TW201218015A - Off-line authentication device, off-line authentication method, digital content use device, digital content use method, computer readable storage medium and computer program product thereof - Google Patents

Off-line authentication device, off-line authentication method, digital content use device, digital content use method, computer readable storage medium and computer program product thereof Download PDF

Info

Publication number
TW201218015A
TW201218015A TW99137380A TW99137380A TW201218015A TW 201218015 A TW201218015 A TW 201218015A TW 99137380 A TW99137380 A TW 99137380A TW 99137380 A TW99137380 A TW 99137380A TW 201218015 A TW201218015 A TW 201218015A
Authority
TW
Taiwan
Prior art keywords
digital content
data
offline verification
electronic device
module
Prior art date
Application number
TW99137380A
Other languages
Chinese (zh)
Inventor
Fred Chen
Dafy Zhong
Original Assignee
Inventec Besta Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inventec Besta Co Ltd filed Critical Inventec Besta Co Ltd
Priority to TW99137380A priority Critical patent/TW201218015A/en
Publication of TW201218015A publication Critical patent/TW201218015A/en

Links

Abstract

The present invention discloses an off-line authentication method, providing digital content and digital content authentication setting data. The method gets a unique authentication data of the digital content of an electronic device, and generates an off-line authentication data according to the unique authentication data and the digital content authentication setting data. Also, the method determines an authority of providing the digital content to the electronic device according to the off-line authentication and a use log of the digital content. The method restricts any anonymous identity to change the digital content authentication setting data, the off-line authentication data and the use log. The present invention also discloses an off-line authentication device, a digital content use device, a digital content use method, a computer readable storage medium and a computer program product thereof.

Description

201218015 六、發明說明: 【發明所屬之技術領域】 [0001]本發明關於一種使用數位内容的領域 種於離線在電«置以離線驗’特別是有關於〜 置、方法及其電腦可讀取儲存數位内容的裳 〃屬腦程式產品 【先前技術】 [0002] [0003] 一、机"^又列卜呵的進行與網際锎时 種數位内容(如:數位音頻、數位視頻的數7力文發字展’各 資料 '數位多媒體...等)非常容易被散佈到各種具有^ 媒體之終端裝置(如:電腦、智慧型行動電話、電子 等)上。 而數位内容擁有者或權利財者,像是作者 '出版商、 播送者...料’希望散佈數位内容至各終端裝置,能夠 與各終端裝置的使用者交換許可費或其他交易方式。並 希望對已散佈在各終端裝置的數位内容上能作使用的限 制。舉例來說’内容擁有者會想要限制使用者不得複製 與再散佈内容至第二使用者,至少以第二使用者未付許 可費用予内容擁有者的方式而加以拒絕。或者,内容擁 有者會希望提供使用者以不同許可費用購買不同類型使 用許可證的彈性’同時,掌握使用者事實上購買何種類 型的許可證。舉例來說,内容擁有者會希望允許已散佈 數位内容僅有限次數播放、僅特定日期前播放、僅特定 總時數播放、僅於特定類型機器播放、僅於特定類型媒 體播放器播放、僅被特定類型使用者播放…等等。 [0004]基於上述的原因,現行於市面上針對數位内容的保護機 099137380 表單編號A0101 第4頁/共22頁 0992065170-0 201218015 制通常使用一種數位著作權管理(Digital Rights201218015 VI. Description of the Invention: [Technical Field of the Invention] [0001] The present invention relates to the field of using digital content, which is used in offline "off-line inspection", especially regarding the setting, method and computer readable 〃 〃 脑 脑 脑 脑 脑 脑 [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ [ Liwen's word exhibition 'various data' digital multimedia...etc.) is very easy to be distributed to various terminal devices (such as computers, smart phones, electronics, etc.) with media. The digital content owner or the rights holder, such as the author 'publisher, broadcaster, material', wants to distribute the digital content to each terminal device, and can exchange license fees or other transaction methods with the users of the respective terminal devices. It is also desirable to limit the use of digital content that has been distributed on each terminal device. For example, the content owner would like to restrict the user from copying and redistributing the content to the second user, at least in the manner that the second user did not pay the license fee to the content owner. Alternatively, the content owner would like to provide the user with the flexibility to purchase different types of licenses at different license fees' while grasping what type of license the user actually purchased. For example, a content owner would like to allow a spread of digital content to be played only a limited number of times, only before a specific date, only a certain total number of hours, only for a particular type of machine, only for a particular type of media player, only Play for certain types of users... and more. [0004] For the above reasons, the current protection device for digital content on the market 099137380 Form No. A0101 Page 4 of 22 0992065170-0 201218015 System usually uses a digital copyright management (Digital Rights

Management,DRM)技術,DRM技術可保護數位内容在各 終端裝置上散佈、宣傳及銷售。 [0005] Ο Ο [0006] [0007] 一般而言,DRM技術係將數位内容的取得和各類許可證的 授權分開,換言之,使用者取得數位内容後,若是無法 取得此數位内容的至少其中一種許可證的授權認證,則 依然無法享用此數位内容,而該數位内容的授權取得須 由一授權飼服器(License Server)來進行處理,且此 授權處理機制一般皆為線上(0n以及幻作業。通常以架 構在網際網路(Internet)的環境下為主,所以前述的數 位内容自是被儲存在能連接網際網路的終端裝置内。然 而,若終端裝置處於不能連線至網際網路的環境中,則 終端裝置即無法經由網際網路連接到授權伺服器,進行 S午可證的授權認證,換言之,即是無法在終端裝置上使 用數位内容。這對於使用者在使用上而言是相當不便的 作法。 綜上所述,本發明提出一種解,決方案,可解決先前技術 中終端裝置在離線時無法進行驗證之問題,且進一步提 供離線驗證時諸多防弊措施。 【發明内容】 有鑑於上述先前技術之問題,本發明之—目的在於提供 一種離線驗證裝置、離線驗證方法、數位内容使用裝置 、數位内谷使用方法、及其電腦可讀取健存媒體與電腦 程式產品,以解決電子裝置在離線狀態下,無法進行驗 證,進而無法有效管理數位内容的使用權利的問題。 099137380Management, DRM technology, DRM technology can protect digital content from being distributed, promoted and sold on various terminal devices. [0005] 0006 Ο [0006] [0007] In general, DRM technology separates the acquisition of digital content from the authorization of various types of licenses. In other words, if the user obtains digital content, at least if the digital content cannot be obtained. For a license authentication, the digital content is still not available, and the authorization of the digital content must be processed by a license server, and the authorization processing mechanism is generally online (0n and illusion). The operation is usually based on the Internet (Internet) environment, so the aforementioned digital content is stored in the terminal device that can connect to the Internet. However, if the terminal device is unable to connect to the Internet In the environment of the road, the terminal device cannot connect to the authorization server via the Internet, and performs the authorization authentication of the S-certificate, in other words, the digital content cannot be used on the terminal device. This is for the user to use. It is quite inconvenient to do so. In summary, the present invention proposes a solution, which can solve the problem that the terminal device in the prior art is offline. The problem of verification cannot be performed, and further preventive measures are provided when offline verification. SUMMARY OF THE INVENTION In view of the above problems of the prior art, the present invention provides an offline verification apparatus, an offline verification method, a digital content usage apparatus, The method of using the digital valley and its computer can read the storage media and the computer program product to solve the problem that the electronic device cannot be verified under the offline state, and the right to use the digital content cannot be effectively managed. 099137380

表單編號A010I 第5頁/共22頁 0992065170-0 201218015 [0008] [0009] [0010] 本1月之另-目的在於’限制相關驗證資料的變更權限 ,讓使用者無法藉由備份或篡改資料來達到逾越其權限 而過度使用&些數位内容。譬如防止纽使用次數或使 用期間。 為達成本發明之目的,在本發明之—觀點中,提供一種 離線驗也裝置’其包括—數位内容儲存模組、—掏取模 ,、且、-柜限讀模組、—離線驗證f料產生模級、一使 岐錄資料產生倾、—驗證模組、—變更限制模組及 控制拉組。其巾控制模組連接數位内容儲存模組、操 取模組、權限資料模組、離線驗證資料產生模組、使用 〇己錄貝料產生模組、驗證模组及變更限制模組。數位内 今儲存模組提供-數位内容1限資料_提供_數位 内谷權限設定資料》當離線驗證裝置連接於電子裝置時 ,係由擷取模組擷取電子裝置之唯一性識別資料,並藉 由離線驗證資料產生模组根據唯__性制資料及數位内 谷權限設定資料產生離線驗證資料,且邊過使用記錄資 料產生模組產生電子裝置對數位内容之使用記錄,及驗 證模組用以根據離線驗證資料及使用記錄決定提供數位 内容至電子裝置之權限。此外,進一步利用變更限制模 組限制不具權限者變更數位内容權限設定資料、離線驗 證資料及使用記錄。 在本發明另一觀點中’提供一種數位内容使用裝置包 括一電子裝置及前述的離線驗證裝置。其中電子裝置連 接離線驗證裝置,用以使用數位内容,並利用離線驗證 裝置管理電子裝置對數位内容之使用權限。 099137380 表單編號A0101 第6頁/共22頁 0992065170-0 201218015 [0011] ο [0012] [0013] [0014] Ο [0015] 在本發明又一觀點中,提供一種離線驗證方法,適用於 利用—離線驗證裝置對一電子裝置使用數位内容之數位 權利管理,該方法提供一數位内容,擷取電子裝置之唯 —性識別資料,提供一數位内容權限設定資料,根據唯 —性識別資料及數位内容權限設定資料產生—離線驗證 資料,產生電子裝置對數位内容之使用記錄,根據離線 驗證資料及使用記錄,決定提供數位内容至電子裝置之 權限,最後限制不具權限者變更數位内容權限設定資料 、離線驗證資料及使用記錄。 在本發明又再一觀點中,提供一種電腦可讀取儲存媒體 ,其包含程式碼,當一處理裝置讀取程式碣並執行後, 可完成如前述離線驗證方法所述之步驟。 在本發明又另一觀點中,提供一種電腦程式產品,其包 含程式碼,當一處理裝置讀取程式碼並執行後,可完成 如前述離線驗證方法所述之步驟。 在本發明又另一觀點中,提供一種數位内容使用方法, 其包括前述離線驗證方法所述之步驟及利用電子裝置使 用數位内容。 承上所述,因依本發明之諸多觀點,其可具有以下或其 他優點: [0016] (1)電子裝置離線使用數位内容時,能利用離線驗證裝置 確實地掌握數位内容的使用記錄,及決定提供數位内容 至電子裴置之權限,進而達到保護數位内容之目的。 099137380 (2)電子裝置離線使用數位内容時 表單編號Α0101 第7頁/共22頁 不需授權伺服器及認 0992065170-0 [0017] 201218015 證輔助設備’即可達到保護數位内容之目的。 [0018] [0019] [0020] [0021] 099137380 (3 )透過變更限制模組限制不具權限者變更數位内容權限 設定資料、離線驗證資料及使用記錄,使得電子裝置無 法以備份許可證進行還原後,使用數位内容以達到保 護數位内容之目的。 (4)可預先估計所需儲存空間。 【實施方式】 以下將參照相關圖式,說明依本發明之離線驗證裝置、 離線驗證方法、數位内容使甩裝置、數位内容使用方法 、及其電腦可讀取儲存媒體與電腦程式產品,並為便於 理解本發明’於下文中之相同元件係以相同之符號標示 來說明。 明參閱第一圖,其為本發明之離線驗證裝置之示意圖。 圖中,離線驗證裝置丨包括一控制模組2、一數位内容儲 存模組3、一擷取模組4、二權限資料楱細5、一離線驗證 資料產生模組6、-使用記綠資神^生模組7、一驗證模 組8、-變更限制模組9。其中控制模組2與各模組3至9相 連接(或耦a)且數位内容儲存模組3提供—數位内容川 。權限資料模組5提供-數位内容權限設定資料5Q。當離 線驗證裝置1連接於電子農置時,離線驗證裝幻係由 操取模組4擷取電子裝置1G之唯—性識別資料刚,並藉 由離線驗證資料產生模組6根據唯—性識別資料⑽(譬如 電子裝置1G之網路卡號碼等硬體資訊)及數㈣容權限設 定資料50( •指定特定數位内容及料數位内容之預 期限制方式)產生_驗„_,且祕使 第8頁/共22頁 表單編號A0101 » 〇 —— 』戸' it 0992065170- 201218015 Ο [0022] Ο [0023] 1生模組7產生電子裝置1G對數位内容3()之使用記錄7〇( 譬如使用了幾次、從何時開始使用或其他記錄),及驗證 模組8用以根據離線驗證資料6()及使用記錄7Q決定提供數 :内容30至電子裝置之權限(譬如若唯一性識別資料相符 α,且未超過所限制的使用次數或時間等,則可允許使 用)。此外,離線驗證裝置丨利用變更限制模組9限制不具 權限者變更數位内容權限設定資料、離線驗證資料及使 用s己錄。其中,變更限制模組9可利用硬體方式限制寫入 及修改(譬如僅能以特定設備加以修改,如以特定波長光 加以修改)’亦可利用敕體加密方式加以遠成。使提供產 品前設定好之後,不能讓使甩者另外人為修改。特別是 關於日後產生的使用記錄70,亦僅能讓離線驗證裝置1自 行產生及存取,並無法讓使用者竄改或造假。 在本發明之較佳實施例中,唯—性識別資料100可為表彰 電子裝置10唯一性(獨特性,以與其他電子裝置個體有所 區別)之資料。舉例而言,唯一性識別資料1 〇 〇可為硬體 資料,譬如網路卡號碼(俗稱MAC碼),但益不限於此’亦 可為根據其他諸如處理器、主機板、顯示卡或其他硬體 之—者或多者之結合所產生之辨識資料。在本發明之另 一些實施例中’唯一性識別資料10〇亦可為軟避資料’譬 如作業系統、或其他軟體之一者或多者之結合所產生之 辨識資料。在本發明之另一實施例中,唯/性識別資料 iOO亦可為韌體資料,譬如BIOS的辨識資料。大體而言, 只要能表彰電子裝置1〇之唯一性之資料皆4加以利用。 在本發明之一些實施例中,亦可提供多組授權給不同的 099137380 表單編號A0101 第9頁/共22頁 0992065170-0 201218015 電子裝置’譬如—數位内容可供三台電子書裝置使用。 廠商可在數位内容權限設定資料50部分加以設定,以可 接文言如二台電子書之唯一性識別資料丨〇 〇。 〇月多閱第一至四圖,係分別為本發明之離線驗證裝置之 第一使用狀態示意圖、 狀態示意圖。圖中m你 、第二使用狀態示意圖及第三使用Form No. A010I Page 5 of 22 0992065170-0 201218015 [0008] [0009] [0010] This month's other - the purpose is to 'restrict the change of the relevant verification data, so that users can not back up or tamper with the data To over-use & some digital content beyond its authority. For example, to prevent the number of uses or the period of use. In order to achieve the object of the present invention, in an aspect of the present invention, an offline inspection apparatus is provided which includes a digital content storage module, a capture module, and a cabinet limited read module, and an offline verification f. The material is produced in a mold level, and the data is generated, the verification module, the change restriction module, and the control pull group. The towel control module is connected with a digital content storage module, an operation module, a permission data module, an offline verification data generation module, a use of a recorded material production module, a verification module and a change restriction module. Digital internal storage module provides - digital content 1 limited data _ provide _ digital inner valley permission setting data" when the offline verification device is connected to the electronic device, the capture module captures the unique identification data of the electronic device, and The offline verification data generation module generates offline verification data according to the __sexual data and the digital intra-valence setting data, and generates a usage record of the digital content of the electronic device by using the recording data generation module, and the verification module It is used to determine the right to provide digital content to an electronic device based on offline verification data and usage records. In addition, the change restriction module is further restricted to restrict the digital content authority setting data, the offline verification data, and the usage record. In another aspect of the present invention, a digital content use device is provided which includes an electronic device and the aforementioned offline verification device. The electronic device is connected to an offline verification device for using digital content, and the offline verification device is used to manage the electronic device's use rights for digital content. 099137380 Form No. A0101 Page 6 / Total 22 Page 0992065170-0 201218015 [0011] [0014] In another aspect of the present invention, an offline verification method is provided, which is suitable for utilizing - The offline verification device uses digital rights management of digital content for an electronic device, and the method provides a digital content, extracts the unique identification data of the electronic device, and provides a digital content permission setting data, according to the unique identification data and the digital content. Privilege setting data generation—offline verification data, generating usage records of digital devices for digital devices, determining the right to provide digital content to electronic devices according to offline verification data and usage records, and finally restricting unauthorized users to change digital content permission setting materials, offline Verification data and usage records. In still another aspect of the present invention, a computer readable storage medium is provided, which includes a code, and when a processing device reads a program and executes it, the steps as described in the offline verification method described above can be completed. In still another aspect of the present invention, a computer program product is provided, comprising code, and when a processing device reads a code and executes it, the steps as described in the offline verification method described above can be completed. In still another aspect of the present invention, a method of using digital content is provided, which comprises the steps described in the aforementioned offline verification method and the use of digital content by an electronic device. As described above, according to various aspects of the present invention, it may have the following or other advantages: [1] (1) When an electronic device uses digital content offline, the offline verification device can be used to reliably grasp the usage record of the digital content, and Deciding to provide digital content to the electronic device, in order to protect the digital content. 099137380 (2) When electronic devices use digital content offline Form No. 1010101 Page 7 of 22 No need to authorize the server and recognize 0992065170-0 [0017] 201218015 Auxiliary device can achieve the purpose of protecting digital content. [0020] [0020] [0020] 099137380 (3) through the change restriction module to restrict the unauthorized change of digital content rights setting data, offline verification data and usage records, so that the electronic device can not be restored after the backup license Use digital content to protect digital content. (4) The required storage space can be estimated in advance. [Embodiment] Hereinafter, an offline verification device, an offline verification method, a digital content enabling device, a digital content using method, a computer readable storage medium, and a computer program product according to the present invention will be described with reference to related drawings. The same elements in the following description are denoted by the same reference numerals. Referring to the first figure, it is a schematic diagram of an offline verification device of the present invention. In the figure, the offline verification device includes a control module 2, a digital content storage module 3, a capture module 4, two rights data modules 5, an offline verification data generation module 6, and a green resource. The God Health Module 7, a verification module 8, and a change restriction module 9. The control module 2 is connected (or coupled) to each of the modules 3 to 9 and the digital content storage module 3 provides digital content. The rights data module 5 provides the digital content rights setting data 5Q. When the offline verification device 1 is connected to the electronic farm device, the offline verification device is captured by the operation module 4 to capture the unique identification data of the electronic device 1G, and the offline verification data generation module 6 is based on the uniqueness. Identification data (10) (such as hardware information such as the network card number of the electronic device 1G) and the number (4) permission setting data 50 (the specified restriction method for specifying the specific digital content and the content of the digital content) generate _ _ _, and secret Page 8 of 22 Form No. A0101 » 〇—— 』戸' it 0992065170- 201218015 Ο [0022] 1 [0023] The raw module 7 generates an electronic device 1G record of the use of digital content 3 () 7 〇 ( For example, when it is used several times, when it is used or other records, and the verification module 8 is used to determine the number of contents: content 30 to the electronic device according to the offline verification data 6 () and the usage record 7Q (for example, if unique identification If the data matches α and does not exceed the limited number of uses or time, etc., it can be used. In addition, the offline verification device uses the change restriction module 9 to restrict the non-authorized person to change the digital content permission setting data, and offline. The information and the use of the certificate are recorded. Among them, the change restriction module 9 can restrict the writing and modification by using a hardware method (for example, it can be modified only by a specific device, such as modifying with a specific wavelength of light). The method is far-reaching. After the product is set up, it cannot be modified by others. Especially for the use record 70 generated in the future, the offline verification device 1 can only be generated and accessed by itself, and cannot be used. In a preferred embodiment of the present invention, the unique identification data 100 may be information that recognizes the uniqueness (uniqueness of the electronic device 10 to distinguish it from other electronic devices). For example, Unique identification data 1 〇〇 can be hardware information, such as network card number (commonly known as MAC code), but benefits are not limited to this 'may also be based on other such as processor, motherboard, display card or other hardware - Identification data generated by a combination of one or more. In other embodiments of the present invention, 'unique identification data 10〇 may also be soft avoidance data' such as an operating system, or In another embodiment of the present invention, the only/identity identification data iOO may also be firmware information, such as BIOS identification data. Generally speaking, as long as The information identifying the uniqueness of the electronic device is utilized. In some embodiments of the present invention, multiple sets of authorizations may be provided to different 099137380 Form No. A0101 Page 9 / Total 22 Page 0992065170-0 201218015 Electronic device '譬如—Digital content can be used by three e-book devices. The manufacturer can set the content of the digital content permission setting 50 to receive the unique identification data of the two e-books. The first to fourth figures are read by the month, which are respectively a schematic diagram and a state diagram of the first use state of the offline verification device of the present invention. In the figure, you, the second state of use, and the third use

驗證裝置1僅_立存在於電子裝置1G”,該離線驗證 裝置1亦可直接存在於電子裝置賴之儲存㈣内,或經 由網路下載後儲存於於電子裝置所設之儲存媒體内用The verification device 1 is only present in the electronic device 1G", and the offline verification device 1 can be directly stored in the storage (4) of the electronic device, or downloaded through the network and stored in the storage medium provided in the electronic device.

[0024]在本發明中,數位内容權限設彰資ΗδΟ包含使用次數限 疋>料(譬如β又疋可使用二十次’)及使用期間限定資料( 譬如設定可使用三個月)的其中之一,或此兩者同時限定 。右同時限疋使用-人數及使用期間,則可以任一者最先 用達到限定條件者為原則。例如:若是使用次數限定資 料及使用期間限定資料兩者同時限定,以任一者最先用 達到限定條件者為原則,且使用次數限定資料為數位内 容僅供播放2次,使用期間限定資料限定數位内容僅能被 使用到2010年11月1曰前。那麼電子裝置於離線時,其使 099137380 表單編號A0101 第1〇頁/共22頁 0992065170-0 201218015 用期間到達2010年11月1日,即使電子裝置10只使用了 1 次數位内容30,那麼電子裝置10也是無法繼續使用數位 内容30 ;或者電子裝置在2010年10月21日就已經播放了 2次,那麼2010年10月21日以後,雖然尚未達到使用期 間限定資料限定的2010年11月1日的失效日,也因為使用 次數達到了使用次數限定資料限定的2次,而不再能使用 〇 [0025] 在本發明之較佳實施例中,離線驗證資料產生模組6及使 Ο 用記錄資料產生模組7利用最近最少演算法(L e a s t R e、 cently Used,LRU),將離線驗證資料及使用記錄健存 在離線驗證裝置内,並去除最舊的離線驗證資料及使用 記錄。如此,將可保持離線驗證裝置存放最新的離綠驗 證資料及使用記錄。 [0026] 儘管前述在說明本發明之視頻處理裝置的過程中,亦& 同時說明本發明之視頻處理方法的概念,佴為求清楚起 見,以下仍另繪示流程圖_細說明。 Ο [0027] 請參閱第五圖,#、為本發明之離:線驗證方法之處理旋程 圖。如圖所示,適用於利用離線驗證裝置對電子裝置使 用數位内容之數位權利管理,該離線驗證方法包含下述 步驟: [0028] (S51)提供一數位内容; [0029] (S52)擷取該電子裝置之唯一性識別資料; [0030] (S53)提供一數位内容權限設定資料; 099137380 表單編號A0101 第11頁/共22頁 0992065170-0 201218015 [0031] [0032] [0033] [0034] [0035] [0036] (S54)根據輕-性朗資料及該數位内容權限設定資料 產生一離線驗證資料; (仍5)產生該電子裝置對該數位内容之使用記錄; (556) 根據雜線驗證㈣及該使用記錄,蚊提供該數 位内容至該電子骏置之權限;及 (557) 限制不具權限者變更該數位内容權限設定資料、該 離線驗證育料及該使用記錄。 在本發月之實施例中’電子裝置]何為—桌上型電腦、 筆記型電腦、平板電腦、註電腦、伺服器、工作站 :智慧型手機、個人數位助理(pDA)或電腦辭典,或者是 、之、且0本領域之通常知識者應可理解,當任一模 組為利用軟體實施時,其係可載於儲存媒體 ’譬如前述 的光學碟片、磁學數據儲存器、記憶卡…等。 上述為本發明之較伟香> 2, 佳實把例。除了較佳實施例之例示外 ’上述各模組係可利用軟體、硬體元件或以上之組合加 以實施,並可能搭配必要之㈣元件。舉例而言,為實 施本發明,係可利用(但不限於)如第六圖之裝置300。 如第六圖所示,裝置3咐包含但不祕__處理器3〇2、 。己隐體304、-錯存媒體介面3〇6以及儲存媒體等 ’並可經由匯流排或其他方式加以連接。儲存媒體可 '有程式@卩供處理器3()2讀取所述程式碼後命令實施 例中各模組加以執行各動作。其中,為加速處理速度、, 王4或部分程式或指令可暫存於記憶體3〇4。視實際需求 上述部分几件可能為_整合之元件譬如以單晶片、 099137380 表單編號A0101 第12頁/共22頁 0992065170-0 201218015 微處理11或其他方式加以實施。此外,裝¢300可包含輸 入裝置31G (譬如鍵盤、滑鼠、觸控板聲控裝置或手勢 偵測控制裝置等)及輪出裝置312 (譬如顯示器或音訊撥 放器等)。再者,裝置300可為一桌上型電腦、筆記型電 腦、平板電腦、註記型電腦、舰器、工作站、智慧型 手機個人數位助理(pDA)或電腦辭典,或者是以上之 立口本7員域之通常知識者應可理解,當任一模組為利[0024] In the present invention, the digital content authority setting 彰 Ο Ο Ο 使用 Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο Ο 及 及 及 及 及One of them, or both, is limited at the same time. The right-hand side limit is used - the number of people and the period of use, then either one can use the rule first. For example, if both the usage limit data and the use period limit data are both qualified, the first one is to use the limit condition first, and the usage limit data is digital content for playback only 2 times. Digital content can only be used until November 1, 2010. Then, when the electronic device is offline, it makes 099137380 form number A0101 page 1 / 22 page 0992065170-0 201218015 period reaches November 1, 2010, even if the electronic device 10 only uses 1 time bit content 30, then the electronic The device 10 is also unable to continue to use the digital content 30; or the electronic device has been played twice on October 21, 2010, and after October 21, 2010, although the time limit for the use period is not yet reached, November 1, 2010 The expiration date of the day is also because the number of uses reaches 2 times defined by the number of use times, and can no longer be used. [0025] In the preferred embodiment of the present invention, the offline verification data generation module 6 is used and enabled. The record data generation module 7 uses the least recent algorithm (L east R e, cently used, LRU) to store the offline verification data and the usage record in the offline verification device, and removes the oldest offline verification data and the usage record. In this way, the offline verification device can be kept to store the latest green verification data and usage records. [0026] Although the foregoing describes the concept of the video processing method of the present invention in the course of explaining the video processing apparatus of the present invention, for the sake of clarity, the flowchart will be further described below. Ο [0027] Please refer to the fifth figure, #, is the processing of the invention: the processing method of the line verification method. As shown, the present invention is applicable to digital rights management using digital content to an electronic device using an offline verification device, the offline verification method comprising the following steps: [0028] (S51) providing a digital content; [0029] (S52) capturing Unique identification data of the electronic device; [0030] (S53) providing a digital content rights setting data; 099137380 Form number A0101 page 11 / total 22 page 0992065170-0 201218015 [0031] [0033] [0036] (S54) generating an offline verification data according to the light-quality data and the digital content authority setting data; (still 5) generating a usage record of the electronic device for the digital content; (556) according to the miscellaneous line Verifying (4) and the usage record, the mosquito provides the digital content to the electronic computing device; and (557) restricting the unauthorized content to change the digital content permission setting data, the offline verification breeding and the usage record. In the embodiment of this month, what is the 'electronic device'?—desktop, notebook, tablet, laptop, server, workstation: smart phone, personal digital assistant (pDA) or computer dictionary, or Yes, and 0. It should be understood by those of ordinary skill in the art that when any module is implemented by software, it can be carried on a storage medium such as the aforementioned optical disc, magnetic data storage, memory card. …Wait. The above is a comparative example of Weiweixiang> 2 of the present invention. In addition to the exemplification of the preferred embodiment, each of the above modules may be implemented by a combination of software, hardware components or a combination of the above, and may be accompanied by the necessary (4) components. For example, to implement the invention, it is possible to utilize, but is not limited to, apparatus 300 as shown in FIG. As shown in the sixth figure, the device 3咐 contains but not the __ processor 3〇2. The hidden body 304, the staggered media interface 3〇6, the storage medium, etc. can be connected via a bus or other means. The storage medium can be 'programmed@卩 for the processor 3() 2 to read the code and then command each module in the embodiment to perform each action. Among them, in order to speed up the processing speed, King 4 or part of the program or instruction can be temporarily stored in the memory 3〇4. Depending on the actual needs, some of the above components may be implemented as _integrated components such as single chip, 099137380 form number A0101 page 12 / total 22 pages 0992065170-0 201218015 micro processing 11 or other means. In addition, the device 300 can include an input device 31G (such as a keyboard, mouse, trackpad voice or gesture detection control device, etc.) and a wheel-out device 312 (such as a display or audio player, etc.). Furthermore, the device 300 can be a desktop computer, a notebook computer, a tablet computer, a note-taking computer, a ship, a workstation, a smart phone personal digital assistant (pDA) or a computer dictionary, or the above-mentioned book 7 The general knowledge of the domain should be understandable, when any module is profitable

用軟體實施時’其係可載於儲存媒體308,譬如CD、DVD 、MD、磁碟片、隨身碟及記憶卡等各式可承載能被上述 裝置则讀取程式碼之儲存裝置。此外,為實施本發明,When implemented in software, it can be carried on a storage medium 308, such as a CD, a DVD, an MD, a floppy disk, a flash drive, and a memory card, and can carry a storage device that can be read by the above device. Moreover, in order to practice the invention,

儲存媒體308可選擇性載有作業系統314或其他應 用裎式 318等在本發明之一實施態樣中,離線驗證裝置丨可為 一早一儲存媒體之形式,其可具有獨立之處理器(譬如微 處理n :)及輪丨人介面’可根據圖六難簡化或修改。在 -些實施例巾’離線驗證m亦可為整合於電子裝置 内^。本發明之實施’如上所述,可應用數位内容 使用裝置。此外’亦可藉由-健存媒體加以實施。所述 儲存媒體載有程式竭,當一處理裝置讀取所述程式喝並 執行後可凡成如實施例所述之離線驗證方法。另—方 面’本發明亦可利用-電腦程式產品加以實施。所述電 腦程式產°°餘式瑪,當-處理裝置讀取所述程式瑪並 執行後彳凡成如實施例所述之離線驗證方法。選擇性 099137380 电腼枉式產品可能藉由網路或其他方式傳送。儲 存媒體可載有程式蜗,以供電子裝置讀取所述程式碼後 命7實施例中各模組加以執行各動作。其中,為加速處 理速度m部分程式或指令可暫存於記憶體 表單编號Amm 1 υ η 第13頁/共22頁 0992065170-0 201218015 際需求,上述部分元件可能為一整合 a u 丨卞言如以單 曰曰片、微處理器或其他方式加以實施。 [0037] [0038] [0039] 在本發明之實施例巾,係可於離線進行數位權利管理之 驗證及授權,進而限制與控管數位内容之使用,二2 用次數、使用期間等,亦可進—步控管使用者野於數位 内容之-部或全部之播放 '複製、列印、更改或其他動 作。 在本發明之較it實施例中,亦可整合離線驗證方式。舉 例而言’在產生-離_證資料S54之前,亦可選擇性並 入連線驗證之步驟,使驗證方式更為多樣性以充分利 用於不同情形。其中,本發明之離線驗證裝置1僅在說明 可提供離線驗證之機制,在因應上述情形_,其亦可包 含-連線驗證触與控難組2加錢接,以實施連線驗 證。 為避免相關數位内容權限設定資料、離線驗證資料及使 用記錄等佔去過多㈣”,因此鋒發明之較佳實施 例中,係由類似「註冊摘妻表」之簡化形式僅掏取及留 存相_容之簡化後摘要内容’以大幅節省儲存空間。 此外,如前所述,本發明亦可利用LRU演算步驟,找出最 久遠的記錄資料,以選擇性刪除而達到節省空間之功效 。綜上所述,本發明之電子裝置在離線使用數位内容時 ,數位内容離線驗證資料及該使用記錄,決定提供該數 位内容至該電子裝置之使用權限,確實地掌握數位内容 的著作權管理,進而達到保護數位内容之目的。 099137380 表單編號A0101 第14頁/共22頁 0992065170-0 201218015 [0040] 以上所述僅為例示性,而非為限制性者。任何未脫離本 發明之精神與範疇,而對其進行之等效修改或變更,均 應包含於後附之申請專利範圍中。 【圖式簡單說明】 [0041] 第一圖係為本發明之離線驗證裝置之示意圖。 第二圖本發明之離線驗證裝置之第一使用狀態示意圖。 第三圖本發明之離線驗證裝置之第二使用狀態示意圖。 第四圖本發明之離線驗證裝置之第三使用狀態示意圖。 第五圖本發明之離線驗證方法之處理流程圖。 r) 第六圖本發明之示範性裝置示意圖。 【主要元件符號說明】 [0042] 1離線驗證裝置 10電子裝置 100唯一性識別資料 2控制模組 3數位内容儲存模組 0 30數位内容 4擷取模組 5權限資料模組 50數位内容權限設定資料 6離線驗證資料產生模組 60離線驗證資料 7使用記錄資料產生模組 70使用記錄 8驗證模組 099137380 表單編號A0101 第15頁/共22頁 0992065170-0 201218015 9變更限制模組 300裝置 32處理器 304記憶體 306儲存媒體介面 308儲存媒體 310輸入裝置 312輸出裝置 314作業系統 318應用程式 099137380 表單編號A0101 第16頁/共22頁 0992065170-0The storage medium 308 can optionally carry the operating system 314 or other application 318. In an embodiment of the present invention, the offline verification device can be in the form of an early storage medium, which can have a separate processor (such as Microprocessing n :) and the rim interface can be simplified or modified according to Figure 6. In some embodiments, the offline verification m may also be integrated into the electronic device. Implementation of the Invention As described above, a digital content use device can be applied. In addition, it can also be implemented by the health media. The storage medium carries a program, and when a processing device reads the program and executes it, it can be an offline verification method as described in the embodiment. Alternatively - the invention may also be implemented using a computer program product. The computer program generates a residual method, and when the processing device reads the program and executes it, the method of offline verification as described in the embodiment is performed. Optional 099137380 Electric products may be delivered via the Internet or other means. The storage medium may carry a program worm for the electronic device to read the code and then execute each action in each of the modules in the embodiment. In order to speed up the processing speed, part of the program or instruction can be temporarily stored in the memory form number Amm 1 υ η page 13 / total 22 pages 0992065170-0 201218015, the above components may be an integrated au rumor Bracts, microprocessors or other means of implementation. [0039] [0039] In the embodiment of the present invention, the digital rights management verification and authorization can be performed offline, thereby restricting the use of the digital content of the control, and the number of times, the period of use, etc. The user can enter the 'copy, print, change or other action' in the - or all of the digital content. In the embodiment of the present invention, the offline verification mode can also be integrated. For example, before the generation-dissociation data S54, the steps of connection verification can be selectively performed to make the verification method more diverse to fully utilize different situations. The offline verification apparatus 1 of the present invention only provides a mechanism for providing offline verification. In response to the above situation, it may also include a connection verification and a control group 2 to add money to perform connection verification. In order to avoid the excessive number of content rights, offline verification data and usage records, etc., the preferred embodiment of the invention is only a simplified and similar form of "registered wife list". _ Simplified summary content 'to save a lot of storage space. In addition, as described above, the present invention can also utilize the LRU calculation steps to find the most long-term recorded data for selective deletion to achieve space saving effects. In summary, when the digital device of the present invention uses digital content offline, the digital content offline verification data and the usage record determine the use permission of the digital content to the electronic device, and reliably grasp the copyright management of the digital content, and further Achieve the purpose of protecting digital content. 099137380 Form No. A0101 Page 14 of 22 0992065170-0 201218015 [0040] The foregoing is merely illustrative and not restrictive. Any equivalent modifications or alterations to the spirit and scope of the invention are intended to be included in the scope of the appended claims. BRIEF DESCRIPTION OF THE DRAWINGS [0041] The first figure is a schematic diagram of an offline verification apparatus of the present invention. The second figure is a schematic diagram of a first use state of the offline verification device of the present invention. The third figure is a schematic diagram of the second use state of the offline verification device of the present invention. The fourth figure is a schematic diagram of a third state of use of the offline verification device of the present invention. Figure 5 is a flow chart showing the processing of the offline verification method of the present invention. r) Figure 6 is a schematic illustration of an exemplary apparatus of the present invention. [Main component symbol description] [0042] 1 offline verification device 10 electronic device 100 unique identification data 2 control module 3 digital content storage module 0 30 digital content 4 capture module 5 permission data module 50 digital content permission setting Data 6 offline verification data generation module 60 offline verification data 7 use record data generation module 70 use record 8 verification module 099137380 form number A0101 page 15 / total 22 page 0992065170-0 201218015 9 change limit module 300 device 32 processing Memory 306 memory 306 storage media interface 308 storage medium 310 input device 312 output device 314 operating system 318 application program 099137380 form number A0101 page 16 / total 22 page 0992065170-0

Claims (1)

201218015 七、申請專利範圍: 1 . 一種離線驗證裝置,適用於 、 電子裝置使用數位内容之 数位制“里,該離線驗證裝置包含: 谷 一控制模組; 一數位内容儲存模組 位内容; 於嗜雷早駐要n* 田该離線驗證裝置連接 於-亥電子裝置時,該齡模組201218015 VII. Patent application scope: 1. An offline verification device, which is applicable to the digital device using the digital content of the electronic device. The offline verification device comprises: a valley control module; a digital content storage module bit content; The thunderbolt early station n* Tian The offline verification device is connected to the -Hui electronic device, the age module 性識別資料; 用,取该電子裝置之唯- 連接至該控.制棋组、 用以提供一數位内 一權限資料模組 容權限設定資料 離線驗證資料產生肋,連接至該控制模組,用以根據 該唯-性識別資料及該數位内容權限設定資料產生一離線 驗證資料; 使用讀資料產生模組,連接至該控讎組,當該離線 驗證裝置連接於該電子裝置時,.該使用記錄諸產生模組 用以產生該電子裝置對該數位内容之使用記錄; 驗證模組,連接至該控制模組,當該離線驗證裝置連接 於該電子裝置時,該驗證模組用以根據該離線驗證資料及 該使用記錄,決定提供該數位内容至該電子裝置之權限; 及 一變更限制模組,連接至該控制模組,用以限制不具權限 者變更該數位内容權限設定資料、該離線驗證資料及該使 用記錄。 .如請求項1所述之離線驗證裝置,其中該數位内容權限設 099137380 表單編號A0101 第17頁/共22頁 0992065170-0 201218015 定資料包含使用次數限定資料。 3 .如請求項1所述之離線驗證裝置,其中該數位内容權限設 定資料包含使用期間限定資料。 4 . 一種數位内容使用裝置,包含: 一電子裝置,用以使用一數位内容;及 如請求項1所述之離線驗證裝置,連接至該電子裝置,用 以管理該電子裝置對該數位内容之使用權限。 5 . —種離線驗證方法,適用於利用一離線驗證裝置對一電子 裝置使用數位内容之數位權利管理,該離線驗證方法包含 提供一數位内容; 擷取該電子裝置之唯一性識別資料; 提供一數位内容權限設定資料; 根據該唯一性識別資料及該數位内容權限設定資料產生一 離線驗證資料; 產生該電子裝置對該數位内容之使用記錄; 根據該離線驗證資料及該使用記錄,決定提供該數位内容 至該電子裝置之權限;及 限制不具權限者變更該數位内容權限設定資料、該離線驗 證資料及該使用記錄。 6 .如請求項5所述之離線驗證方法,其中該數位内容權限設 定資料包含使用次數限定資料。 7 .如請求項5所述之離線驗證方法,其中該數位内容權限設 定資料包含使用期間限定資料。 8 . —種電腦可讀取記錄媒體,包含程式碼,當一處理器載入 該程式並執行後,可完成如請求項5所述之方法。 099137380 表單編號A0101 第18頁/共22頁 0992065170-0 201218015 9 . 一種電腦程式產品,包含程式碼,當一處理器載入該程式 碼並執行後,可完成如請求項5所述之方法。 10 . —種數位内容使用方法,包含: 如請求項5所述之離線驗證方法;及 利用該電子裝置使用該數位内容。 ❹ 099137380 表單編號 A0101 第 19 頁/共 22 頁 0992065170-0Sexual identification data; use, take the electronic device only - connected to the control. The chess group, to provide a digital information within a digital data module, permission to set data offline verification data generation rib, connected to the control module, Generating an offline verification data according to the unique identification data and the digital content permission setting data; using the reading data generation module to connect to the control group, when the offline verification device is connected to the electronic device, The recording module is used to generate a record of the use of the digital content by the electronic device; the verification module is connected to the control module, and when the offline verification device is connected to the electronic device, the verification module is configured to The offline verification data and the usage record determine the permission to provide the digital content to the electronic device; and a change restriction module connected to the control module for limiting the unauthorized permission to change the digital content permission setting data, Offline verification data and the usage record. The offline verification device according to claim 1, wherein the digital content authority is set to 099137380, the form number A0101, the 17th page, the total of 22 pages, 0992065170-0 201218015, the data includes the use limit data. 3. The offline verification device of claim 1, wherein the digital content rights setting data includes usage period limited data. 4. A digital content usage device, comprising: an electronic device for using a digital content; and an offline verification device as claimed in claim 1, connected to the electronic device for managing the electronic device for the digital content Use permissions. An offline verification method, which is suitable for digital rights management using digital content for an electronic device by using an offline verification device, the offline verification method comprising: providing a digital content; capturing the unique identification data of the electronic device; providing a Digital content permission setting data; generating an offline verification data according to the unique identification data and the digital content permission setting data; generating a usage record of the digital device for the digital content; determining, according to the offline verification data and the usage record, providing the The content of the digital content to the electronic device; and restricting the unauthorized content to change the digital content permission setting data, the offline verification data, and the usage record. 6. The offline verification method of claim 5, wherein the digital content rights setting data includes usage limit data. 7. The offline verification method of claim 5, wherein the digital content rights setting data includes a period of limited data. 8. A computer readable recording medium containing a code, and when a processor loads the program and executes it, the method of claim 5 can be completed. 099137380 Form No. A0101 Page 18 of 22 0992065170-0 201218015 9. A computer program product containing a code, which can be completed as described in claim 5 when a processor loads the code and executes it. 10. A method of using digital content, comprising: an offline verification method as claimed in claim 5; and using the electronic device to use the digital content. ❹ 099137380 Form No. A0101 Page 19 of 22 0992065170-0
TW99137380A 2010-10-29 2010-10-29 Off-line authentication device, off-line authentication method, digital content use device, digital content use method, computer readable storage medium and computer program product thereof TW201218015A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW99137380A TW201218015A (en) 2010-10-29 2010-10-29 Off-line authentication device, off-line authentication method, digital content use device, digital content use method, computer readable storage medium and computer program product thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW99137380A TW201218015A (en) 2010-10-29 2010-10-29 Off-line authentication device, off-line authentication method, digital content use device, digital content use method, computer readable storage medium and computer program product thereof

Publications (1)

Publication Number Publication Date
TW201218015A true TW201218015A (en) 2012-05-01

Family

ID=46552380

Family Applications (1)

Application Number Title Priority Date Filing Date
TW99137380A TW201218015A (en) 2010-10-29 2010-10-29 Off-line authentication device, off-line authentication method, digital content use device, digital content use method, computer readable storage medium and computer program product thereof

Country Status (1)

Country Link
TW (1) TW201218015A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI563838B (en) * 2013-08-26 2016-12-21 Digital Action Inc Digital contents encoding and decoding system and the method thereof
TWI609286B (en) * 2014-10-08 2017-12-21 鴻海精密工業股份有限公司 System and method for file management
TWI791820B (en) * 2019-04-01 2023-02-11 鴻海精密工業股份有限公司 User authorization method, device, computer device and storage media in offline mode

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI563838B (en) * 2013-08-26 2016-12-21 Digital Action Inc Digital contents encoding and decoding system and the method thereof
TWI609286B (en) * 2014-10-08 2017-12-21 鴻海精密工業股份有限公司 System and method for file management
TWI791820B (en) * 2019-04-01 2023-02-11 鴻海精密工業股份有限公司 User authorization method, device, computer device and storage media in offline mode

Similar Documents

Publication Publication Date Title
US20220237265A1 (en) Method and system for providing limited distribution of a digital media file
US8140439B2 (en) Method and apparatus for enabling digital rights management in file transfers
CN104040511B (en) Reduce the unwarranted access to data traffic
US9325680B2 (en) Digital rights management retrieval system
US20090271319A1 (en) Embedded Licenses for Content
US8359473B1 (en) System and method for digital rights management using digital signatures
WO2013080048A1 (en) Content provider with multi-device secure application integration
TW200847730A (en) Method, system and article for dynamic authorization of access to licensed content
WO2019152535A1 (en) System and method for a physical device authorizing digital copies
CN109145617B (en) Block chain-based digital copyright protection method and system
WO2014052852A1 (en) Secure data containers and data access control
CN101578608A (en) Methods and apparatuses for accessing content based on a session ticket
CN101853349B (en) Digital product license management system
CN112673390A (en) Platform and method for content management
TW201019113A (en) Authenticable USB storage device and method thereof
TW201218015A (en) Off-line authentication device, off-line authentication method, digital content use device, digital content use method, computer readable storage medium and computer program product thereof
US8359332B1 (en) Secure content enabled drive digital rights management system and method
US20230245102A1 (en) Non Fungible Token (NFT) Based Licensing and Digital Rights Management (DRM) for Software and Other Digital Assets
CN1564255A (en) Digital memory media protecting method based on online controlled access tech, and its system
US9560032B2 (en) Method and apparatus for preventing illegitimate outflow of electronic document
TW201025005A (en) Recognizing method of memory storage device
CN104200173A (en) Electronic document trust and security control method and system
TWI221568B (en) Method for verifying authorized access to electronic-book
CN103971032A (en) File copy-prevention method and a file copy-prevention system
Chakraborty Copyright Challenges in the Digital Age: Balancing Intellectual Property Rights and Data Privacy in India's Online Ecosystem