TW201530345A - Digital right management system, management method and information transmission system and method thereof - Google Patents

Digital right management system, management method and information transmission system and method thereof Download PDF

Info

Publication number
TW201530345A
TW201530345A TW103103020A TW103103020A TW201530345A TW 201530345 A TW201530345 A TW 201530345A TW 103103020 A TW103103020 A TW 103103020A TW 103103020 A TW103103020 A TW 103103020A TW 201530345 A TW201530345 A TW 201530345A
Authority
TW
Taiwan
Prior art keywords
key
rights management
management unit
user device
item
Prior art date
Application number
TW103103020A
Other languages
Chinese (zh)
Inventor
Chia-Jung Lee
Original Assignee
Apacer Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apacer Technology Inc filed Critical Apacer Technology Inc
Priority to TW103103020A priority Critical patent/TW201530345A/en
Publication of TW201530345A publication Critical patent/TW201530345A/en

Links

Abstract

A digital right management system is disclosed. The digital right management system includes a digital content providing unit, a right management unit and a user device. The right management unit is configured to perform an authority verification. The user device is in communication with the digital content providing unit and the right management unit and includes a user information. The user device generates an AES public key and accesses a public key of a RSA public key/private key pair from the right management unit. The AES public key is encrypted by the public key of the RSA public key/private key pair by the user device and then transmitted to the right management unit. The user information is encrypted by the AES public key by the user device and then transmitted to the right management unit via the digital content providing unit. The encrypted AES public key is decrypted by a private key of the RSA public key/private key pair by the right management unit, and the encrypted user information is decrypted by the AES public key to access the user information. The right management unit is configured to perform the authority verification according to the user information.

Description

數位權管理系統、管理方法及其資訊傳送系統與方法Digital rights management system, management method and information transmission system and method thereof

     本案係關於一種數位權管理系統及方法,尤指一種可將使用者資訊有效保密以進行使用權限驗證之數位權管理系統、管理方法及其資訊傳送系統與方法。The present invention relates to a digital rights management system and method, and more particularly to a digital rights management system, a management method, and an information transmission system and method thereof for effectively protecting user information for use authority verification.

     隨著通訊網路的發達,數位內容提供者可藉由網路將其所創作之數位內容上傳至網路服務平台,以供遠端之被授權者下載應用。為使數位內容得到保護,避免數位內容被未經授權者任意下載、使用、複製與傳播,以及維護數位內容提供者的權益,數位權管理系統(Digital Right Management System,DRM system)於是被發展,以用來管理數位內容之授權以及限制未經授權者任意存取、使用、複製及散播數位內容。With the development of communication networks, digital content providers can upload their digital content to the network service platform via the Internet for remote licensees to download applications. In order to protect digital content, to prevent digital content from being downloaded, used, copied and disseminated by unauthorized persons, and to protect the rights of digital content providers, the Digital Right Management System (DRM system) was developed. Authorization to manage digital content and to limit unauthorized access, use, copy and dissemination of digital content.

     於現行的數位權管理系統中,當使用者(或稱客戶端)透過其使用者裝置欲取得一網路服務平台所提供之特定數位內容時,該使用者裝置需先將其使用者資訊傳遞至網路服務平台,以由網路服務平台依據該使用者資訊來驗證使用者裝置對該特定數位內容之使用權限。經確認該使用者裝置對該特定數位內容之使用權限後,網路服務平台便可提供該特定數位內容予該使用者裝置,以便於該使用者於其權限範圍內使用該數位內容。In the current digital rights management system, when a user (or client) wants to obtain a specific digital content provided by a network service platform through its user device, the user device needs to transmit its user information first. To the network service platform, the network service platform verifies the user device's usage rights for the specific digital content based on the user information. After confirming that the user device has the right to use the specific digital content, the network service platform can provide the specific digital content to the user device, so that the user can use the digital content within the scope of its authority.

     為確保使用者資訊於傳遞過程之保密及安全性,現有技術係採用AES或RSA之加解密法將傳送方與接收方間傳輸的使用者資訊進行加解密。AES加解密法係為對稱式加解密法,其特點為傳送方與接收方在傳送資料前必須協議出一個共同的金鑰以同時用來加解密,雖然AES加解密法之加解密效率高,然其缺點為兩方都須有同一金鑰,若任一方洩漏該金鑰,則外部皆可利用該金鑰將該加密的資訊進行解密。RSA加解密法係為非對稱式加解密法,其特點為接收方在傳送方要傳送資料前會先產生兩組金鑰,即公鑰與私鑰對。接著,接收方將公鑰傳送至傳送方並保留私鑰。當傳送方欲傳送資料至接收方時,傳送方先利用公鑰進行資料加密,接收方接收到該加密資料後可以私鑰解密,如此一來即使公鑰被洩漏也不用擔心資料被解密。雖然RSA加解密法之安全性較高,但其缺點為加解密效率不彰。In order to ensure the confidentiality and security of the user information in the delivery process, the prior art uses the AES or RSA encryption and decryption method to encrypt and decrypt the user information transmitted between the sender and the receiver. The AES encryption and decryption method is a symmetric encryption and decryption method, which is characterized in that the transmitting party and the receiving party must agree to a common key before encrypting data to simultaneously encrypt and decrypt, although the AES encryption and decryption method has high encryption and decryption efficiency. However, the disadvantage is that both parties must have the same key. If either party leaks the key, the external can use the key to decrypt the encrypted information. The RSA encryption and decryption method is an asymmetric encryption and decryption method, which is characterized in that the receiver first generates two sets of keys, that is, a public key and a private key pair, before the transmitting party transmits the data. The recipient then passes the public key to the sender and retains the private key. When the transmitting party wants to transmit the data to the receiving party, the transmitting party first encrypts the data by using the public key, and the receiving party can decrypt the private key after receiving the encrypted data, so that even if the public key is leaked, there is no need to worry about the data being decrypted. Although the RSA encryption and decryption method is more secure, its disadvantage is that the encryption and decryption efficiency is not good.

     有鑑於此,實有必要發展一種數位權管理系統及方法,以解決現有技術對使用者資訊加解密效率不彰以及安全性不足等問題。In view of this, it is necessary to develop a digital rights management system and method to solve the problems of inefficiency in user information encryption and decryption and insufficient security in the prior art.

     本案之目的在於提一種數位權管理系統、管理方法及其資訊傳送系統與方法,其可將使用者資訊有效保密以進行使用權限驗證,且可解決現有技術對使用者資訊加解密效率不彰以及安全性不足等問題。The purpose of the present invention is to provide a digital rights management system, a management method, and an information transmission system and method thereof, which can effectively keep user information confidential for use permission verification, and can solve the problem that the prior art encrypts and decrypts user information efficiently. Insufficient security and other issues.

     根據本案之構想,本案提供一種數位權管理系統,包含數位內容提供單元、權限管理單元及使用者裝置。數位內容提供單元包括至少一數位內容。權限管理單元係架構於執行一使用權限驗證。使用者裝置係與數位內容提供單元及權限管理單元連結,且包括一使用者資訊。其中,使用者裝置產生一對稱式金鑰,且由權限管理單元取得一非對稱式公鑰及私鑰對中之一公鑰,並將金鑰以公鑰加密傳送至權限管理單元,使用者裝置並將使用者資訊以金鑰加密,且經由數位內容提供單元傳送至權限管理單元。權限管理單元以非對稱式公鑰及私鑰對中之一私鑰將金鑰解密,且以金鑰解密取得使用者資訊,並依據使用者資訊進行使用權限驗證。According to the concept of the present case, the present invention provides a digital rights management system, which comprises a digital content providing unit, a rights management unit and a user device. The digital content providing unit includes at least one bit of content. The rights management unit is structured to perform a usage rights verification. The user device is coupled to the digital content providing unit and the rights management unit, and includes a user information. The user device generates a symmetric key, and the rights management unit obtains one of the asymmetric public key and the private key pair, and transmits the key to the rights management unit by using the public key. The device encrypts the user information with a key and transmits it to the rights management unit via the digital content providing unit. The rights management unit decrypts the key with one of the asymmetric public key and the private key pair, and decrypts the key to obtain user information, and uses the user information to verify the use authority.

     根據本案之構想,本案另提供一種數位權管理方法,包含:(a)提供一數位內容提供單元及一權限管理單元;(b)提供一使用者裝置,使該使用者裝置產生一對稱式金鑰,且使用者裝置由權限管理單元取得一非對稱式公鑰及私鑰對中之一公鑰,並將金鑰以公鑰加密傳送至權限管理單元;(c)權限管理單元以該非對稱式公鑰及私鑰對中之一私鑰將該金鑰解密;(d)使用者裝置將一使用者資訊以該金鑰加密,且經由數位內容提供單元傳送至權限管理單元;以及(e)權限管理單元以金鑰解密取得使用者資訊,且依據使用者資訊進行一使用權限驗證。According to the concept of the present invention, the present invention further provides a digital rights management method, comprising: (a) providing a digital content providing unit and a rights management unit; and (b) providing a user device to generate a symmetric gold for the user device. Key, and the user device obtains one of the asymmetric public key and the private key pair by the authority management unit, and transmits the key to the authority management unit by public key encryption; (c) the authority management unit uses the asymmetric Decrypting the key by one of the public key and the private key pair; (d) the user device encrypts a user information with the key and transmits it to the rights management unit via the digital content providing unit; and (e The rights management unit decrypts the user information by using the key decryption, and performs a use authority verification according to the user information.

     根據本案之構想,本案另提供一種資訊傳送方法,包括:(a)使一傳送方產生一對稱式金鑰,且該傳送方由一接收方取得一非對稱式公鑰及私鑰對中之一公鑰,並將該金鑰以該公鑰加密傳送至該接收方;(b)該接收方以該非對稱式公鑰及私鑰對中之一私鑰將該金鑰解密;(c)該傳送方將一資訊以該金鑰加密,且傳送至該接收方;以及(d)該接收方以該金鑰解密取得該資訊。According to the concept of the present invention, the present invention further provides an information transmission method, comprising: (a) causing a transmitting party to generate a symmetric key, and the transmitting party obtains an asymmetric public key and a private key pair by a receiving party. a public key, and the key is encrypted and transmitted to the recipient by the public key; (b) the recipient decrypts the key with one of the asymmetric public key and the private key pair; (c) The transmitting party encrypts a message with the key and transmits it to the recipient; and (d) the recipient decrypts the key to obtain the information.

     根據本案之構想,本案另提供一種資訊傳送系統,包含一傳送方及一接收方。傳送方包含一資訊。接收方與傳送方連結。其中,該傳送方產生一對稱式金鑰,且該傳送方由該接收方取得一非對稱式公鑰及私鑰對中之一公鑰,並將該金鑰以該公鑰加密傳送至該接收方,該傳送方並將該資訊以該金鑰加密,且傳送至該接收方。該接收方以該非對稱式公鑰及私鑰對中之一私鑰將該金鑰解密,且以該金鑰解密取得該資訊。According to the concept of the present case, the present invention further provides an information transmission system including a transmitting party and a receiving party. The sender contains a message. The recipient is connected to the sender. The transmitting party generates a symmetric key, and the transmitting party obtains one of the asymmetric public key and the private key pair by the receiving party, and transmits the key to the public key by using the public key. The recipient, the sender encrypts the information with the key and transmits it to the recipient. The receiver decrypts the key with one of the asymmetric public key and the private key pair, and decrypts the key to obtain the information.

1‧‧‧數位權管理系統
11‧‧‧權限管理單元
12‧‧‧數位內容提供單元
13‧‧‧使用者裝置
14‧‧‧金鑰
15‧‧‧公鑰及私鑰對
16‧‧‧使用權限對應表
131‧‧‧處理器
132‧‧‧儲存單元
133‧‧‧使用者資訊
134‧‧‧裝置管理模組
135‧‧‧數位內容介面模組
151‧‧‧公鑰
152‧‧‧私鑰
2‧‧‧通訊網路
3‧‧‧網路服務平台
4‧‧‧使用者
S10~S17、S20~S26‧‧‧流程步驟
1‧‧‧Digital Rights Management System
11‧‧‧ Rights Management Unit
12‧‧‧Digital Content Providing Unit
13‧‧‧User device
14‧‧‧ Key
15‧‧‧ Public and private key pairs
16‧‧‧Usage rights correspondence table
131‧‧‧ processor
132‧‧‧ storage unit
133‧‧‧ User Information
134‧‧‧Device Management Module
135‧‧‧Digital Content Interface Module
151‧‧‧ public key
152‧‧‧ private key
2‧‧‧Communication network
3‧‧‧Internet Service Platform
4‧‧‧Users
S10~S17, S20~S26‧‧‧ process steps

第1圖係為本案較佳實施例之數位權管理系統之架構示意圖。Figure 1 is a schematic diagram showing the architecture of the digital rights management system of the preferred embodiment of the present invention.

第2A及2B圖係顯示於第1圖之使用者裝置與權限管理單元之間進行一使用者資訊之資料加解密與傳送之架構示意圖。2A and 2B are schematic diagrams showing the structure of data encryption, decryption and transmission of user information between the user device and the rights management unit in FIG.

第3圖係顯示第1圖之權限管理單元、數位內容提供單元及使用者裝置之間進行使用權限驗證與數位內容取用之示意圖。Fig. 3 is a diagram showing the use authority verification and digital content access between the rights management unit, the digital content providing unit, and the user device of Fig. 1.

第4圖係為第3圖所示之數位權管理系統進行使用權限驗證與數位內容取用之流程圖。Figure 4 is a flow chart of the use rights verification and digital content access for the digital rights management system shown in Figure 3.

第5圖係為第3圖所示之權限管理單元所建置之一示範性使用權限對應表。
Fig. 5 is an exemplary usage authority correspondence table built by the rights management unit shown in Fig. 3.

     體現本案特徵與優點的一些典型實施例將在後段的說明中詳細敘述。應理解的是本案能夠在不同的態樣上具有各種的變化,其皆不脫離本案的範圍,且其中的說明及圖式在本質上係當作說明之用,而非用於限制本案。Some exemplary embodiments embodying the features and advantages of the present invention are described in detail in the following description. It is to be understood that the present invention is capable of various modifications in the various aspects of the present invention, and the description and drawings are intended to be illustrative and not limiting.

     第1圖係為本案較佳實施例之數位權管理系統之架構示意圖。如第1圖所示,本案之數位權管理系統1包括權限管理單元11、數位內容提供單元12以及至少ㄧ使用者裝置13,其中權限管理單元11、數位內容提供單元12與使用者裝置13之間可藉由通訊網路2相互連結與通訊,且權限管理單元11與數位內容提供單元12係共同組配為一網路服務平台3以執行數位內容之提供、管理、授權及/或線上交易等服務。權限管理單元11係架構於驗證與管理使用者4之使用者裝置13對數位內容之使用權限,其中權限管理單元11係依據使用者裝置13所提供之使用者資訊來進行使用權限驗證。數位內容提供單元12係架構於儲存、提供及管理數位內容,且可藉由通訊網路2連結於權限管理單元11,以依據權限管理單元11之一權限驗證結果來提供數位內容予使用者裝置13。使用者裝置13可藉由通訊網路2連結於權限管理單元11以及數位內容提供單元12,且提供一使用者資訊供該權限管理單元11進行使用權限驗證,並且於數位內容提供單元12接收到權限驗證結果後,藉由該數位內容提供單元12取用該數位內容。於本實施例中,數位內容可包含任何已知型式之檔案內容,例如但不限於各種檔案格式之影片、音樂、遊戲、電子書,圖片或其網路連結位址等。使用者4之使用者裝置13可為但不限於多媒體平台裝置、數位機上盒、網路電視、個人電腦、伺服器、平板電腦或行動通訊裝置。Figure 1 is a schematic diagram showing the architecture of the digital rights management system of the preferred embodiment of the present invention. As shown in FIG. 1, the digital rights management system 1 of the present invention includes a rights management unit 11, a digital content providing unit 12, and at least a user device 13, wherein the rights management unit 11, the digital content providing unit 12, and the user device 13 The communication network 2 can be connected and communicated with each other, and the rights management unit 11 and the digital content providing unit 12 are jointly configured as a network service platform 3 to perform digital content provision, management, authorization, and/or online transaction, etc. service. The rights management unit 11 is configured to verify and manage the user right of the user device 13 for the digital content. The rights management unit 11 performs the use right verification according to the user information provided by the user device 13. The digital content providing unit 12 is configured to store, provide, and manage digital content, and can be connected to the rights management unit 11 via the communication network 2 to provide digital content to the user device 13 according to the authority verification result of the rights management unit 11. . The user device 13 can be connected to the rights management unit 11 and the digital content providing unit 12 via the communication network 2, and provides a user information for the rights management unit 11 to perform the use right verification, and the digital content providing unit 12 receives the right. After the verification result, the digital content providing unit 12 retrieves the digital content. In this embodiment, the digital content may include any known type of file content, such as, but not limited to, movies, music, games, e-books, pictures or network connection addresses thereof in various file formats. The user device 13 of the user 4 can be, but is not limited to, a multimedia platform device, a digital set-top box, a network television, a personal computer, a server, a tablet, or a mobile communication device.

     第2A及2B圖係顯示於第1圖之使用者裝置與權限管理單元之間進行一使用者資訊之資料加解密與傳送之架構示意圖。如第2A圖所示,使用者裝置13與權限管理單元11可架構為一資訊傳送系統,其中使用者裝置13為傳送方、權限管理單元11為接收方,使用者資訊為待傳送之資訊。根據本案之構想,使用者裝置13於傳送其使用者資訊之前,先利用高階加密標準(Advanced Encryption Standard, AES)之對稱式加密演算法產生一金鑰14,並向權限管理單元11取得以RSA非對稱式加密演算法產生之公鑰及私鑰對15中之公鑰151,並將金鑰14利用公鑰151加密之後,回傳至權限管理單元11以私鑰152將金鑰14解密且保存。此外,如第2B圖所示,使用者裝置13將使用者資訊133利用金鑰14加密,且傳送至數位內容提供單元12,經其轉送至權限管理單元11。權限管理單元11以金鑰14解密出使用者資訊133,並依據使用者資訊13進行使用權限驗證,且將權限驗證結果回傳至數位內容提供單元12。如權限驗證結果為具有權限,則數位內容提供單元12可開始下載該特定數位內容或相關訊息予使用者裝置13。藉由本案之數位權管理系統1所進行之使用者資訊之資料加解密方法,使用者資訊133可以同時利用AES與RSA加解密法進行資料保密與傳輸,以達到保密安全及提升加解密效率之功效。2A and 2B are schematic diagrams showing the structure of data encryption, decryption and transmission of user information between the user device and the rights management unit in FIG. As shown in FIG. 2A, the user device 13 and the rights management unit 11 can be configured as an information delivery system, wherein the user device 13 is a transmitting party, the rights management unit 11 is a receiving party, and the user information is information to be transmitted. According to the concept of the present application, the user device 13 generates a key 14 by using a symmetric encryption algorithm of the Advanced Encryption Standard (AES) before transmitting the user information, and obtains the RSA from the rights management unit 11. After the public key of the asymmetric encryption algorithm and the public key 151 of the private key pair 15 are encrypted, the key 14 is encrypted by the public key 151, and then sent back to the rights management unit 11 to decrypt the key 14 with the private key 152. save. Further, as shown in FIG. 2B, the user device 13 encrypts the user information 133 by the key 14, and transfers it to the digital content providing unit 12, and transfers it to the authority management unit 11. The authority management unit 11 decrypts the user information 133 with the key 14 and performs the usage authority verification based on the user information 13, and returns the authority verification result to the digital content providing unit 12. If the result of the authority verification is that the authority is available, the digital content providing unit 12 may start downloading the specific digital content or related information to the user device 13. With the data encryption and decryption method of the user information carried out by the digital rights management system 1 of the present case, the user information 133 can simultaneously use the AES and RSA encryption and decryption methods for data confidentiality and transmission to achieve confidentiality security and improve encryption and decryption efficiency. efficacy.

     第3圖係顯示第1圖之權限管理單元、數位內容提供單元及使用者裝置之間進行使用權限驗證與數位內容取用之示意圖,以及第4圖係為第3圖所示之數位權管理系統進行使用權限驗證與數位內容取用之流程圖。如第3圖及第4圖所示,使用者裝置13包括處理器131、儲存單元132、裝置管理模組134及數位內容介面模組135,且使用者裝置13包括一使用者資訊133儲存於儲存單元132。裝置管理模組134可為一裝置管理應用程式(例如App),其可由權限管理單元11提供並下載安裝於使用者裝置13,以作為使用者裝置13與權限管理單元11間之介面,且架構於執行使用者裝置13與權限管理單元11間之通訊與資料處理。數位內容介面模組135可為一應用程式(app),其可由數位內容提供單元12提供並下載安裝於使用者裝置13,以作為使用者裝置13與數位內容提供單元12間之介面,且架構於執行使用者裝置13與數位內容提供單元12間之通訊與資料處理。裝置管理模組134及數位內容介面模組135可分別由處理器131執行其應用程式而實現其功能。Figure 3 is a schematic diagram showing the use authority verification and digital content access between the rights management unit, the digital content providing unit and the user device of Fig. 1, and the fourth figure is the digital rights management shown in Fig. 3. The system performs a flow chart of using permission verification and digital content access. As shown in FIG. 3 and FIG. 4, the user device 13 includes a processor 131, a storage unit 132, a device management module 134, and a digital content interface module 135, and the user device 13 includes a user information 133 stored in Storage unit 132. The device management module 134 can be a device management application (such as an App), which can be provided by the rights management unit 11 and downloaded and installed on the user device 13 as an interface between the user device 13 and the rights management unit 11, and the architecture. The communication and data processing between the user device 13 and the rights management unit 11 are performed. The digital content interface module 135 can be an application (app) that can be provided by the digital content providing unit 12 and downloaded and installed on the user device 13 as an interface between the user device 13 and the digital content providing unit 12, and the architecture. The communication and data processing between the user device 13 and the digital content providing unit 12 are performed. The device management module 134 and the digital content interface module 135 can be implemented by the processor 131 to execute their applications.

     當使用者4欲以使用者裝置13取用數位內容提供單元12所提供之特定數位內容時(例如觀看影片、聽音樂、玩遊戲、流覽圖片或閱讀電子書),權限管理單元11、數位內容提供單元12及使用者裝置13之間係實現與執行該數位權管理系統1之一使用權限驗證程序,並於核認使用者4之使用者裝置13對該特定數位內容之使用權限後,容許數位內容提供單元12提供該特定之數位內容予使用者裝置13。該使用權限驗證與數位內容取用程序之流程步驟簡述如下。When the user 4 wants to use the user device 13 to access the specific digital content provided by the digital content providing unit 12 (for example, watching a movie, listening to music, playing a game, browsing a picture, or reading an electronic book), the rights management unit 11 and the digital device After the content providing unit 12 and the user device 13 implement and execute the permission verification program for one of the digital rights management systems 1 and identify the user device 13 of the user 4 for the use of the specific digital content, The digital content providing unit 12 is allowed to provide the specific digital content to the user device 13. The process steps of the usage rights verification and digital content access procedures are briefly described below.

     首先,如步驟S10所示,因應使用者4之操作,使用者裝置13致能其裝置管理模組134與數位內容介面模組135,且數位內容介面模組135向裝置管理模組134發出一請求,以要求裝置管理模組134提供使用者資訊133作驗證。接著,如步驟S11所示,使用者裝置13之裝置管理模組134於接收到該請求後,利用高階加密標準(Advanced Encryption Standard, AES)之對稱式加密演算法產生金鑰14,並利用該金鑰14加密使用者資訊133以產生加密之使用者資訊。之後,如步驟S12所示,使用者裝置13之裝置管理模組134向權限管理單元11發出一請求,以要求權限管理單元11提供一公鑰及私鑰對15之公鑰151。於此步驟中,使用者裝置13亦將該金鑰14及加密之使用者資訊133儲存於儲存單元132。First, as shown in step S10, in response to the operation of the user 4, the user device 13 enables the device management module 134 and the digital content interface module 135, and the digital content interface module 135 issues a message to the device management module 134. The request is to request the device management module 134 to provide user information 133 for verification. Then, as shown in step S11, after receiving the request, the device management module 134 of the user device 13 generates the key 14 by using a symmetric encryption algorithm of the Advanced Encryption Standard (AES), and uses the The key 14 encrypts the user information 133 to generate encrypted user information. Thereafter, as shown in step S12, the device management module 134 of the user device 13 issues a request to the rights management unit 11 to request the rights management unit 11 to provide a public key 151 of the public key and the private key pair 15. In this step, the user device 13 also stores the key 14 and the encrypted user information 133 in the storage unit 132.

     接著,如步驟S13所示,因應使用者裝置13之裝置管理模組134之該請求,權限管理單元11利用RSA非對稱式加密演算法產生一公鑰及私鑰對15。之後,如步驟S14所示,權限管理單元11將公鑰及私鑰對15之公鑰151傳送至使用者裝置13之裝置管理模組134。接著,如步驟S15所示,使用者裝置13之裝置管理模組134利用權限管理單元11提供之公鑰151對金鑰14加密,以形成加密之金鑰14。然後,如步驟S16所示,使用者裝置13之裝置管理模組134傳送該加密之金鑰14至權限管理單元11。之後,如步驟S17所示,由權限管理單元11以公鑰及私鑰對15之私鑰152對該加密之金鑰14進行解密,以解出金鑰14,並將該金鑰14儲存於其資料庫11a中。Next, as shown in step S13, in response to the request from the device management module 134 of the user device 13, the rights management unit 11 generates a public key and private key pair 15 using the RSA asymmetric encryption algorithm. Thereafter, as shown in step S14, the rights management unit 11 transmits the public key 151 of the public key and the private key pair 15 to the device management module 134 of the user device 13. Next, as shown in step S15, the device management module 134 of the user device 13 encrypts the key 14 using the public key 151 provided by the rights management unit 11 to form the encrypted key 14. Then, as shown in step S16, the device management module 134 of the user device 13 transmits the encrypted key 14 to the rights management unit 11. Thereafter, as shown in step S17, the encrypted key 14 is decrypted by the authority management unit 11 with the private key 152 of the public key and the private key pair 15 to solve the key 14, and the key 14 is stored in Its database 11a.

     接著,如步驟S20所示,使用者裝置13之裝置管理模組134將該加密之使用者資訊(即於步驟S11中,利用金鑰14對使用者資訊133加密所產生者)提供予數位內容介面模組135。於此實施例中,使用者資訊133至少包括使用者帳號及密碼。之後,如步驟S21所示,使用者裝置13之數位內容介面模組135將該加密之使用者資訊133傳送至數位內容提供單元12。然後,如步驟S22所示,數位內容提供單元12直接將該加密之使用者資訊133轉送至權限管理單元11。之後,如步驟S23所示,權限管理單元11於接收到該加密之使用者資訊133後,利用步驟S17中取得之金鑰14對該加密之使用者資訊133進行解密,以取得解密後之使用者資訊133。Next, as shown in step S20, the device management module 134 of the user device 13 provides the encrypted user information (i.e., the one generated by encrypting the user information 133 with the key 14 in step S11) to the digital content. Interface module 135. In this embodiment, the user information 133 includes at least a user account and a password. Thereafter, as shown in step S21, the digital content interface module 135 of the user device 13 transmits the encrypted user information 133 to the digital content providing unit 12. Then, as shown in step S22, the digital content providing unit 12 directly transfers the encrypted user information 133 to the rights management unit 11. Then, as shown in step S23, after receiving the encrypted user information 133, the rights management unit 11 decrypts the encrypted user information 133 by using the key 14 obtained in step S17 to obtain the decrypted use. Information 133.

     然後,如步驟S24所示,權限管理單元11於解密取得該使用者裝置13之使用者資訊133後,將依據該使用者資訊133與其資料庫11a中所建置之一使用權限對應表16進行使用權限驗證。於一些實施例中,如第5圖所示,權限管理單元11所建置與儲存之使用權限對應表16之內容包括複數個使用者之檔案資料,其中每一使用者之檔案資料之項目與內容係包括使用者帳號(User ID)、密碼(Password)、媒體存取位址(MAC Address)、使用者裝置識別碼(UUID)、金鑰14及權限內容,其中權限內容可為例但不限於使用者所購買或已授權的數位內容項目及其使用權限,如期限、內容範圍、可否複製與傳播等。Then, as shown in step S24, after the user management information 133 of the user device 13 is decrypted, the rights management unit 11 performs the user rights information 133 and one of the usage rights correspondence tables 16 built in the database 11a. Use permission verification. In some embodiments, as shown in FIG. 5, the content of the usage rights correspondence table 16 established and stored by the rights management unit 11 includes file data of a plurality of users, wherein the items of each user's file data are The content includes a user ID (User ID), a password (Password), a media access address (MAC Address), a user device identification code (UUID), a key 14 and a rights content, wherein the rights content can be an example but not It is limited to digital content items purchased and authorized by users and their usage rights, such as time limit, content range, copyability and dissemination, etc.

     此外,每一個使用者的檔案資料中之使用者帳號、密碼、媒體存取位址、使用者裝置識別碼等項目與內容,可於使用者4購買該使用者裝置13且將該使用者裝置13連結於權限管理單元11之一入口網站進行登錄註冊之程序時,權限管理單元11即可先行取得與建置於該使用權限對應表16。於一些實施例中,每一使用者之檔案資料之項目與內容更可包括一機器識別碼。使用者4之使用者裝置13可先連結至權限管理單元11所提供之一入口網站註冊使用者帳號及密碼。於註冊完成後,權限管理單元11會先產生一組驗證碼,使用者4可將該驗證碼輸入該使用者裝置13作確認,此時該使用者裝置13會自動與權限管理單元11連結以確認使用者身份,確認無誤後該權限管理單元11會回傳一機器識別碼存在該使用者裝置13,以便權限管理單元11確認該台使用者裝置13之使權限。因此,當加密之使用者資訊133包含使用者帳號、密碼,以及選自媒體存取位址(MAC Address)、使用者裝置識別碼(UUID)及機器識別碼之至少一種項目時,權限管理單元11可依據使用者帳號、密碼來確認使用者身分,以及依據媒體存取位址(MAC Address)、使用者裝置識別碼(UUID)及/或機器識別碼來確認該台使用者裝置13之使用權限。In addition, the user account, the password, the media access address, the user device identifier, and the like in each user's profile may be purchased by the user 4 and the user device is purchased. When the program linked to one of the rights management units 11 is registered and registered, the authority management unit 11 can first acquire and construct the permission authority correspondence table 16. In some embodiments, the item and content of each user's profile may include a machine identification code. The user device 13 of the user 4 can be first connected to one of the portal registration user accounts and passwords provided by the rights management unit 11. After the registration is completed, the rights management unit 11 first generates a set of verification codes, and the user 4 can input the verification code to the user device 13 for confirmation. At this time, the user device 13 automatically connects with the rights management unit 11 to After confirming the identity of the user, the rights management unit 11 returns a machine identification code to the user device 13 so that the rights management unit 11 confirms the permission of the user device 13. Therefore, when the encrypted user information 133 includes a user account, a password, and at least one item selected from a media address (MAC Address), a user device identification code (UUID), and a machine identification code, the rights management unit 11 can confirm the user identity according to the user account and password, and confirm the use of the user device 13 according to the media address (MAC Address), the user device identification code (UUID) and/or the machine identification code. Permissions.

     於步驟S25中,權限管理單元11依據解密取得之該使用者資訊133,並利用該使用權限對應表16,即可比對確認使用者4之身分及該使用者裝置13對該特定數位內容是否具有使用權限。詳言之,權限管理單元11依據解密取得之該使用者資訊133中所包含之使用者帳號、密碼、媒體存取位址、使用者裝置識別碼等資料,並利用該使用權限對應表16,即可比對確認該使用者4是否為已註冊登錄者,其密碼是否正確、該使用者裝置13對該特定數位內容之使用權限、以及是否有購買新的數位內容等等。In step S25, the rights management unit 11 determines the identity of the user 4 and whether the user device 13 has the specific digital content according to the user information 133 obtained by decryption and using the usage authority correspondence table 16. Use permissions. In detail, the rights management unit 11 uses the user account number, password, media access address, user device identification code and the like included in the user information 133 obtained by decryption, and uses the usage authority correspondence table 16, The comparison can be made to confirm whether the user 4 is a registered registrant, whether the password is correct, the user device 13 has the right to use the specific digital content, and whether there is a purchase of new digital content or the like.

     接著,如步驟S25所示,於權限管理單元11完成使用權限驗證之後,權限管理單元11發出一權限驗證結果至該數位內容提供單元12。之後,如步驟S26所示,數位內容提供單元12依據該權限驗證結果,提供或不提供該數位內容或一網路連結位址予該使用者裝置13之數位內容介面模組135。於此步驟中,如該權限驗證結果為確認使用者4之該使用者裝置13對該特定數位內容具有使用權限時,數位內容提供單元12將提供該數位內容或一網路連結位址予該使用者裝置13之數位內容介面模組135,藉此該使用者裝置13即可透過數位內容介面模組135使用該數位內容,例如但不限於播放影片、撥放音樂、開啟遊戲關卡、開啟運動套組等。如該權限驗證結果為確認使用者4之該使用者裝置13對該特定數位內容不具有使用權限,則數位內容提供單元12將提供一提示訊息予該使用者裝置13之數位內容介面模組135,以提醒該使用者4不具使用權限(例如未授權或已屆期),或建議及推薦該使用者4於線上購買所需之數位內容。Next, as shown in step S25, after the rights management unit 11 completes the use authority verification, the rights management unit 11 issues a rights verification result to the digital content providing unit 12. Then, as shown in step S26, the digital content providing unit 12 provides or does not provide the digital content or a network connection address to the digital content interface module 135 of the user device 13 according to the authorization verification result. In this step, if the permission verification result is that the user device 13 of the user 4 has the right to use the specific digital content, the digital content providing unit 12 will provide the digital content or a network connection address to the user. The digital content interface module 135 of the user device 13 can use the digital content through the digital content interface module 135, such as but not limited to playing a movie, playing music, opening a game level, and opening a motion. Sets, etc. If the result of the authority verification is that the user device 13 of the user 4 does not have the right to use the specific digital content, the digital content providing unit 12 provides a prompt message to the digital content interface module 135 of the user device 13. To remind the user 4 that there is no permission to use (such as unauthorized or expired), or to suggest and recommend the user 4 to purchase the required digital content online.

     於一些實施例中,數位內容提供單元12所新增之數位內容可以上架至權限管理單元11所建構的一網路商城,且使用者4可視其需求而以其使用者裝置13連結至權限管理單元11以購買所需的數位內容。由於數位內容提供單元12僅執行數位內容產品的管理及維護,而線上交易、使用權限之開通、驗證與管理等係由使用者裝置13與權限管理單元11之間直接進行,因此所有使用者資訊的使用權限、新增之使用權限皆僅由權限管理單元11管理與驗證,如此可提升使用者資訊之保密及安全性,避免使用者資料外流。In some embodiments, the digital content added by the digital content providing unit 12 can be uploaded to a network mall constructed by the rights management unit 11, and the user 4 can be linked to the rights management by its user device 13 according to its needs. Unit 11 purchases the desired digital content. Since the digital content providing unit 12 performs only the management and maintenance of the digital content product, the online transaction, the opening of the usage authority, the verification and the management are directly performed between the user device 13 and the authority management unit 11, so that all the user information The usage rights and the newly used usage rights are only managed and verified by the rights management unit 11, so that the confidentiality and security of the user information can be improved, and the user data outflow can be avoided.

     綜上所述,本案提供之數位權管理系統與方法,其可於使用者資訊傳遞的過程中有效地將其保密,不會讓第三方取得使用者資訊,且可使權限管理單元驗證使用者之使用權限,並將驗證結果傳送至數位內容提供單元,俾使數位內容提供單元將授權之數位內容提供予使用者裝置。本案之數位權管理系統與方法可將使用者資訊有效保密以進行使用權限驗證,且可解決現有技術對使用者資訊加解密效率不彰以及安全性不足等問題。To sum up, the digital rights management system and method provided in the present case can effectively keep the user confidential during the process of user information transmission, and will not allow the third party to obtain user information, and the authority management unit can verify the user. The usage right is transmitted to the digital content providing unit, and the digital content providing unit provides the authorized digital content to the user device. The digital rights management system and method of the present invention can effectively keep the user information confidential for use permission verification, and can solve the problems of insufficient encryption and decryption of user information and insufficient security in the prior art.

     本案得由熟習此技術之人士任施匠思而為諸般修飾,然皆不脫如附申請專利範圍所欲保護者。
This case has been modified by people who are familiar with the technology, but it is not intended to be protected by the scope of the patent application.

1‧‧‧數位權管理系統 1‧‧‧Digital Rights Management System

11‧‧‧權限管理單元 11‧‧‧ Rights Management Unit

12‧‧‧數位內容提供單元 12‧‧‧Digital Content Providing Unit

13‧‧‧使用者裝置 13‧‧‧User device

2‧‧‧通訊網路 2‧‧‧Communication network

3‧‧‧網路服務平台 3‧‧‧Internet Service Platform

4‧‧‧使用者 4‧‧‧Users

Claims (22)

【第1項】[Item 1] 一種數位權管理系統,包含:
   一數位內容提供單元,包括至少一數位內容;
   一權限管理單元,架構於執行一使用權限驗證;以及
   一使用者裝置,與該數位內容提供單元及該權限管理單元連結,且包括一使用者資訊;
   其中,該使用者裝置產生一對稱式金鑰,且由該權限管理單元取得一非對稱式公鑰及私鑰對中之一公鑰,並將該金鑰以該公鑰加密傳送至該權限管理單元,該使用者裝置並將該使用者資訊以該金鑰加密,且經由該數位內容提供單元傳送至該權限管理單元;以及
   其中,該權限管理單元以該非對稱式公鑰及私鑰對中之一私鑰將該金鑰解密,且以該金鑰解密取得該使用者資訊,並依據該使用者資訊進行該使用權限驗證。
A digital rights management system comprising:
a digital content providing unit including at least one digit content;
a rights management unit, configured to perform a usage authority verification; and a user device coupled to the digital content providing unit and the rights management unit, and including a user information;
The user device generates a symmetric key, and the rights management unit obtains one of the asymmetric public key and the private key pair, and transmits the key to the authority by using the public key. a management unit that encrypts the user information with the key and transmits to the rights management unit via the digital content providing unit; and wherein the rights management unit uses the asymmetric public key and private key pair One of the private keys decrypts the key, decrypts the key with the key, and performs the usage authority verification according to the user information.
【第2項】[Item 2] 如申請專利範圍第1項所述之數位權管理系統,其中該使用者裝置為一多媒體平台裝置、一數位機上盒、一網路電視、一個人電腦、一伺服器、一平板電腦或一行動通訊裝置。The digital rights management system as described in claim 1, wherein the user device is a multimedia platform device, a digital set-top box, a network television, a personal computer, a server, a tablet computer or an action Communication device. 【第3項】[Item 3] 如申請專利範圍第1項所述之數位權管理系統,其中該權限管理單元將一權限驗證結果傳送至該數位內容提供單元,且該數位內容提供單元依據該權限驗證結果將該至少一數位內容提供至該使用者裝置。The digital rights management system of claim 1, wherein the rights management unit transmits a rights verification result to the digital content providing unit, and the digital content providing unit converts the at least one digital content according to the rights verification result. Provided to the user device. 【第4項】[Item 4] 如申請專利範圍第1項所述之數位權管理系統,其中該對稱式金鑰係以一AES對稱式加密演算法產生,以及該非對稱式公鑰及私鑰對係以一RSA非對稱式加密演算法產生。The digital rights management system of claim 1, wherein the symmetric key is generated by an AES symmetric encryption algorithm, and the asymmetric public key and private key pair are asymmetrically encrypted by RSA. The algorithm is generated. 【第5項】[Item 5] 如申請專利範圍第1項所述之數位權管理系統,其中該使用者資訊包括一使用者帳號及一密碼。The digital rights management system of claim 1, wherein the user information comprises a user account and a password. 【第6項】[Item 6] 如申請專利範圍第5項所述之數位權管理系統,其中該使用者資訊更包括一媒體存取位址、一使用者裝置識別碼及一機器識別碼之至少任一者。The digital rights management system of claim 5, wherein the user information further comprises at least one of a media access address, a user device identifier, and a machine identification code. 【第7項】[Item 7] 如申請專利範圍第1項所述之數位權管理系統,其中該權限管理單元包括一使用權限對應表,且該權限管理單元依據該使用者資訊與該使用權限對應表比對,以執行該使用權限驗證。The digital rights management system of claim 1, wherein the rights management unit includes a usage rights correspondence table, and the rights management unit compares the user information with the usage rights correspondence table to perform the use. ASD. 【第8項】[Item 8] 一種數位權管理方法,包含:
   (a)提供一數位內容提供單元及一權限管理單元;
   (b)提供一使用者裝置,使該使用者裝置產生一對稱式金鑰,且該使用者裝置由該權限管理單元取得一非對稱式公鑰及私鑰對中之一公鑰,並將該金鑰以該公鑰加密傳送至該權限管理單元;
   (c)該權限管理單元以該非對稱式公鑰及私鑰對中之一私鑰將該金鑰解密;
   (d)該使用者裝置將一使用者資訊以該金鑰加密,且經由該數位內容提供單元傳送至該權限管理單元;以及
   (e)該權限管理單元以該金鑰解密取得該使用者資訊,且依據該使用者資訊進行一使用權限驗證。
A method for managing digital rights, comprising:
(a) providing a digital content providing unit and a rights management unit;
(b) providing a user device to cause the user device to generate a symmetric key, and the user device obtains one of the asymmetric public key and the private key pair by the rights management unit, and The key is encrypted and transmitted to the rights management unit by the public key;
(c) the rights management unit decrypts the key with one of the asymmetric public key and the private key pair;
(d) the user device encrypts a user information with the key and transmits to the rights management unit via the digital content providing unit; and (e) the rights management unit decrypts the user information by using the key And performing a usage authority verification according to the user information.
【第9項】[Item 9] 如申請專利範圍第8項所述之數位權管理方法,其中於該步驟(e)之後更包括步驟:
   (f)該權限管理單元將一權限驗證結果傳送至該數位內容提供單元;以及
   (g)該數位內容提供單元依據該權限驗證結果將至少一數位內容提供至該使用者裝置。
The method for managing digital rights as described in claim 8 wherein the step (e) further comprises the following steps:
(f) the rights management unit transmits a rights verification result to the digital content providing unit; and (g) the digital content providing unit provides at least one digital content to the user device according to the rights verification result.
【第10項】[Item 10] 如申請專利範圍第8項所述之數位權管理方法,其中該對稱式金鑰係以一AES對稱式加密演算法產生,以及該非對稱式公鑰及私鑰對係以一RSA非對稱式加密演算法產生。The method for managing digital rights according to claim 8, wherein the symmetric key is generated by an AES symmetric encryption algorithm, and the asymmetric public key and private key pair are asymmetrically encrypted by RSA. The algorithm is generated. 【第11項】[Item 11] 如申請專利範圍第8項所述之數位權管理方法,其中該使用者資訊包括一使用者帳號及一密碼。The digital rights management method of claim 8, wherein the user information includes a user account and a password. 【第12項】[Item 12] 如申請專利範圍第11項所述之數位權管理方法,其中該使用者資訊更包括一媒體存取位址、一使用者裝置識別碼及一機器識別碼之至少任一者。The digital rights management method of claim 11, wherein the user information further comprises at least one of a media access address, a user device identifier, and a machine identification code. 【第13項】[Item 13] 如申請專利範圍第8項所述之數位權管理方法,其中該權限管理單元包括一使用權限對應表,且於該步驟(e)中,該權限管理單元依據該使用者資訊與該使用權限對應表比對,以執行該使用權限驗證。The digital rights management method of claim 8, wherein the rights management unit includes a usage rights correspondence table, and in the step (e), the rights management unit corresponds to the usage rights according to the user information. Table comparison to perform the usage rights verification. 【第14項】[Item 14] 一種資訊傳送方法,包括:
    (a)使一傳送方產生一對稱式金鑰,且該傳送方由一接收方取得一非對稱式公鑰及私鑰對中之一公鑰,並將該金鑰以該公鑰加密傳送至該接收方;
    (b)該接收方以該非對稱式公鑰及私鑰對中之一私鑰將該金鑰解密;
    (c)該傳送方將一資訊以該金鑰加密,且傳送至該接收方;以及
    (d)該接收方以該金鑰解密取得該資訊。
A method of information transmission, including:
(a) causing a transmitting party to generate a symmetric key, and the transmitting party obtains one of the asymmetric public key and the private key pair by a receiving party, and encrypts the key by the public key. To the recipient;
(b) the recipient decrypts the key with one of the asymmetric public key and the private key pair;
(c) the transmitting party encrypts a message with the key and transmits it to the recipient; and (d) the recipient decrypts the key to obtain the information.
【第15項】[Item 15] 如申請專利範圍第14項所述之資訊傳送方法,其中該對稱式金鑰係以一AES對稱式加密演算法產生,以及該非對稱式公鑰及私鑰對係以一RSA非對稱式加密演算法產生。The information transmission method according to claim 14, wherein the symmetric key is generated by an AES symmetric encryption algorithm, and the asymmetric public key and private key pair are subjected to an RSA asymmetric encryption algorithm. Law is produced. 【第16項】[Item 16] 如申請專利範圍第14項所述之資訊傳送方法,其中該傳送方係為一使用者裝置,該接收方係為一權限管理單元,且該資訊係為該使用者裝置之一使用者資訊。The method of transmitting information according to claim 14, wherein the transmitting party is a user device, the receiving party is a rights management unit, and the information is user information of the user device. 【第17項】[Item 17] 如申請專利範圍第16項所述之資訊傳送方法,其中於該步驟(c)中,該使用者裝置將該使用者資訊以該金鑰加密,且經由一數位內容提供單元傳送至該權限管理單元。The method of transmitting information according to claim 16, wherein in the step (c), the user device encrypts the user information with the key, and transmits the rights management to the rights management via a digital content providing unit. unit. 【第18項】[Item 18] 如申請專利範圍第17項所述之資訊傳送方法,其中於該步驟(d)中,該權限管理單元依據該使用者資訊進行一使用權限驗證。The information transmission method according to claim 17, wherein in the step (d), the rights management unit performs a usage authority verification according to the user information. 【第19項】[Item 19] 一種資訊傳送系統,包含:
    一傳送方,包含一資訊;以及
    一接收方,與該傳送方連結;
    其中,該傳送方產生一對稱式金鑰,且該傳送方由該接收方取得一非對稱式公鑰及私鑰對中之一公鑰,並將該金鑰以該公鑰加密傳送至該接收方,該傳送方並將該資訊以該金鑰加密,且傳送至該接收方;以及
    其中,該接收方以該非對稱式公鑰及私鑰對中之一私鑰將該金鑰解密,且以該金鑰解密取得該資訊。
An information delivery system comprising:
a transmitting party comprising a message; and a receiving party coupled to the transmitting party;
The transmitting party generates a symmetric key, and the transmitting party obtains one of the asymmetric public key and the private key pair by the receiving party, and transmits the key to the public key by using the public key. a recipient, the sender encrypts the information with the key and transmits to the recipient; and wherein the recipient decrypts the key with one of the asymmetric public key and the private key pair And the key is decrypted to obtain the information.
【第20項】[Item 20] 如申請專利範圍第19項所述之資訊傳送系統,其中該傳送方係為一使用者裝置,該接收方係為一權限管理單元,且該資訊係為該使用者裝置之一使用者資訊。The information transmission system of claim 19, wherein the transmission party is a user device, the recipient is a rights management unit, and the information is user information of the user device. 【第21項】[Item 21] 如申請專利範圍第20項所述之資訊傳送系統,其中該使用者裝置將該使用者資訊以該金鑰加密,且經由一數位內容提供單元傳送至該權限管理單元。The information delivery system of claim 20, wherein the user device encrypts the user information with the key and transmits the content to the rights management unit via a digital content providing unit. 【第22項】[Item 22] 如申請專利範圍第21項所述之資訊傳送系統,其中該權限管理單元依據該使用者資訊進行一使用權限驗證。
The information transmission system of claim 21, wherein the authority management unit performs a usage authority verification according to the user information.
TW103103020A 2014-01-27 2014-01-27 Digital right management system, management method and information transmission system and method thereof TW201530345A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW103103020A TW201530345A (en) 2014-01-27 2014-01-27 Digital right management system, management method and information transmission system and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW103103020A TW201530345A (en) 2014-01-27 2014-01-27 Digital right management system, management method and information transmission system and method thereof

Publications (1)

Publication Number Publication Date
TW201530345A true TW201530345A (en) 2015-08-01

Family

ID=54342724

Family Applications (1)

Application Number Title Priority Date Filing Date
TW103103020A TW201530345A (en) 2014-01-27 2014-01-27 Digital right management system, management method and information transmission system and method thereof

Country Status (1)

Country Link
TW (1) TW201530345A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI626554B (en) * 2017-08-02 2018-06-11 Dual interface hard disk case with data security system
TWI829932B (en) * 2019-05-31 2024-01-21 日商東京威力科創股份有限公司 Authority authentication device and authority authentication method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI626554B (en) * 2017-08-02 2018-06-11 Dual interface hard disk case with data security system
TWI829932B (en) * 2019-05-31 2024-01-21 日商東京威力科創股份有限公司 Authority authentication device and authority authentication method

Similar Documents

Publication Publication Date Title
US11470054B2 (en) Key rotation techniques
CN106464485B (en) System and method for protecting content keys delivered in manifest files
AU2001269856B2 (en) Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
RU2352985C2 (en) Method and device for authorisation of operations with content
US7975312B2 (en) Token passing technique for media playback devices
US7404084B2 (en) Method and system to digitally sign and deliver content in a geographically controlled manner via a network
US7536563B2 (en) Method and system to securely store and distribute content encryption keys
US7991697B2 (en) Method and system to digitally sign and deliver content in a geographically controlled manner via a network
CN101951360B (en) Interoperable keychest
JP2005080315A (en) System and method for providing service
CN103763319A (en) Method for safely sharing mobile cloud storage light-level data
JP2009530917A (en) A federated digital rights management mechanism including a trusted system
AU2001269856A1 (en) Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
JP2002140304A (en) Radio communication system, transmitter, receiver, and contents data transfer method
US20120303967A1 (en) Digital rights management system and method for protecting digital content
CN102281300A (en) digital rights management license distribution method and system, server and terminal
JP2022542095A (en) Hardened secure encryption and decryption system
WO2013037329A1 (en) Secure digital content sharing method, device, and system
US10902093B2 (en) Digital rights management for anonymous digital content sharing
KR20100114321A (en) Digital content transaction-breakdown the method thereof
US20100077486A1 (en) Method and apparatus for digital content management
JP4809723B2 (en) User authentication server, user management server, user terminal, user authentication program, user management program, and user terminal program
TW201530345A (en) Digital right management system, management method and information transmission system and method thereof
KR102053993B1 (en) Method for Authenticating by using Certificate
CN107919958B (en) Data encryption processing method, device and equipment