent in the DRM system of the present invention. The DRM Agent 2〇1 is installed in a mobile device supporting the DRM standard of 0MA 16 200843504 to provide a function of the protection mechanism at the mobile device side. Referring to the sixth figure, the DRM agent 2〇1 can use two modules, that is, the DVB-Η service receiving/unpacking device (dvb_h Sendee ReCeiVer/Depackager) 601, the rights object processor (Rights ObjectPr view s〇r) 603 And a large storage area (MassStorage, MS) 605, to achieve. The DVB-Η service receiving/unpacking unit 601 receives the service registration and the broadcast service 205a of the digital content issuer 205, and unpacks the service package 5〇5a into individual service materials, and the service data is still encrypted content 6〇1& And storing the encrypted content 601a in a large number of storage areas 〇5. The rights object processor 603 transmits a license request message 201b to the communication and rights object issuer 203 in accordance with the service resource from the service 201a, requesting authorization to unlock the encrypted content 6〇la. This license request message 201b contains at least the DRM agent identification code, the required monthly service identification code, the corresponding digital content issuer identification code, and the disclosure amount of the DRM agent 201. If the DRM agent 201 does subscribe to the service content, and the communication and rights item issuer 203 successfully authenticates to the SMS/SAS and the rights issuer registration center, the DRM agent 2〇1 receives the communication and rights object issuer. 203 uses the license 2〇3a encrypted by the public key of the DRM agent 201. 17 200843504 The rights object processor 603, with the private key of the DRM agent 2〇1, will make the certificate 2Q3a _, and the transfer side object is finely stored in the large storage area 6G5. When the mobile device needs to service 2〇ia, the rights object _6〇3 is processed by the side object to encrypt the content, and the encrypted content 6〇1& is processed according to the right expression. The invention can be stored in the hardware of the mobile device in a firmware manner, and does not need to add additional hardware devices, and has high convenience for the program code. The invention fully complies with the DRM standard established by the 0MA without additional hardware equipment, and cooperates with the broadcast type of DVB_H to develop the digital rights. This system can control the use, recording, and transfer of audio data to protect the rights of digital content providers. The authentication facility on the mobile device also ensures the security of the system and prevents users from randomly distributing or transferring audio and video data. However, the above description is only an example of the invention, and the scope of the invention is not limited thereto. That is, the equivalent changes and modifications made by the scope of the patent application of the invention should remain within the scope of the invention. 18 200843504 [Simple description of the diagram] The first figure is a schematic diagram of a conventional authorization distribution system for digital content of mobile networks. The second figure is a schematic diagram of an example of the DRM system of the present invention. The second figure further illustrates an example of a workflow of the DRM system of the present invention. The fourth figure is a schematic diagram of a structural example of a communication and rights object issuer in the DRM system of the present invention. The fifth figure is a schematic diagram of a structure example of a service login and a digital content publisher in the DRM system of the present invention. Fig. 6 is a diagram showing an example of a structure of a DRM agent in the DRM system of the present invention. [Main component symbol description] 110 mobile service 131-233 content ^ [total

201 DRM代理者 2〇lb許可證_凡息 203a使用許可證 205a廣播服矛^ 230a認證與授權動作 230b登記動作 201a訂閱gygjl數位内容的服務 203通訊與權矛侔發佈去 205服務聲位内容發佈者 230認證機構 SMS 訂戶 SAS訂戶ggg授權系統 19 200843504 r DRM數位權利管理 DVB-H數位視訊廣播^持 3〇1當一使用者欲訂閱一份DVB-H數位内容時,透過DRM代理 _童,向認證機構訂卩jjb份DVB-Η數位内容的服務 3〇2當使用者需要此服務時,DRM代理者接收一廣播服務,傳送 許可證要求訊息 jgLgg DRM代理者^有權利使用此服務201 DRM agent 2 〇 lb license _ 203 203 use license 205a broadcast service spear ^ 230a authentication and authorization action 230b registration action 201a subscription gygjl digital content service 203 communication and rights spear release 205 service voice content release 230 Certification Authority SMS Subscriber SAS Subscriber ggg Authorization System 19 200843504 r DRM Digital Rights Management DVB-H Digital Video Broadcasting ^3〇1 When a user wants to subscribe to a DVB-H digital content, through DRM Agent_童, Ordering a jjb DVB-Η digital content service to a certification authority 3〇2 When a user needs this service, the DRM agent receives a broadcast service, transmits a license request message jgLgg DRM agent ^ has the right to use this service

304若確認DRM代理者有權利使用此服務,則傳送相對應的使 ^許可證給DRM 401通訊模組 401a許可要求剖析器 4Glb力σ^/解密引聲 4〇lc外部認證與授權介面 403内授權引擎 405權利物件產生器 405a權利物件 41j授權被肯定的訊息 —501 DVBjH務廣播器 503a服務登記 505服務包裝器 剖析過的要求資訊411 503服務註冊器 5〇3b内容發佈者竺記 505a服務封包 505b服務資訊304. If it is confirmed that the DRM agent has the right to use the service, the corresponding license is transmitted to the DRM 401 communication module 401a to permit the parser 4Glb force σ^/decryption reference 4〇lc external authentication and authorization interface 403 Authorization Engine 405 Rights Object Generator 405a Rights Object 41j Authorizes Affirmed Message - 501 DVBjH Service Broadcaster 503a Service Registration 505 Service Wrapper Analyzed Request Information 411 503 Service Registrar 5〇3b Content Publisher 505a Service Packet 505b service information

—包裝器 605大量儲存區 603權利物件處gg 601a加密的内容 20- wrapper 605 mass storage area 603 right object gg 601a encrypted content 20

Claims (1)

200843504 十、申請專利範圍: 1·種數位權利官理系統,應用於一數位視訊廣播_手持 (DVB-Η)之行動電視服務平台上,該系統包含: 一數位權利管理代理者; 一通汛與權利物件發佈者;以及 一服務登錄舆數位内容發佈者; 其中’錄轉利管理代理者負責向_認證機構來訂 閱-份DVB-Η數位μ容的服務,並接收該服務登錄與 數位内容發佈者細的_服務,向該通訊與權利 物件發佈者傳送一許可證要求訊息,而該通訊與權利 物件舍佈者負責傳送一相對應的使用許可證給該數位 權利管理代理者。 2·如申請專利範圍第1項所述之數位權利管理系統,其 中該數位糊管理姐者係絲在支援—dvb_h系 統中的一接收裝置中。 3·如申明專利範圍第2項所述之婁丈位權的利管理系統, 其中该魏裝置是手機、個人行觸理、或行動通訊 設備的行動裝置之一。 4·如申睛專利範圍第!項所述之數位權利管理系統,其 _該系統符合職行動軌聯盟的數位翻管理的標 準。 5.如申請專利範圍第i項所述之數位權利管理系統,其 中該許可證要求訊息至少包含該數位權利管理代理者 識別碼、所要求的服務識別碼、對應的數位内容發佈 21 200843504 者識別碼、以及該數位權利管理的公開金鑰。 6.如申凊專利範圍第1項所述之數位權利管理系統,其 中该份DVB-Η數位内容的服務至少包該數位權利管 理代理者所訂閱服務的服務識別碼,以及該數位權利 管理代理者被授權的權利。 7·如申請專利範圍第1項所述之數位權利管理系統,其 中該廣播服務内含有加密的該份DVB-H數位内容。 8·如申請專利範圍第1項所述之數位權利管理系統,其 中該通訊與權利物件發佈者係以一通訊模組、一内部 認證與授權引擎、以及一權利物件產生器來實現。 9·如申請專利範圍第8項所述之數位權利管理系統,其 中忒通訊模組將該許可證要求訊息作解密與解譯,並 將一剖析過的要求訊息與一認證與授權被肯定的訊息 傳送給該内部認證舆授權引擎,以讓該權利物件產生 器產生一權利物件。 10·如申請專利範圍第9項所述之數位權利管理系統,其 中该通讯模組該通訊模組係以一許可要求剖析器、一 加密/解密引擎、以及一外部認證與授權介面來實現。 11.如申請專利範圍第9項所述之數位權利管理系統,其 中該權利物件至少包括用來解密該份 DVB-H數位内 谷的加解後金鑰、指定採用的加解密演算法、以及對 該份DVB-Η數位内容的服務的權利敘述。 12·如申請專利範圍第丨項所述之數位權利管理系統,其 中"亥服務登錄與數位内容發佈者係以一 DVB-Η服務 22 200843504 廣播器、一服務註冊器、以及一服務包裝器來實現。 13·如申請專利範圍第12項所述之數位權利管理系統,其 中該服務包裝器將一個新服務以符合開放行動聯盟制 定的DRM標準的内容格式包裝起來而形成一個服務 封包,該DVB-Η服務廣播器將該服務封包,以DVB_H 的傳輸格式廣播出去,傳送給該數位權利管理代理 者’該服務註冊器根據一筆該服務包裝器傳來的服務 封包資訊,向該認證機構註冊該份DVB-Η數位内容的 服務。 14·如申请專利範圍第1項所述之數位權利管理系統,其 中該數位權利管理代理者係以一 DVB_H服務接收/解 包I裔、一權利物件處理器、以及一大量儲存區來實 現。 15·如申請專利範圍第丨項所述之數位權利管理系統,其 中该DVB-Η服務接收/解包裝器將該廣播服務内含的 的服務封包解開成個別的服務資料,並儲存於該大 量儲存區中,該權利物件處理器將該使用許可證解 山取得一權利物件,並以該權利物件對該個別的服 務資料作解密及處理。 16·如申請專利範圍帛丨項所述之數位權利管理系統,其 中該個別的服務資料是加密的服務内容。 17· 一種數_锻财法,應聽-難視訊廣播-手持 (DVB_H)行動電視服務平台上,該方法包含下列步驟: 虽一使用者欲訂閱一份DVB_H數位内容時,透過一數 23 200843504 位權利管理代理者,向一認證機構訂閱該份DVB_H數 位内容的服務; 當使用者需要該份DVB-Η數位内容的服務時,該數位 權利管理代理接收一廣播服務,傳送一許可證要求訊 息; 確認該數位權利管理代理者是否有權利使用該份 DVB-Η數位内容的服務;以及 若確認該數位權利管理代理者有權利使用該份DVB-H 數位内容的服務,則傳送一相對應的使用許可證給該 數位權利管理代理者。 18·如申請專利範圍第17項所述之數位權利管理方法,其 中該確認該數位權利管理代理者是否有權利使用該份 DVB-Η數位内谷的服務包括向一認證機構作認證與授 權的動作。 19.如申請專利範圍第18項所述之數位權利管理方法,其 中,若該認證與授權結果是否定的,則自動回傳一許 可證給該數位權利管理代理者,並於該許可證中說明 所要求的服務需求遭到否決的結果。 2〇·如申請專利範圍帛17項所述之數位權利管理方法,其 中該廣播服務含有域的該份DVB_H触 且 是以DVB-Η的傳輸格式廣播出來,傳送給該數位權利 管理代理者。 21.如申tf專利範圍第18項所述之數位翻管理方法,其 中该使用許可證係-已加密的權利物件。 24200843504 X. Patent application scope: 1. A digital rights government system applied to a digital video broadcasting _ handheld (DVB-Η) mobile TV service platform, the system includes: a digital rights management agent; The right object issuer; and a service login digital content publisher; wherein the 'recording transfer management agent is responsible for subscribing to the _certifier to subscribe to the DVB-Η digital location service, and receiving the service login and digital content distribution The fine_service sends a license request message to the communication and rights object issuer, and the communication and rights object arranger is responsible for transmitting a corresponding use license to the digital rights management agent. 2. The digital rights management system of claim 1, wherein the digital paste management sister is in a receiving device in the support-dvb_h system. 3. The profit management system of the squatting position as described in item 2 of the patent scope, wherein the Wei device is one of mobile devices, personal care, or mobile communication devices. 4·If the scope of the patent application is the first! The digital rights management system described in the item, which is in line with the digital management standard of the Operational Action Alliance. 5. The digital rights management system as claimed in claim i, wherein the license request message includes at least the digital rights management agent identification code, the required service identification code, and the corresponding digital content release 21 200843504 The code, and the public key of the digital rights management. 6. The digital rights management system of claim 1, wherein the service of the DVB-Η digital content includes at least a service identification code of a service subscribed by the digital rights management agent, and the digital rights management agent The right to be authorized. 7. The digital rights management system of claim 1, wherein the broadcast service includes the encrypted DVB-H digital content. 8. The digital rights management system of claim 1, wherein the communication and rights object issuer is implemented by a communication module, an internal authentication and authorization engine, and a rights object generator. 9. The digital rights management system as described in claim 8 wherein the communication module decrypts and interprets the license request message and affirmed the request message and an authentication and authorization. The message is transmitted to the internal authentication/authorization engine to cause the rights object generator to generate a rights object. 10. The digital rights management system of claim 9, wherein the communication module is implemented by a license requirement parser, an encryption/decryption engine, and an external authentication and authorization interface. 11. The digital rights management system of claim 9, wherein the rights object includes at least an added key for decrypting the valley of the DVB-H digits, a specified encryption and decryption algorithm, and A description of the rights to the service for this DVB-Η digital content. 12. The digital rights management system as described in the scope of the patent application, wherein the "Hai service login and digital content publisher is a DVB-Η service 22 200843504 broadcaster, a service registrar, and a service wrapper to realise. 13. The digital rights management system of claim 12, wherein the service wrapper packages a new service in a content format conforming to the DRM standard established by the Open Action Alliance to form a service package, the DVB-Η The service broadcaster encapsulates the service, broadcasts it in the transmission format of DVB_H, and transmits it to the digital rights management agent. The service registrar registers the DVB with the certificate packet information sent by the service wrapper. - The service of digital content. 14. The digital rights management system of claim 1, wherein the digital rights management agent is implemented by a DVB_H service receiving/unpacking I, a rights object processor, and a mass storage area. 15. The digital rights management system of claim 2, wherein the DVB-Η service receiving/unpacking device unpacks the service package contained in the broadcast service into individual service materials and stores the data in the mass storage. In the area, the rights object processor obtains a right object from the use license, and decrypts and processes the individual service data with the rights object. 16. The digital rights management system of claim 1, wherein the individual service material is an encrypted service content. 17· A number _ forging method, should be listened to - difficult video broadcast - handheld (DVB_H) mobile TV service platform, the method includes the following steps: Although a user wants to subscribe to a DVB_H digital content, through a number 23 200843504 a rights management agent that subscribes to the DVB_H digital content service to a certification authority; when the user needs the DVB-Η digital content service, the digital rights management agent receives a broadcast service and transmits a license request message Acknowledging whether the digital rights management agent has the right to use the service of the DVB-Η digital content; and if it is confirmed that the digital rights management agent has the right to use the service of the DVB-H digital content, transmitting a corresponding Use the license to the digital rights management agent. 18. The digital rights management method of claim 17, wherein the digital rights management agent confirms whether the digital rights management agent has the right to use the DVB-Η digital valley service, including authentication and authorization to a certification authority. action. 19. The digital rights management method according to claim 18, wherein if the authentication and authorization result is negative, a license is automatically returned to the digital rights management agent, and in the license Describe the result of the requested service request being rejected. 2. The digital rights management method according to claim 17, wherein the broadcast service includes the DVB_H touch of the domain and is broadcasted in a DVB-Η transmission format and transmitted to the digital rights management agent. 21. The digital transfer management method of claim 18, wherein the license is an encrypted right object. twenty four
TW96114099A 2007-04-20 2007-04-20 System and method of digital rights management TW200843504A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW96114099A TW200843504A (en) 2007-04-20 2007-04-20 System and method of digital rights management

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW96114099A TW200843504A (en) 2007-04-20 2007-04-20 System and method of digital rights management

Publications (1)

Publication Number Publication Date
TW200843504A true TW200843504A (en) 2008-11-01

Family

ID=44822300

Family Applications (1)

Application Number Title Priority Date Filing Date
TW96114099A TW200843504A (en) 2007-04-20 2007-04-20 System and method of digital rights management

Country Status (1)

Country Link
TW (1) TW200843504A (en)

Similar Documents

Publication Publication Date Title
US7734917B2 (en) Method for sharing rights objects between users
EP1595191B1 (en) System and method for locally sharing subscription of multimedia content
KR100724935B1 (en) Apparatus and method of interlock between entities for protecting contents, and the system thereof
US7568111B2 (en) System and method for using DRM to control conditional access to DVB content
KR100716900B1 (en) System and method for protection of broadcasting and multimedia contents
US20040019801A1 (en) Secure content sharing in digital rights management
JP4149150B2 (en) Transmission distribution system and transmission distribution method under license offline environment
US8151342B2 (en) Contents execution device equipped with independent authentication means and contents re-distribution method
CN101938468B (en) Digital content protecting system
KR100735221B1 (en) Content playing method for playing content on a plurality of terminals and terminal, and the system thereof
KR100981568B1 (en) Apparatus and method protecting contents supported broadcast service between service provider and several terminals
MX2007003228A (en) System and method for providing authorized access to digital content.
CN102598620A (en) Communication system, communication device, communication method, and computer program
WO2005040958A2 (en) Method and system for content distribution
KR100848540B1 (en) Apparatus and method for managing right of contents in mobile communication system
KR100663443B1 (en) Apparatus and method of interlock between entities for protecting service, and the system thereof
KR20060105934A (en) Apparatus and method jointing digital rights management contents between service provider supported broadcast service and terminal, and the system thereof
Kravitz et al. Achieving media portability through local content translation and end-to-end rights management
WO2007055534A1 (en) Method for transmitting/receiving encryption information in a mobile broadcast system, and system therefor
AU2001290653B2 (en) A distributed digital rights network (DRN), and methods to access, operate and implement the same
KR100903107B1 (en) System and method for broadcasting in personal multicasting system by applying personal DRM
TW200843504A (en) System and method of digital rights management
CN109005427A (en) Encrypted video playback method, device and equipment, storage medium and processor
Joan et al. Overview of OMA Digital Rights Management
EP1842364A1 (en) Contents execution device equipped with independent authentication means and contents re-distribution method