US20070288383A1 - Method and apparatus for issuing rights object required to use digital content - Google Patents

Method and apparatus for issuing rights object required to use digital content Download PDF

Info

Publication number
US20070288383A1
US20070288383A1 US11/741,292 US74129207A US2007288383A1 US 20070288383 A1 US20070288383 A1 US 20070288383A1 US 74129207 A US74129207 A US 74129207A US 2007288383 A1 US2007288383 A1 US 2007288383A1
Authority
US
United States
Prior art keywords
rights object
digital content
key
smc
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/741,292
Other languages
English (en)
Inventor
Yeo-jin KIM
Yun-sang Oh
Sang-gyoo Sim
Kyung-im Jung
Ji-soo Kim
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Priority to US11/741,292 priority Critical patent/US20070288383A1/en
Assigned to SAMSUNG ELECTRONICS CO., LTD. reassignment SAMSUNG ELECTRONICS CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: JUNG, KYUNG-IM, KIM, JI-SOO, KIM, YEO-JIN, OH, YUN-SANG, SIM, SANG-GYOO
Publication of US20070288383A1 publication Critical patent/US20070288383A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • G06Q20/027Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP] involving a payment switch or gateway
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication

Definitions

  • the present invention relates to a method and apparatus for issuing a rights object required to use digital content, and more particularly, to a method and apparatus for issuing a rights object and capable of storing digital rights management (DRM) content, which is usually provided online, in a secure multimedia card (SMC) so that the DRM content can also be provided offline.
  • DRM digital rights management
  • DRM is a technical mechanism to protect copyright on digital content and properly charge for the use of the digital content.
  • DRM is designed to protect digital content that can be easily copied and distributed in illegal ways.
  • DRM encrypts digital content so that the digital content can be distributed in an encrypted form.
  • DRM requires a specified license called a “rights object” to use the encrypted digital content.
  • FIG. 1 illustrates a related art DRM concept.
  • a user 110 who desires to use digital content may obtain desired content from a content issuer 120 .
  • the rights object is a software object that includes information such as copyright information of content, information regarding user rights, etc.
  • the user 110 may pay a rights object issuer 130 for a rights object including the right to execute the encrypted content and obtain the rights object from the rights object issuer 130 .
  • Rights included in the rights object may include a content encryption key (CEK) required to decrypt the encrypted content.
  • CEK content encryption key
  • the rights object issuer 130 reports the details of the issuance of the rights object to the content issuer 120 .
  • the rights object issuer 130 and the content issuer 120 may be the same entity.
  • the user 110 who obtained the rights object as described above may consume the rights object and thus use the encrypted content.
  • a rights object includes limit information such as the number of times that content can be used by consuming the rights object, a period of time during which the content can be used by consuming the rights object, or the number of times that the rights object can be copied. Unlike content, the reuse or copying of a rights object is limited. Therefore, content can be effectively protected by DRM.
  • users store rights objects in various hosts, which execute multimedia data, such as a personal computer (PC), an MP3 player, a mobile phone, and a personal digital assistant (PDA). Accordingly, there is a growing need for sharing digital content between different devices.
  • multimedia data such as a personal computer (PC), an MP3 player, a mobile phone, and a personal digital assistant (PDA).
  • DRM content which is sold based on conventional DRM technology, is dependent on a particular device, it cannot be used on other devices.
  • the present invention provides a method and apparatus for issuing a rights object required to use digital content, which are capable of storing digital content and a rights object in hardware, such as a SMC, in the form of media so that the digital content can be used on various multimedia devices.
  • a method of issuing a rights object required to use digital content includes receiving the digital content and the rights object; and encrypting the rights object using a public key of an SMC and storing the encrypted rights object in the SMC.
  • a method of issuing a rights object required to use digital content includes selecting the digital content using a digital content purchase interface and paying for the digital content; encrypting a rights object for the digital content using a binding target key; and storing the encrypted rights object in an SMC.
  • a method of issuing a rights object required to use digital content includes forming a security channel with a digital content storage device after mutual authentication and receiving the rights object from the digital content storage device; and decrypting the rights object using a binding target key and providing information required to play back the digital content.
  • an apparatus for issuing a rights object required to use digital content includes a purchase interface unit which receives information regarding the digital content selected by a user, the purchase interface unit being used by the user to pay for the digital content; an encryption unit which encrypts the rights object for the digital content using a binding target key and stores the encrypted rights object in an SMC; and a communication interface unit which communicates with the SMC.
  • an apparatus for issuing a rights object required to use digital content includes a communication interface unit which forms a security channel with an SMC after mutual authentication and receives the rights object from the SMC; and a content provision unit which decrypts the rights object using a binding target key and provides information required to play back the digital content.
  • FIG. 1 illustrates a related art DRM concept
  • FIG. 2 illustrates a method of issuing a rights object required to use digital content according to an exemplary embodiment of the present invention
  • FIG. 3 illustrates a method of issuing a rights object required to use digital content according to another exemplary embodiment of the present invention
  • FIG. 4 illustrates a method of using a rights object required to use digital content according to an exemplary embodiment of the present invention
  • FIG. 5 is a block diagram of an apparatus for issuing a rights object required to use digital content according to an exemplary embodiment of the present invention.
  • FIG. 6 is a block diagram of an apparatus for using a rights object required to use digital content according to another exemplary embodiment of the present invention.
  • These computer program instructions may also be stored in a computer usable or computer readable recording medium that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer usable or computer readable recording medium produce an article of manufacture including instruction means that implement the function specified in the flowchart block or blocks.
  • the computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions that are executed on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart block or blocks.
  • each block of the flowchart illustrations may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that in some alternative implementations, the functions noted in the blocks may occur out of the order. For example, two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.
  • a rights object stored in a SMC which is used in the exemplary embodiments of the present invention, includes information definitely needed to use DRM content and that the format of the rights object can be easily converted into formats supported by different DRM systems.
  • FIG. 2 illustrates a method of issuing a rights object required to use digital content according to an exemplary embodiment of the present invention.
  • SMC manufacturer 230 receives a digital content 221 from a content issuer 220 who provides digital content and holds copyright on the digital content, and receives a rights object 211 from a copyright issuer 210 who issues a rights object (operation S 201 ).
  • the SMC manufacturer 230 encrypts the received rights object 211 using a key of an SMC 240 , and stores the encrypted rights object 211 in the SMC 240 together with the digital content 221 (operation S 202 ).
  • the key used to encrypt the received rights object 211 may use public-key cryptography or symmetric-key cryptography.
  • Public-key cryptography also known as asymmetric-key cryptography, is a form of cryptography in which different encryption keys are used to encrypt and decrypt data.
  • an encryption key is composed of a pair of a public key and a private key.
  • the public key need not be kept secret and can be easily revealed to other devices, while the private key is revealed only to a particular device.
  • Symmetric-key cryptography also known as secret-key cryptography, is a form of cryptography in which the same encryption key is used to encrypt and decrypt data.
  • the encryption key used in operation S 202 may use any one of the public-key cryptography and the symmetric-key cryptography described above, which is not limited to the present embodiment.
  • binding To encrypt data (including a rights object and/or content in this exemplary embodiment) using a key of a specific target is called “binding,” and bound data can be decrypted by the specific target only.
  • the SMC manufacturer 230 commercializes the SMC 240 , which stores the digital content 221 and the rights object 211 , and releases it onto the market.
  • FIG. 3 illustrates a method of issuing a rights object required to use digital content according to another exemplary embodiment of the present invention.
  • an SMC 340 held by a user is inserted into an online host 330 and that the online host 330 receives one or more pieces of content from a content issuer 320 and one or more corresponding rights objects from a copyright issuer 310 .
  • a host is a device, which plays back DRM content according to rights included in a rights object, and includes an SMC connection unit.
  • An online host is an SMC-support host that can access a network and receive a rights object from a copyright issuer.
  • Examples of the online host 330 include a PC, a mobile phone, a PDA, a portable media player (PMP), and a kiosk. If a kiosk is used as the online host 330 , an SMC can be purchased at the same time when a rights object is issued, which will be described with reference to FIG. 3 .
  • the user selects and pays for desired content 321 using a content purchase interface provided by the online host 330 (operation S 301 ).
  • the content purchase interface provided by the online host 330 may include a display unit (not shown) displaying one or more content lists and/or an input unit (not shown) receiving selection of content in order to facilitate the selection of the user.
  • the content purchase interface may be connected to a settlement system (not shown) by wired and wireless networks so that the user can pay for the content 321 .
  • a rights object 311 for the paid content 321 is encrypted using a key of a binding target designated by the online host 330 (operation S 302 ).
  • the binding target may be designated according to a policy of the copyright issuer 310 .
  • the user may designate the binding target after paying for the content 321 .
  • Binding targets according to this exemplary embodiment include a card, a user, a domain and a host, and a detailed description thereof is as follows.
  • a rights object can be moved and copied when the right to move and copy the rights object is available. If a rights object is moved from a first device to a second device, the rights object is completely removed from the first device. Therefore, the rights object exists only in the second device.
  • operation S 302 if it is the copyright issuer 310 that binds the rights object 311 to a binding target, the rights object 311 is encrypted using a key of a binding target designated by the copyright issuer 310 and transmitted subsequently to the online host 330 .
  • the rights object 311 is encrypted using a key of a binding target designated by the online host 330 after the rights object 311 is issued by the copyright issuer 310 to the online host 330 .
  • the encrypted rights object 311 and the content 321 are transmitted to the online host 330 (operation S 303 ).
  • the rights object 311 may include the right to move the rights object 311 from the online host 330 to the SMC 340 , and the right may limit the rights object 311 to be moved only to a predetermined SMC.
  • the user may retrieve the SMC 340 from the online host 330 and use the content 321 by consuming the rights object 311 according to the binding target.
  • FIG. 4 illustrates a method of using a rights object required to use digital content according to an exemplary embodiment of the present invention.
  • the host 420 and the SMC 410 form a security channel after authenticating each other (operation S 401 ).
  • the SMC 410 and the host 420 can authenticate each other using a binding target.
  • the SMC 410 and the host 420 can authenticate each other using the user key in operation S 401 .
  • the present invention is not limited thereto, and the SMC 410 and the host 420 can also authenticate each other using other methods.
  • the security channel is a transmission channel formed after devices authenticate each other, and guarantees the encryption and integrity of transmission data.
  • the SMC 410 transmits the rights object 411 to the host 420 (operation S 402 ).
  • the rights object 411 transmitted to the host 420 includes the right to use the content 412 , usage limit information of the content 412 , duplication limit information of the rights object 411 , an identification (ID) of the rights object 411 , an ID of the content 412 , etc.
  • the right to use the content 412 includes a content encryption key (CEK) required to decrypt the content 412
  • CEK is a key value used by a device (the host 420 in this exemplary embodiment) to decrypt the content 412 .
  • the host 420 receives the rights object 411 from a storage device (the SMC 410 in this exemplary embodiment) storing the rights object 411 , extracts the CEK from the received rights object 411 , and decrypts the content 412 using the extracted CEK.
  • the protected content 412 can be used.
  • the usage limit information indicates a limit to which the rights object 411 can be consumed in order to execute the content 412 .
  • Types of limits contained in the usage limit information include a usage date limit, a usage frequency limit, a usage period limit, and a usage time limit.
  • the duplication limit information indicates the number of times or a degree to which the rights object 411 can be copied or moved.
  • the duplication limit information may include copy limit information and movement limit information.
  • Copying the rights object 411 denotes transmitting the rights object 411 from the existing host 420 or a first storage device (hereinafter, referred to as a source device) to another host (not shown) or a second storage device (hereinafter, referred to as a destination device) without removing the rights object 411 from the source device.
  • Moving the rights object 411 denotes transmitting the rights object 411 from the source device to the destination device while removing the rights object 411 from the source device.
  • a user can copy or move a rights object stored in a host or a portable storage device to another host or another portable storage device up to a maximum number of times that the rights object can be copied or moved, which is set in the rights object.
  • the ID of the rights object 411 is an identifier used to distinguish the rights object 411 from other rights objects
  • the ID of the content 412 is an identifier used to identify the content 412 which can be executed by consuming the rights object 411 .
  • the rights object 411 which was transmitted from the SMC 410 to the host 420 in operation S 402 , is decrypted by the host 420 using a binding target key, and the decrypted rights object 411 provides information required to play back the content 412 (operation S 403 ).
  • the binding target key used to decrypt the rights object 411 is determined according to a binding target key used to encrypt the rights object 411 .
  • Binding targets according to this exemplary embodiment include a card, a user, a domain and a host, and a detailed description thereof is as follows.
  • SMC binding a rights object is decrypted using a key of an SMC.
  • Domain binding a host, which has joined a domain, decrypts a rights object using a key of the domain.
  • the content 412 is decrypted using the CEK, which was obtained from the decrypted rights object 411 , and used by the user (operation S 404 ).
  • FIG. 5 is a block diagram of an apparatus for issuing a rights object required to use digital content according to an exemplary embodiment of the present invention.
  • a DRM apparatus 500 includes an SMC 501 , a purchase interface unit 502 , an encryption unit 503 , and a communication interface unit 504 .
  • the SMC 501 stores content, a rights object and state information of the rights object, and supports the use of the content according to copyright and copyright restrictions.
  • the purchase interface unit 502 receives information regarding content selected by a user to purchase and is used by the user to pay for the selected content.
  • the encryption unit 503 encrypts a rights object for the paid content using a designated biding target key and stores the encrypted rights object in the SMC 501 .
  • the communication interface unit 504 communicates with the SMC 501 .
  • the SMC 501 stores content, a rights object and state information of the rights object, and supports the use of the content according to copyright and copyright restrictions.
  • Examples of the SMC 501 include a memory card and a smart card.
  • the state information of the rights object indicates the degree to which the rights object has been consumed.
  • the state information may be included in the rights object.
  • a device storing the rights object may manage the state information separately from the rights object.
  • the state information of the rights object may represent the period of time during which the host has consumed the rights object so far, that is, 4 hours, or the period of time during which the host can consume the rights object and use the content, that is, 6 hours.
  • the purchase interface unit 502 receives information regarding content selected by a user to purchase, and is used by the user to pay for the selected content.
  • the purchase interface unit 502 may include an input unit (not shown) and may be connected to a separate settlement system (not shown) so that the user can pay for the content.
  • the encryption unit 503 encrypts a rights object for the content, which was paid for using the purchase interface unit 502 , using a designated binding target key, and stores the encrypted rights object in the SMC 501 via the communication interface unit 504 .
  • the communication interface unit 504 may include a predetermined contact terminal in order to contact the SMC 501 and transmit or receive data to/from the SMC 501 .
  • the communication interface unit 504 may also include a predetermined wireless communication device in order to wirelessly transmit or receive data to/from the SMC 501 without contacting the SMC 501 .
  • a binding target may be designated according to a policy of a copyright issuer.
  • the user may designate a binding target after paying for the content.
  • Binding targets according to this exemplary embodiment include a card, a user, a domain and a host, and a detailed description thereof is as follows.
  • a rights object can be moved or copied, when the right to move or copy the rights object is available. If a rights object is moved from a first device to a second device, the rights object is completely removed from the first device. Therefore, the rights object exists only in the second device.
  • the rights object is encrypted by the encryption unit 503 using a key of a binding target designated by the copyright issuer and transmitted subsequently to an online host.
  • the rights object is encrypted using a key of a binding target designated by the online host after the rights object is issued by the copyright issuer.
  • FIG. 6 is a block diagram of an apparatus for using a rights object required to use digital content according to another exemplary embodiment of the present invention.
  • a DRM apparatus 600 includes an SMC 601 , a communication interface unit 602 , and a content provision unit 603 .
  • the SMC 601 stores content, a rights object and state information of the rights object, and supports the use of the content according to copyright and copyright restrictions.
  • the communication interface unit 602 forms a security channel with the SMC 601 after mutual authentication and receives a rights object from the SMC 601 .
  • the content provision unit 603 decrypts the received rights object using a binding target key and provides information needed to play back content.
  • the SMC 601 included in the DRM apparatus 600 of FIG. 6 is identical to the SMC 501 included in the DRM apparatus 500 of FIG. 5 , and thus a detailed description thereof will not be repeated.
  • the communication interface unit 602 forms a security channel with the SMC 601 after mutual authentication, and receives a rights object from the SMC 601 .
  • the communication interface unit 602 may include a predetermined contact terminal in order to contact the SMC 601 and transmit or receive data to/from the SMC 601 .
  • the communication interface unit 602 may also include a predetermined wireless communication device in order to wirelessly transmit or receive data to/from the SMC 601 without contacting the SMC 601 .
  • the DRM apparatus 600 illustrated in FIG. 6 forms the security channel with the SMC 601 using the communication interface unit 602 , and receives a rights object.
  • the security channel is a transmission channel formed after devices authenticate each other and guarantees the encryption and integrity of transmission data.
  • the content provision unit 603 decrypts the received rights object using a binding target key, and provides information required to play back content.
  • the content provision unit 603 determines a binding target key, which is to be used to decrypt the received rights object, according to a binding target key used to encrypt the rights object.
  • Binding targets according to this exemplary embodiment include a card, a user, a domain and a host, and a detailed description thereof is as follows.
  • SMC binding a rights object is decrypted using a key of an SMC.
  • Domain binding a host, which has joined a domain, decrypts a rights object using a key of the domain.
  • the content provision unit 603 obtains a CEK from the decrypted rights object, and decrypts the content so that the user can use the content.
  • FIGS. 5 and 6 may be implemented as, but is not limited to, a software or hardware component, such as a Field Programmable Gate Array (FPGA) or Application Specific Integrated Circuit (ASIC), which performs certain tasks.
  • FPGA Field Programmable Gate Array
  • ASIC Application Specific Integrated Circuit
  • Each component may advantageously be configured to reside on the addressable storage medium and configured to execute on one or more processors.
  • a component may include, by way of example, components, such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables.
  • components such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables.
  • the functionality provided for in the components may be combined into fewer components or further separated into additional components.
  • a method and apparatus for issuing a rights object required to use digital content provide at least one of the following advantages.
  • content and a rights object are kept in hardware, such as an SMC, in the form of media, the possession value of digital content media and the convenience of content management are provided.
  • content can be used on various multimedia devices.
  • DRM content Since consumers are able to purchase DRM content, which is usually sold online, offline, the digital content market can expand its consumer base by absorbing consumers who are not familiar with the Internet.
  • a rights object issued to an SMC includes information definitely needed to use DRM content, different DRMs can be supported. Therefore, a playback area of digital content can be easily expanded.
US11/741,292 2006-05-12 2007-04-27 Method and apparatus for issuing rights object required to use digital content Abandoned US20070288383A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/741,292 US20070288383A1 (en) 2006-05-12 2007-04-27 Method and apparatus for issuing rights object required to use digital content

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US79965206P 2006-05-12 2006-05-12
KR1020070024318A KR101135145B1 (ko) 2006-05-12 2007-03-13 보안용 멀티미디어 카드, 디지털 컨텐츠 사용을 위한 권리객체 발급 방법 및 장치
KR10-2007-0024318 2007-03-13
US11/741,292 US20070288383A1 (en) 2006-05-12 2007-04-27 Method and apparatus for issuing rights object required to use digital content

Publications (1)

Publication Number Publication Date
US20070288383A1 true US20070288383A1 (en) 2007-12-13

Family

ID=39064246

Family Applications (8)

Application Number Title Priority Date Filing Date
US11/741,292 Abandoned US20070288383A1 (en) 2006-05-12 2007-04-27 Method and apparatus for issuing rights object required to use digital content
US11/745,816 Abandoned US20070265981A1 (en) 2006-05-12 2007-05-08 Method of transfering rights object and electronic device
US11/745,675 Expired - Fee Related US8340297B2 (en) 2006-05-12 2007-05-08 Method and apparatus for efficiently providing location of contents encryption key
US11/746,410 Abandoned US20070266208A1 (en) 2006-05-12 2007-05-09 Apparatus and method of setting rights object mapping table
US11/747,346 Expired - Fee Related US7854010B2 (en) 2006-05-12 2007-05-11 Method and apparatus for searching rights object and mapping method and mapping apparatus for the same
US11/747,623 Expired - Fee Related US8261073B2 (en) 2006-05-12 2007-05-11 Digital rights management method and apparatus
US11/747,935 Expired - Fee Related US8196208B2 (en) 2006-05-12 2007-05-14 Method and apparatus for creating and applying secure file identifier of rights object by using random numbers
US15/067,662 Active US9853953B2 (en) 2006-05-12 2016-03-11 Method of transferring rights object and electronic device

Family Applications After (7)

Application Number Title Priority Date Filing Date
US11/745,816 Abandoned US20070265981A1 (en) 2006-05-12 2007-05-08 Method of transfering rights object and electronic device
US11/745,675 Expired - Fee Related US8340297B2 (en) 2006-05-12 2007-05-08 Method and apparatus for efficiently providing location of contents encryption key
US11/746,410 Abandoned US20070266208A1 (en) 2006-05-12 2007-05-09 Apparatus and method of setting rights object mapping table
US11/747,346 Expired - Fee Related US7854010B2 (en) 2006-05-12 2007-05-11 Method and apparatus for searching rights object and mapping method and mapping apparatus for the same
US11/747,623 Expired - Fee Related US8261073B2 (en) 2006-05-12 2007-05-11 Digital rights management method and apparatus
US11/747,935 Expired - Fee Related US8196208B2 (en) 2006-05-12 2007-05-14 Method and apparatus for creating and applying secure file identifier of rights object by using random numbers
US15/067,662 Active US9853953B2 (en) 2006-05-12 2016-03-11 Method of transferring rights object and electronic device

Country Status (6)

Country Link
US (8) US20070288383A1 (ja)
EP (8) EP2027540A1 (ja)
JP (8) JP4907718B2 (ja)
KR (8) KR101346734B1 (ja)
CN (9) CN103632072A (ja)
WO (8) WO2007132988A1 (ja)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100042760A1 (en) * 2006-10-16 2010-02-18 Stephan Spitz Method for executing an application with the aid of a portable data storage medium
US20100191976A1 (en) * 2009-01-29 2010-07-29 Youn-Sung Chu Method for installing rights object for content in memory card
DE102009040615A1 (de) * 2009-09-08 2011-03-10 Siemens Aktiengesellschaft Verfahren zur digitalen Rechteverwaltung in einem Computernetz mit einer Vielzahl von Teilnehmerrechnern
US8813238B2 (en) 2010-05-21 2014-08-19 Google Technology Holdings LLC Digital rights management with irregular network access

Families Citing this family (64)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1486850A2 (en) * 2003-06-06 2004-12-15 Sony Ericsson Mobile Communications AB Allowing conversion of one digital rights management scheme to another
KR100493904B1 (ko) * 2003-09-18 2005-06-10 삼성전자주식회사 다수의 기기를 지원하는 drm 라이센스 방법
KR100834752B1 (ko) * 2006-02-17 2008-06-05 삼성전자주식회사 컨텐츠의 라이센스를 전달하기 위한 장치 및 방법
KR101346734B1 (ko) 2006-05-12 2014-01-03 삼성전자주식회사 디지털 저작권 관리를 위한 다중 인증서 철회 목록 지원방법 및 장치
KR100948384B1 (ko) * 2006-11-29 2010-03-22 삼성전자주식회사 권리객체의 이동이 가능한 디바이스와 휴대형 저장 장치 및권리객체의 이동 방법
KR101124866B1 (ko) * 2007-07-05 2012-03-27 프라운호퍼-게젤샤프트 추르 푀르데룽 데어 안제반텐 포르슝 에 파우 디지털 권리관리 장치 및 방법
KR101486377B1 (ko) * 2007-08-31 2015-01-26 엘지전자 주식회사 디지털 콘텐츠의 사용권리 이동에서의 포스트 브라우징 지원 방법 및 그 단말
JP4419102B2 (ja) * 2007-09-03 2010-02-24 富士ゼロックス株式会社 情報管理装置、情報管理システム及び情報管理プログラム
WO2009071349A1 (en) * 2007-12-06 2009-06-11 Telefonaktiebolaget Lm Ericsson (Publ) Controlling a usage of digital data between terminals of a telecommunications network
JP5009832B2 (ja) * 2008-02-25 2012-08-22 ソニー株式会社 コンテンツ利用管理システム、情報処理装置、および方法、並びにプログラム
US8438388B2 (en) * 2008-03-31 2013-05-07 Motorola Solutions, Inc. Method and apparatus for distributing certificate revocation lists (CRLs) to nodes in an ad hoc network
US8082582B2 (en) * 2008-05-21 2011-12-20 Mediatek Inc. Authorization system of navigation device and associated authorization method
KR101511380B1 (ko) * 2008-05-22 2015-04-10 삼성전자주식회사 Srm 장치간의 안전 정보 교환 시스템 및 방법
KR101517942B1 (ko) * 2008-08-21 2015-05-06 삼성전자주식회사 디지털 저작권 관리에서 에스알엠을 사용하기 위한 장치 및방법
US10453003B2 (en) * 2008-09-18 2019-10-22 Microsoft Technology Licensing, Llc Digital rights management license identification
KR20100036575A (ko) * 2008-09-30 2010-04-08 삼성전자주식회사 이동통신 단말기에서 컨텐츠 리스트의 화면 표시를 위한 장치 및 방법
JP5329184B2 (ja) 2008-11-12 2013-10-30 株式会社日立製作所 公開鍵証明書の検証方法及び検証サーバ
US8347081B2 (en) * 2008-12-10 2013-01-01 Silicon Image, Inc. Method, apparatus and system for employing a content protection system
KR20100108970A (ko) * 2009-03-31 2010-10-08 삼성전자주식회사 디지털 저작권 관리 컨텐츠의 보호 방법 및 장치
CN101572707B (zh) * 2009-05-31 2012-08-08 成都市华为赛门铁克科技有限公司 一种证书状态的验证方法、装置和系统
US8925096B2 (en) * 2009-06-02 2014-12-30 Google Technology Holdings LLC System and method for securing the life-cycle of user domain rights objects
KR101649528B1 (ko) * 2009-06-17 2016-08-19 엘지전자 주식회사 메모리 카드에 저장되어 있는 권리를 업그레이드하는 방법 및 장치
CN101957901B (zh) * 2009-07-15 2014-06-04 精品科技股份有限公司 外接式储存装置及其制造方法、其资讯安全管理方法
CN102474412A (zh) * 2009-07-17 2012-05-23 上海贝尔股份有限公司 Sem内的drm方法和设备以及提供drm服务的方法
KR101487176B1 (ko) * 2009-07-30 2015-02-02 에스케이플래닛 주식회사 분리 실행 기반의 컨텐츠용 코드 블록 제공 시스템, 그 방법 및 그 방법이 기록된 컴퓨터로 판독 가능한 기록매체
US9813529B2 (en) 2011-04-28 2017-11-07 Microsoft Technology Licensing, Llc Effective circuits in packet-switched networks
US9170892B2 (en) * 2010-04-19 2015-10-27 Microsoft Technology Licensing, Llc Server failure recovery
US8996611B2 (en) 2011-01-31 2015-03-31 Microsoft Technology Licensing, Llc Parallel serialization of request processing
US9454441B2 (en) * 2010-04-19 2016-09-27 Microsoft Technology Licensing, Llc Data layout for recovery and durability
WO2012011254A1 (ja) * 2010-07-23 2012-01-26 パナソニック株式会社 情報処理装置、コントローラ、鍵発行局、無効化リスト有効性判定方法および鍵発行方法
US9158808B2 (en) * 2010-08-19 2015-10-13 Nec Corporation Object arrangement apparatus for determining object destination, object arranging method, and computer program thereof
CA2812986C (en) * 2010-09-20 2015-12-08 Security First Corp. Systems and methods for secure data sharing
EP2678795B1 (de) * 2011-02-25 2015-05-27 Bioid AG Verfahren zur öffentlichen bereitstellung geschützter elektronischer dokumente
US9213798B2 (en) * 2011-05-19 2015-12-15 Sage Design Automation Ltd Method, system and computer program product of checking an integrated circuit layout for instances of a reference pattern
US9246882B2 (en) * 2011-08-30 2016-01-26 Nokia Technologies Oy Method and apparatus for providing a structured and partially regenerable identifier
TWI433558B (zh) 2011-12-05 2014-04-01 Ind Tech Res Inst 動態調整憑證撤銷清單更新頻率的方法及系統
US8972728B2 (en) 2012-10-15 2015-03-03 At&T Intellectual Property I, L.P. Method and apparatus for providing subscriber identity module-based data encryption and remote management of portable storage devices
US11127001B2 (en) * 2013-05-09 2021-09-21 Wayne Fueling Systems Llc Systems and methods for secure communication
US10198449B2 (en) * 2013-07-16 2019-02-05 Dropbox, Inc. Creating unique content item identifiers
US11422907B2 (en) 2013-08-19 2022-08-23 Microsoft Technology Licensing, Llc Disconnected operation for systems utilizing cloud storage
US9996601B2 (en) * 2013-11-14 2018-06-12 Empire Technology Development Llc Data synchronization
EP3082057B1 (en) * 2013-12-09 2020-11-18 Panasonic Intellectual Property Corporation of America Authentication method and authentication system
JP6464511B2 (ja) * 2013-12-16 2019-02-06 パナソニックIpマネジメント株式会社 認証システムおよび認証方法
JP6268616B2 (ja) * 2013-12-16 2018-01-31 パナソニックIpマネジメント株式会社 認証システムおよび認証方法
KR101532763B1 (ko) * 2013-12-26 2015-07-02 주식회사 엔젠소프트 어플리케이션 불법복제 방지 시스템 및 방법
US9798631B2 (en) 2014-02-04 2017-10-24 Microsoft Technology Licensing, Llc Block storage by decoupling ordering from durability
DE102014204044A1 (de) * 2014-03-05 2015-09-10 Robert Bosch Gmbh Verfahren zum Widerrufen einer Gruppe von Zertifikaten
JP6269209B2 (ja) * 2014-03-18 2018-01-31 富士通株式会社 情報処理装置、方法、及びプログラム
US9946849B2 (en) 2014-09-29 2018-04-17 Panasonic Intellectual Property Corporation Of America Content reading method for reading out copyright-protected content from non-transitory recording medium, content reading apparatus, and non-transitory recording medium
US10075447B2 (en) * 2015-03-04 2018-09-11 Neone, Inc. Secure distributed device-to-device network
KR101655157B1 (ko) * 2015-04-21 2016-09-07 주식회사 씨와줄기 데이터 기반 프로그래밍 모델을 이용하는 업무 관리 모형화 장치 및 방법
CN106529751B (zh) * 2015-09-14 2023-09-29 同方股份有限公司 一种数字版权保护系统离线撤销的实现方法
US11301422B2 (en) * 2016-02-23 2022-04-12 Samsung Electronics Co., Ltd. System and methods for providing fast cacheable access to a key-value device through a filesystem interface
JP6359227B2 (ja) * 2016-04-04 2018-07-18 三菱電機株式会社 プロセス探索装置およびプロセス探索プログラム
US10764066B2 (en) * 2016-05-18 2020-09-01 Apple Inc. EUICC secure timing and certificate revocation
KR102525429B1 (ko) * 2018-04-27 2023-04-26 에릭슨엘지엔터프라이즈 주식회사 시스템 식별자를 생성 및 저장하는 사설 교환기 장치 및 방법
SG10201906806XA (en) * 2019-07-23 2021-02-25 Mastercard International Inc Methods and computing devices for auto-submission of user authentication credential
US11978544B2 (en) * 2020-02-25 2024-05-07 Stryker Corporation Systems and methods for transferring medical data from medical devices to a remote server
EP3985532B1 (de) * 2020-10-19 2023-02-22 Siemens Aktiengesellschaft Zertifikatsmanagement für technische anlagen
US11645384B2 (en) 2021-03-03 2023-05-09 Bank Of America Corporation System for electronic data obfuscation and protection using independent destructible data objects
CN113141257B (zh) * 2021-03-26 2022-06-07 深圳国实检测技术有限公司 吊销列表更新方法和存储介质
WO2022245126A1 (ko) * 2021-05-18 2022-11-24 주식회사 카카오 액세스 카드를 이용한 서비스 제공 방법, 서비스 필터링 방법 및 상기 방법을 수행하는 장치
US11921876B1 (en) * 2023-06-14 2024-03-05 Snowflake Inc. Organization-level global data object on data platform
US11909743B1 (en) 2023-07-13 2024-02-20 Snowflake Inc. Organization-level account on data platform

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US20040006713A1 (en) * 2002-07-08 2004-01-08 Matsushita Electric Industrial Co., Ltd. Device authentication system
US7155609B2 (en) * 2001-06-14 2006-12-26 Microsoft Corporation Key exchange mechanism for streaming protected media content

Family Cites Families (106)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5390297A (en) * 1987-11-10 1995-02-14 Auto-Trol Technology Corporation System for controlling the number of concurrent copies of a program in a network based on the number of available licenses
JPH02187785A (ja) * 1989-01-17 1990-07-23 Toshiba Corp 認証方式
JPH06261033A (ja) 1993-03-08 1994-09-16 Nippon Telegr & Teleph Corp <Ntt> 認証制御方式
US5991753A (en) 1993-06-16 1999-11-23 Lachman Technology, Inc. Method and system for computer file management, including file migration, special handling, and associating extended attributes with files
US6135646A (en) * 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
CN1183841A (zh) * 1995-02-13 1998-06-03 英特特拉斯特技术公司 用于安全交易管理和电子权利保护的系统和方法
US7069451B1 (en) * 1995-02-13 2006-06-27 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5793868A (en) * 1996-08-29 1998-08-11 Micali; Silvio Certificate revocation system
US5687235A (en) * 1995-10-26 1997-11-11 Novell, Inc. Certificate revocation performance optimization
US5949877A (en) * 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
JP3050843B2 (ja) * 1997-02-28 2000-06-12 松下電器産業株式会社 デジタル著作物の著作権保護のための暗号技術利用プロトコルを複数から選択して使用する情報機器
JPH1173398A (ja) * 1997-06-03 1999-03-16 Toshiba Corp 分散ネットワークコンピューティングシステム、同システムに用いられる情報交換装置、同システムに用いられるセキュリティ機能を有する情報交換方法、この方法を格納したコンピュータ読取り可能な記憶媒体
US6431439B1 (en) * 1997-07-24 2002-08-13 Personal Solutions Corporation System and method for the electronic storage and transmission of financial transactions
FI104666B (fi) 1997-11-10 2000-04-14 Nokia Networks Oy Varma kättelyprotokolla
US6378072B1 (en) * 1998-02-03 2002-04-23 Compaq Computer Corporation Cryptographic system
US6611812B2 (en) * 1998-08-13 2003-08-26 International Business Machines Corporation Secure electronic content distribution on CDS and DVDs
EP0994475B1 (en) * 1998-10-16 2001-07-11 Matsushita Electric Industrial Co., Ltd. Digital content protection system
EP1045388A1 (en) * 1999-04-16 2000-10-18 Deutsche Thomson-Brandt Gmbh Method and apparatus for preventing illegal usage of multimedia content
US7181629B1 (en) * 1999-08-27 2007-02-20 Fujitsu Limited Data distribution system as well as data supply device terminal device and recording device for the same
US6898708B2 (en) * 1999-12-07 2005-05-24 Sanyo Electric Co., Ltd. Device for reproducing data
US6834110B1 (en) * 1999-12-09 2004-12-21 International Business Machines Corporation Multi-tier digital TV programming for content distribution
JP2001186121A (ja) * 1999-12-27 2001-07-06 Nec Corp 通信装置、通信装置セット、認証方法および端末間ワイヤレス接続方法
US6772340B1 (en) * 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
JP2001265361A (ja) * 2000-03-14 2001-09-28 Sony Corp 情報提供装置および方法、情報処理装置および方法、並びにプログラム格納媒体
JP2001298448A (ja) * 2000-04-14 2001-10-26 Ntt Communications Kk 公開鍵の利用装置および利用許諾装置
US7020781B1 (en) 2000-05-03 2006-03-28 Hewlett-Packard Development Company, L.P. Digital content distribution systems
US6535871B1 (en) 2000-07-24 2003-03-18 Pitney Bowes Inc. Method for searching a digital rights management package
JP2002073421A (ja) * 2000-08-31 2002-03-12 Matsushita Electric Ind Co Ltd ライセンス発行装置、コンテンツ再生装置、ライセンス発行方法、およびコンテンツ再生方法
US6857067B2 (en) * 2000-09-01 2005-02-15 Martin S. Edelman System and method for preventing unauthorized access to electronic data
US8055899B2 (en) * 2000-12-18 2011-11-08 Digimarc Corporation Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities
US20080056494A1 (en) * 2001-01-12 2008-03-06 Van Jacobson System and method for establishing a secure connection
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
JP3734461B2 (ja) * 2001-08-08 2006-01-11 松下電器産業株式会社 ライセンス情報変換装置
JP3984129B2 (ja) * 2001-09-10 2007-10-03 富士通株式会社 構造化文書処理システム
JP2003115840A (ja) * 2001-10-02 2003-04-18 Matsushita Electric Ind Co Ltd 証明書失効リスト交換方法、システム及びサーバ装置
KR20030030586A (ko) * 2001-10-11 2003-04-18 박연일 디지털 컨텐츠 제공 방법 및 시스템
US7487363B2 (en) * 2001-10-18 2009-02-03 Nokia Corporation System and method for controlled copying and moving of content between devices and domains based on conditional encryption of content key depending on usage
JP2003152715A (ja) * 2001-11-16 2003-05-23 Nippon Telegr & Teleph Corp <Ntt> 失効証明証情報取得方法及び装置及び失効証明証情報取得プログラム及び失効証明証情報取得プログラムを格納した記憶媒体
CN100390787C (zh) * 2001-11-23 2008-05-28 捷讯研究有限公司 用于处理可扩展标示语言(xml)文档的系统和方法
KR100463842B1 (ko) 2001-12-27 2004-12-29 한국전자통신연구원 파일 보안 시스템의 키 관리 장치와 암호키 관리방법
US20030174838A1 (en) * 2002-03-14 2003-09-18 Nokia Corporation Method and apparatus for user-friendly peer-to-peer distribution of digital rights management protected content and mechanism for detecting illegal content distributors
US20030229593A1 (en) * 2002-03-14 2003-12-11 Michael Raley Rights expression profile system and method
SE0202451D0 (sv) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Flexible Sim-Based DRM agent and architecture
US20060021065A1 (en) * 2002-10-22 2006-01-26 Kamperman Franciscus Lucas A J Method and device for authorizing content operations
US20040088541A1 (en) * 2002-11-01 2004-05-06 Thomas Messerges Digital-rights management system
US7707406B2 (en) * 2002-11-08 2010-04-27 General Instrument Corporation Certificate renewal in a certificate authority infrastructure
JP4434573B2 (ja) * 2002-11-29 2010-03-17 株式会社東芝 ライセンス移動装置及びプログラム
US20040158741A1 (en) * 2003-02-07 2004-08-12 Peter Schneider System and method for remote virus scanning in wireless networks
KR20040072256A (ko) 2003-02-10 2004-08-18 삼성전자주식회사 컨텐츠에 대한 사용 제한 및 저작권 보호를 위한 통신단말기 및 컨텐츠 보안 시스템
US7827156B2 (en) * 2003-02-26 2010-11-02 Microsoft Corporation Issuing a digital rights management (DRM) license for content based on cross-forest directory information
US8132024B2 (en) * 2003-03-11 2012-03-06 Panasonic Corporation Digital work protection system, recording apparatus, reproduction apparatus, and recording medium
JP4446330B2 (ja) * 2003-03-19 2010-04-07 株式会社リコー 通信装置
JP4392190B2 (ja) * 2003-05-01 2009-12-24 日本放送協会 データコンテンツ送信装置およびデータコンテンツ送信プログラム
KR100965437B1 (ko) * 2003-06-05 2010-06-24 인터트러스트 테크놀로지즈 코포레이션 P2p 서비스 편성을 위한 상호운용 시스템 및 방법
EP1486850A2 (en) * 2003-06-06 2004-12-15 Sony Ericsson Mobile Communications AB Allowing conversion of one digital rights management scheme to another
WO2004111804A2 (en) * 2003-06-06 2004-12-23 Sony Ericsson Mobile Communications Ab Allowing conversion of one digital rights management scheme to another
US7949877B2 (en) * 2003-06-30 2011-05-24 Realnetworks, Inc. Rights enforcement and usage reporting on a client device
JP4404190B2 (ja) * 2003-07-24 2010-01-27 ソニー株式会社 電子機器、認証使用情報更新方法
JP2005063068A (ja) * 2003-08-08 2005-03-10 Canon Inc データ記録制御装置及び方法、並びに記憶媒体及びプログラム
KR100493904B1 (ko) * 2003-09-18 2005-06-10 삼성전자주식회사 다수의 기기를 지원하는 drm 라이센스 방법
JP4400569B2 (ja) * 2003-10-14 2010-01-20 パナソニック株式会社 Mpeg−21デジタルコンテンツ保護システム
KR100519807B1 (ko) * 2003-12-23 2005-10-11 한국전자통신연구원 상황정보 전달을 위한 동적 메타데이터 생성/소비 장치 및그 방법
KR100744531B1 (ko) 2003-12-26 2007-08-01 한국전자통신연구원 무선 단말기용 암호키 관리 시스템 및 방법
US20050172127A1 (en) * 2004-01-31 2005-08-04 Frank Hartung System and method for transcoding encrypted multimedia messages transmitted between two devices
JP4664008B2 (ja) * 2004-06-07 2011-04-06 エヌ・ティ・ティ・コミュニケーションズ株式会社 アクセス権管理システム、アクセス権管理装置、アクセス権管理方法、端末用プログラム、及びアクセス権管理プログラム
US7069369B2 (en) * 2004-02-12 2006-06-27 Super Talent Electronics, Inc. Extended-Secure-Digital interface using a second protocol for faster transfers
JP2005234837A (ja) 2004-02-19 2005-09-02 Fujitsu Ltd 構造化文書処理方法、構造化文書処理システム及びそのプログラム
EP1738283A4 (en) * 2004-03-22 2013-08-21 Samsung Electronics Co Ltd METHOD AND DEVICE FOR ADMINISTERING DIGITAL RIGHTS BY CERTIFICATE RESTRICTIONS LIST
KR101100385B1 (ko) * 2004-03-22 2011-12-30 삼성전자주식회사 인증서 폐지 목록을 이용한 디지털 저작권 관리 방법 및장치
KR101254209B1 (ko) * 2004-03-22 2013-04-23 삼성전자주식회사 디바이스와 휴대용 저장장치간에 권리 객체를 이동,복사하는 방법 및 장치
KR20050094273A (ko) * 2004-03-22 2005-09-27 삼성전자주식회사 디지털 저작권 관리 구조, 휴대용 저장 장치 및 이를이용한 컨텐츠 관리 방법
US7617158B2 (en) * 2004-03-22 2009-11-10 Telefonaktiebolaget L M Ericsson (Publ) System and method for digital rights management of electronic content
JP4487607B2 (ja) * 2004-03-23 2010-06-23 ソニー株式会社 情報処理システム、情報処理装置および方法、記録媒体、並びにプログラム
KR101043336B1 (ko) * 2004-03-29 2011-06-22 삼성전자주식회사 디바이스와 휴대형 저장장치간의 디지털 권리객체에 관한정보의 획득 및 제거를 위한 방법 및 장치
KR20050096040A (ko) * 2004-03-29 2005-10-05 삼성전자주식회사 휴대형 저장장치와 디바이스간에 디지털 저작권 관리를이용한 콘텐츠 재생방법 및 장치와, 이를 위한 휴대형저장장치
KR20050099108A (ko) * 2004-04-08 2005-10-13 에스케이 텔레콤주식회사 Drm 서비스 정책 제어 방법
KR101134638B1 (ko) * 2004-04-20 2012-04-09 삼성전자주식회사 홈 네트워크 하에서의 drm 시스템을 구성하기 위한방법 및 장치
CN1950806A (zh) * 2004-04-30 2007-04-18 松下电器产业株式会社 利用保密装置的数字著作权管理
EP1594250A1 (en) * 2004-05-03 2005-11-09 Thomson Licensing Distributed management of a certificate revocation list
KR100818992B1 (ko) * 2004-05-31 2008-04-03 삼성전자주식회사 디바이스와 휴대형 저장장치간에 디지털 권리객체의형식을 변환하여 주고받는 장치 및 방법
KR20050115151A (ko) * 2004-06-03 2005-12-07 삼성전자주식회사 보안 데이터를 저장할 수 있는 메모리 카드 및 메모리카드의 동작 방법
SE527925C2 (sv) 2004-07-09 2006-07-11 Infinisec Holding Ab Förfarande för dekryptering samt databas med krypterad datainformation
KR100608585B1 (ko) * 2004-07-12 2006-08-03 삼성전자주식회사 이동형 저장 장치에서 객체의 위치 정보를 이용하여 권리객체를 검색하는 방법 및 장치
WO2006006781A1 (en) * 2004-07-12 2006-01-19 Samsung Electronics Co., Ltd. Method and apparatus for searching rights objects stored in portable storage device using object location data
WO2006006783A1 (en) 2004-07-12 2006-01-19 Samsung Electronics Co., Ltd. Apparatus and method for processing digital rights object
US7427027B2 (en) * 2004-07-28 2008-09-23 Sandisk Corporation Optimized non-volatile storage systems
KR100608605B1 (ko) 2004-09-15 2006-08-03 삼성전자주식회사 디지털 저작권 관리 방법 및 장치
KR100608604B1 (ko) * 2004-09-15 2006-08-03 삼성전자주식회사 객체 식별자를 이용하여 이동형 저장 장치에서 권리객체를 검색하는 방법 및 장치
JP2006085481A (ja) * 2004-09-16 2006-03-30 Sony Corp ライセンス処理装置,プログラムおよびライセンス移動方法
JP2006085482A (ja) * 2004-09-16 2006-03-30 Sony Corp ライセンス処理装置,プログラムおよびライセンス複製方法
US20060061789A1 (en) * 2004-09-20 2006-03-23 Kabushiki Kaisha Toshiba Image forming apparatus and image forming method
KR100664924B1 (ko) * 2004-10-04 2007-01-04 삼성전자주식회사 휴대용 저장장치, 호스트 디바이스 및 이들 간의 통신 방법
KR20060030164A (ko) * 2004-10-05 2006-04-10 전문석 동영상 데이터 보호를 위한 공유키 풀 기반의 drm 시스템
EP1805638A4 (en) * 2004-10-12 2010-04-07 Korea Advanced Inst Sci & Tech CONTENT PROCESSING SYSTEM, METHOD AND METHOD FOR CONTINUOUS CONFIRMATION THROUGH A NETWORK USING THE ENCRYPTION METHOD
CN101375284B (zh) * 2004-10-25 2012-02-22 安全第一公司 安全数据分析方法和系统
WO2006045344A1 (en) * 2004-10-29 2006-05-04 Telecom Italia S.P.A. Method for establishing a secure logical connection between an integrated circuit card and a memory card through a terminal equipment
JP4774276B2 (ja) * 2004-11-19 2011-09-14 パナソニック株式会社 匿名情報システム、変換分割装置、情報提供装置及び情報蓄積装置
CA2592872A1 (en) * 2005-01-13 2006-07-20 Samsung Electronics Co., Ltd. Method and device for consuming rights objects having inheritance structure
NZ555999A (en) * 2005-01-13 2009-11-27 Samsung Electronics Co Ltd Device and method for digital rights management
WO2006075896A1 (en) * 2005-01-13 2006-07-20 Samsung Electronics Co., Ltd. Host device, portable storage device, and method for updating meta information regarding right objects stored in portable storage device
JP4161043B2 (ja) * 2005-01-31 2008-10-08 三洋電機株式会社 コンテンツ利用情報記憶装置
US7558463B2 (en) * 2005-04-18 2009-07-07 Microsoft Corporation Retention of information about digital-media rights in transformed digital media content
KR100755690B1 (ko) * 2005-05-10 2007-09-05 삼성전자주식회사 컨텐츠 관리 방법 및 장치
US7523146B2 (en) * 2005-06-21 2009-04-21 Apple Inc. Apparatus and method for peer-to-peer N-way synchronization in a decentralized environment
US7987160B2 (en) * 2006-01-30 2011-07-26 Microsoft Corporation Status tool to expose metadata read and write queues
KR101346734B1 (ko) * 2006-05-12 2014-01-03 삼성전자주식회사 디지털 저작권 관리를 위한 다중 인증서 철회 목록 지원방법 및 장치

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US7155609B2 (en) * 2001-06-14 2006-12-26 Microsoft Corporation Key exchange mechanism for streaming protected media content
US20040006713A1 (en) * 2002-07-08 2004-01-08 Matsushita Electric Industrial Co., Ltd. Device authentication system

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100042760A1 (en) * 2006-10-16 2010-02-18 Stephan Spitz Method for executing an application with the aid of a portable data storage medium
US8327035B2 (en) * 2006-10-16 2012-12-04 Giesecke & Devrient Gmbh Method for executing an application with the aid of a portable data storage medium
US20100191976A1 (en) * 2009-01-29 2010-07-29 Youn-Sung Chu Method for installing rights object for content in memory card
EP2214113A2 (en) 2009-01-29 2010-08-04 Lg Electronics Inc. Method for installing rights object for content in memory card
EP2214113A3 (en) * 2009-01-29 2011-03-09 Lg Electronics Inc. Method for installing rights object for content in memory card
US8214644B2 (en) 2009-01-29 2012-07-03 Lg Electronics Inc. Method for installing rights object for content in memory card
US9026793B2 (en) 2009-01-29 2015-05-05 Lg Electronics Inc. Method for installing rights object for content in memory card
DE102009040615A1 (de) * 2009-09-08 2011-03-10 Siemens Aktiengesellschaft Verfahren zur digitalen Rechteverwaltung in einem Computernetz mit einer Vielzahl von Teilnehmerrechnern
US8813238B2 (en) 2010-05-21 2014-08-19 Google Technology Holdings LLC Digital rights management with irregular network access
US9336365B2 (en) 2010-05-21 2016-05-10 Google Technology Holdings LLC Digital rights management with irregular network access
US10061904B2 (en) 2010-05-21 2018-08-28 Google Technology Holdings LLC Digital rights management with irregular network access

Also Published As

Publication number Publication date
WO2007133028A1 (en) 2007-11-22
KR101352515B1 (ko) 2014-01-20
KR101362380B1 (ko) 2014-02-13
KR20070109814A (ko) 2007-11-15
KR20070109851A (ko) 2007-11-15
CN101443758A (zh) 2009-05-27
US20070265981A1 (en) 2007-11-15
US20070266440A1 (en) 2007-11-15
WO2007133026A1 (en) 2007-11-22
WO2007132987A1 (en) 2007-11-22
JP4859978B2 (ja) 2012-01-25
JP2009537039A (ja) 2009-10-22
JP2009537041A (ja) 2009-10-22
US20160197891A1 (en) 2016-07-07
EP2035968A1 (en) 2009-03-18
CN101443757A (zh) 2009-05-27
EP2024846A1 (en) 2009-02-18
CN101443745A (zh) 2009-05-27
EP2021945A1 (en) 2009-02-11
US8261073B2 (en) 2012-09-04
CN101443744A (zh) 2009-05-27
CN101443754A (zh) 2009-05-27
EP2021947A4 (en) 2015-07-01
KR101346734B1 (ko) 2014-01-03
KR101135145B1 (ko) 2012-04-19
EP2021947A1 (en) 2009-02-11
CN101443764A (zh) 2009-05-27
KR20070109804A (ko) 2007-11-15
US20070266208A1 (en) 2007-11-15
WO2007133009A1 (en) 2007-11-22
KR20070109823A (ko) 2007-11-15
JP4907718B2 (ja) 2012-04-04
US20070263869A1 (en) 2007-11-15
EP2024864A1 (en) 2009-02-18
KR20070109835A (ko) 2007-11-15
US20070266243A1 (en) 2007-11-15
JP4865854B2 (ja) 2012-02-01
EP2024846B1 (en) 2021-06-30
WO2007133007A1 (en) 2007-11-22
JP2009537029A (ja) 2009-10-22
KR101352513B1 (ko) 2014-01-20
EP2024846A4 (en) 2016-09-14
JP4810608B2 (ja) 2011-11-09
CN101443754B (zh) 2011-12-28
CN101443756B (zh) 2011-06-08
CN101443755A (zh) 2009-05-27
WO2007132988A1 (en) 2007-11-22
WO2007133035A1 (en) 2007-11-22
JP2009537043A (ja) 2009-10-22
CN101443758B (zh) 2012-07-18
KR20070109826A (ko) 2007-11-15
JP4896218B2 (ja) 2012-03-14
EP2027545A1 (en) 2009-02-25
US8196208B2 (en) 2012-06-05
EP2027540A1 (en) 2009-02-25
US9853953B2 (en) 2017-12-26
EP2021946A1 (en) 2009-02-11
KR20070109797A (ko) 2007-11-15
US8340297B2 (en) 2012-12-25
JP2009537090A (ja) 2009-10-22
JP2009537040A (ja) 2009-10-22
US7854010B2 (en) 2010-12-14
CN101443756A (zh) 2009-05-27
EP2021946A4 (en) 2015-01-07
US20070266441A1 (en) 2007-11-15
JP2009537092A (ja) 2009-10-22
EP2027545A4 (en) 2016-08-31
KR101352524B1 (ko) 2014-01-17
JP2009537093A (ja) 2009-10-22
WO2007133024A1 (en) 2007-11-22
CN103632072A (zh) 2014-03-12
KR20070109813A (ko) 2007-11-15

Similar Documents

Publication Publication Date Title
US20070288383A1 (en) Method and apparatus for issuing rights object required to use digital content
KR100809292B1 (ko) 디지털 저작권 관리 장치 및 방법
US8181266B2 (en) Method for moving a rights object between devices and a method and device for using a content object based on the moving method and device
US8768849B2 (en) Digital rights management provision apparatus, system, and method
KR100608605B1 (ko) 디지털 저작권 관리 방법 및 장치
CN1981262B (zh) 受信任许可证的移除
US8180709B2 (en) Method and device for consuming rights objects having inheritance structure in environment where the rights objects are distributed over plurality of devices
US8369528B2 (en) Method and apparatus for providing encrypted key based on DRM type of host device
JP2007537534A (ja) デバイスと携帯型保存装置との間の権利客体情報伝達方法及び装置
KR20050096040A (ko) 휴대형 저장장치와 디바이스간에 디지털 저작권 관리를이용한 콘텐츠 재생방법 및 장치와, 이를 위한 휴대형저장장치
US20060155651A1 (en) Device and method for digital rights management
JP4389129B2 (ja) 情報送信システム、情報送信装置、情報受信装置、情報送信方法
US8438112B2 (en) Host device, portable storage device, and method for updating meta information regarding right objects stored in portable storage device
JP2001067324A (ja) 情報送信システム、情報送信装置及び情報受信装置
KR101532927B1 (ko) 호스트 장치의 drm 유형을 기초로한 암호화 키를 제공하는 방법 및 장치
JP2001069096A (ja) 情報配信システム及び情報受信装置
KR20130094155A (ko) 디지털 저작권 관리 시스템 및 방법
AU2005226064A1 (en) Digital license sharing system and method

Legal Events

Date Code Title Description
AS Assignment

Owner name: SAMSUNG ELECTRONICS CO., LTD., KOREA, REPUBLIC OF

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KIM, YEO-JIN;OH, YUN-SANG;SIM, SANG-GYOO;AND OTHERS;REEL/FRAME:019222/0896

Effective date: 20070423

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION