WO2007049942A1 - Method for providing contents between user terminals supporting differment drm methods each other in drm gateway and drm gateway of enabling the method - Google Patents

Method for providing contents between user terminals supporting differment drm methods each other in drm gateway and drm gateway of enabling the method Download PDF

Info

Publication number
WO2007049942A1
WO2007049942A1 PCT/KR2006/004429 KR2006004429W WO2007049942A1 WO 2007049942 A1 WO2007049942 A1 WO 2007049942A1 KR 2006004429 W KR2006004429 W KR 2006004429W WO 2007049942 A1 WO2007049942 A1 WO 2007049942A1
Authority
WO
WIPO (PCT)
Prior art keywords
contents
user terminal
drm
encrypted
providing
Prior art date
Application number
PCT/KR2006/004429
Other languages
English (en)
French (fr)
Inventor
Hee Sang Jeon
Original Assignee
Realnetworks Asia Pacific Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Realnetworks Asia Pacific Co., Ltd. filed Critical Realnetworks Asia Pacific Co., Ltd.
Priority to JP2008537605A priority Critical patent/JP2009514322A/ja
Priority to CN2006800403472A priority patent/CN101297518B/zh
Publication of WO2007049942A1 publication Critical patent/WO2007049942A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • the present invention relates to a method of operating a Digital Rights Management (DRM) gateway performing DRM conversion between terminals supporting different DRM methods and a DRM gateway for performing the method. More particularly, the present invention relates to a method of operating a DRM gateway receiving, from a first user terminal, a contents transmission request encrypted according to a DRM method which a second user terminal supports, and transmitting the contents encrypted according to the DRM method, to the second user terminal, and the DRM gateway.
  • DRM Digital Rights Management
  • DRM Digital Rights Management
  • DRM is a general concept of a technology for protecting interests and rights of parties concerned in copyrights to prevent unauthorized usage of digital contents.
  • a contents providing server providing DRM generally transmits contents by encrypting contents, and enables an authorized user to replay and output contents by transmitting a rights object to the authorized user.
  • the rights object includes a contents encryption key used for decrypting contents, information about contents usage, i.e. contents usage authority, and the like.
  • a user terminal replays and outputs only contents in a predetermined DRM method.
  • a contents providing server providing contents similarly provides a user terminal with contents by applying one
  • FIG. 1 is a diagram illustrating providing a user terminal with contents to which DRM is applied.
  • the first contents providing server 102 transmits contents encrypted according to a DRM 1 method, and a rights object to the first user terminal 101.
  • the first contents providing server 102 corresponds to a server encrypting contents according to a DRM method which the first user terminal 101 supports, i.e. the DRM 1 method, and generating the rights object.
  • Contents encrypted may be first transmitted to the first user terminal 101, and the rights object may be separately transmitted via a predetermined payment process and a predetermined authentication process.
  • the first user terminal 101 decrypts encrypted contents by using a decryption key included in the rights object, and replays and outputs decrypted contents.
  • a second user terminal 103 similarly transmits a contents provision request to a second contents providing server 104.
  • the second contents providing server 104 encrypts contents according to a DRM method which the second user terminal 103 supports, i.e. a DRM 2 method, and generates a rights object.
  • the second contents providing server 104 transmits contents encrypted according to the DRM 2 method, and the rights object, to the second user terminal 103.
  • encrypted contents may be first transmitted, and the rights object may be separately transmitted via a predetermined payment process and a predetermined authentication process.
  • the second user terminal 103 decrypts encrypted contents by using a decryption key included in the rights object, and replays and outputs decrypted contents.
  • a contents providing server of a conventional art simply provides contents encrypted according to a predetermined DRM method, there is a defect that contents encrypted in different DRM methods may not be provided.
  • FIG. 1 when a user desires to replay identical contents by using the second user terminal 103 after the user replays and outputs contents by using the first user terminal 101, the user may transmit contents from the first user terminal 101 to the second user terminal 103, but when DRM methods which the first user terminal 101 and the second user terminal 103 support are different, there is a defect that contents transmitted from the first user terminal 101 to the second user terminal 103 may not be replayed.
  • a contents providing server according to a conventional art protects contents by simply using one DRM method, there is a defect that contents encrypted by using different DRM methods may not be provided.
  • a device in which a first user terminal may also request contents transmission in a DRM method which a second user terminal supports, and provide the second user terminal with contents in the DRM method which the second user terminal supports in response to a contents transmission request, thereby solving the defect, is urgently required.
  • the present invention provides a Digital Rights Management (DRM) gateway for increasing availability of contents by performing conversion in the DRM method from a user terminal to another user terminal when a user uses at least two user terminals, and when DRM methods which a first user terminal and a second user terminal support are different.
  • DRM Digital Rights Management
  • the present invention also provides a method of operating a DRM gateway and the DRM gateway for generating identical contents in both a first user terminal and a second user terminal when a user simply transmits, from the first user terminal to the DRM gateway, DRM method information which the second user terminal supports and a contents transmission request.
  • the present invention also provides a method of operating a DRM gateway and the DRM gateway for protecting contents copyrights when a user transmits contents, which are currently used or stored in a first user terminal, to a second user terminal in a form of the DRM method the second user terminal supports is applied, and the contents can be immediately used in the second user terminal.
  • a method of operating a Digital Rights Management (DRM) gateway for providing a user terminal with predetermined contents to which a DRM method is applied including: receiving, from a first user terminal, DRM method information which a second user terminal supports and a contents transmission request encrypted according to the DRM method; requesting, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network; and receiving the encrypted contents from the contents providing server, and transmitting the encrypted contents to the second user terminal.
  • DRM Digital Rights Management
  • a DRM gateway for providing a user terminal with predetermined contents to which a DRM method is applied including: a communication module receiving, from a first user terminal, DRM method information which a second user terminal supports and a contents transmission request encrypted according to the DRM method; a contents request module requesting, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network; and a contents transmission module receiving the encrypted contents from the contents providing server, and transmitting the encrypted contents to the second user terminal.
  • An aspect of the present invention provides a Digital Rights Management
  • DRM gateway for increasing availability of contents by performing a conversion in the DRM method from a user terminal to another user terminal when a user uses at least two of user terminals, and when DRM methods which a first user terminal and a second user terminal support are different.
  • An aspect of the present invention also provides a method of operating a DRM gateway and the DRM gateway for generating identical contents in both a first user terminal and a second user terminal when a user simply transmits, from the first user terminal to the DRM gateway, DRM method information which the second user terminal supports and a contents transmission request.
  • An aspect of the present invention also provides a method of operating a DRM gateway and the DRM gateway for protecting contents copyrights when a user transmits contents, which are currently used or stored in a first user terminal, to a second user terminal in a form of the DRM method that the second user terminal supports is applied, and the contents can be immediately used in the second user terminal.
  • FIG. 1 is a diagram illustrating an exemplary embodiment providing a user terminal with contents to which a Digital Rights Management (DRM) is applied according to a conventional art;
  • DRM Digital Rights Management
  • FIG. 2 is a diagram illustrating a network connection of a DRM gateway according to an exemplary embodiment of the present invention
  • FIG. 3 is a flowchart illustrating a process of operating a DRM gateway according to an exemplary embodiment of the present invention
  • FIG. 4 is a diagram illustrating an example of a database included in a DRM gateway according to an exemplary embodiment of the present invention.
  • FIG. 5 is a block diagram illustrating a configuration of a DRM gateway according to an exemplary embodiment of the present invention.
  • FIG. 2 is a diagram illustrating a network connection of a DRM gateway according to an exemplary embodiment of the present invention.
  • a first user terminal 201 and a second user terminal 202 connect with the DRM gateway 203 via a wired/wireless communication network.
  • the DRM gateway 203 connects with a plurality of contents providing servers 204, 205 and 206 providing contents, to which at least one DRM method is applied, via the wired/wireless communication network.
  • a first user terminal 201 of the present invention may have a predetermined communication module such as a code division multiple access (CDMA) module, a Bluetooth module, an infrared data association (IrDA) module, and a wired/wireless local area network (LAN) card, such as those included in a personal computer (PC), a personal digital assistant (PDA), a smart phone, a handheld PC, a mobile phone, a Moving Picture Experts Group Audio Layer 3 (MP3) player, and the like.
  • the first user terminal 201 is a general concept of a terminal having a predetermined operation capability by including a predetermined microprocessor implementing a function of replaying multimedia, and the first user terminal 201 and the second user terminal 202 may be terminals supporting DRM of different methods.
  • FIG. 3 is a flowchart illustrating a process of operating a DRM gateway according to an exemplary embodiment of the present invention. Referring to FIG. 3, the process of operating the DRM gateway according to the exemplary embodiment of the present invention is described below.
  • a first user terminal 301 transmits contents stored in the first user terminal 301.
  • the first user terminal 301 may request DRM method information which a second user terminal 302 supports.
  • DRM method information which a second user terminal 302 supports.
  • a user listening to music contents "lovely" stored in the first user terminal 301 i.e. a PC
  • the user transmits the music contents to a second user terminal 302, i.e. the mobile communication terminal, and requests the DRM method information which the second user terminal 302 supports.
  • the first user terminal 301 may simply request the DRM method information which the second user terminal 302 supports, or store the DRM method information of the second user terminal 302 in an internal storage device of the first user terminal 301, without transmitting contents to the second user terminal 302.
  • the second user terminal 302 receives the contents, and identifies the DRM method applied to the contents.
  • the second user terminal 302 transmits the DRM method information which the second user terminal 302 supports, and terminal identification information to the first user terminal 301.
  • the second user terminal 302, i.e. the mobile communication terminal receives the music contents, and identifies the DRM method applied to the contents.
  • the mobile communication terminal transmits the DRM method information which the mobile communication terminal supports, and terminal identification information, i.e. a mobile communication terminal number, to the PC.
  • the second user terminal 302 transmits the DRM method information to the first user terminal 301.
  • the first user terminal 301 receives, from the second user terminal 302, the DRM method information which the second user terminal 302 supports, and transmits, to a DRM gateway 303, the received DRM method information and a contents transmission request encrypted according to the DRM method.
  • the contents transmission request may include identification information of the contents stored in the first user terminal 301, or identification information of the second user terminal 302.
  • the first user terminal 301 i.e. the PC, receives, from the second user terminal 302, i.e. the mobile communication terminal, the DRM method information which the mobile communication terminal supports, and the contents transmission request encrypted according to the DRM method, and transmits, to the DRM gateway 303, the received DRM method information and the contents transmission request encrypted according to the DRM method.
  • the contents transmission request may include identification information of the music contents "lovely" stored in the first user terminal, and identification information of the second user terminal, e.g. a mobile communication terminal number "011-345- 6789".
  • the user may transmit the contents transmission request to the DRM gateway 303 via a predetermined authentication process or a predetermined payment process in the first user terminal 301.
  • the DRM gateway 303 may maintain the number of downloadable times for each user in a database, and transmit contents to the first user terminal 302 within the number of downloadable times.
  • the DRM gateway 303 may transmit contents via the payment process.
  • the DRM gateway 303 of the present invention requests, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network.
  • the DRM gateway 303 maintains a database for recording a list of a plurality of contents providing servers providing contents to which at least one
  • DRM method is applied, and requests, by referring to the database, the encrypted contents from the contents providing server providing the contents to which the DRM method is applied.
  • FIG. 4 is a diagram illustrating an example of a database included in a DRM gateway according to an exemplary embodiment of the present invention.
  • a database included in the DRM gateway records and maintains a list of contents providing servers, i.e. a contents providing server information 402, and a DRM method
  • the contents providing server 402 may include an identifier for identifying a contents providing server, a network address for transmitting contents request information to the contents providing server, and the like.
  • the DRM gateway 303 of the present invention receives the DRM method information which the second user terminal supports, and the contents transmission request, the DRM gateway 303 searches, by referring to the database, the contents providing server providing the contents to which the received DRM method is applied.
  • the DRM gateway 303 When the corresponding contents providing server is located, the DRM gateway 303 requests encrypted contents corresponding to the DRM method from the contents providing server connected via a communication network. For example, when the DRM method which the second user terminal supports corresponds to "DRM 1", the DRM gateway 303 may locate, by referring to the database, a "server 1" providing contents to which a "DRM 1" method is applied, and request contents "lovely” encrypted in the "DRM 1" method from the "server 1". In this instance, the DRM gateway 303 of the present invention may request encrypted contents and a rights object for the encrypted contents. Similar to the description above, the rights object includes the encryption key in which the contents may be replayed in the second user terminal, information about contents usage, i.e. contents usage authority, and the like. The encryption key may be encrypted using a public key of the user terminal as a configuration for establishing restriction to use contents in only specific user terminals.
  • the contents usage authority may include user terminal information which corresponding contents may be replayed, information concerning to whether the corresponding contents may be backed up, information about a period when the corresponding contents may be replayed, and the like.
  • the present exemplary embodiment is described as an exemplary embodiment which a contents providing server provides both encrypted contents and a rights object for the encrypted contents, but encrypted contents and a rights object for the encrypted contents may be provided from a separate server.
  • the DRM gateway 303 may separately request and receive contents and the rights object.
  • a contents providing server 304 receives the contents transmission request confirms the DRM method information and contents identification information included in the contents transmission request, the contents providing server 304 identifies the corresponding contents, and transmits identified contents and the rights obj ect to the DRM gateway 303.
  • the contents providing server i.e. the "server 1” transmits the contents "lovely” encrypted in the "DRM 1" method, and the rights object for the encrypted contents to the DRM gateway 303.
  • the DRM gateway 303 of the present embodiment receives the encrypted contents and the rights object from the contents providing server, and transmits the encrypted contents and the rights object to the second user terminal by using the identification information of the second user terminal.
  • the DRM gateway 303 receives the contents "lovely” encrypted in the "DRM 1" method, and the rights object for the contents from the contents providing server 304, and transmits the contents and the rights object to the second user terminal 302 corresponding to the mobile communication terminal number, e.g. "011-345-6789".
  • the DRM gateway 303 may transmit a message including address information of a storage device where the encrypted contents are stored in the second user terminal by referring to the terminal identification information of the second user terminal 302, and transmit the encrypted contents.
  • the address information may a call-back uniform resource locator (URL), or the message may be a message of a short message service (SMS).
  • SMS short message service
  • the second user terminal that received the message receives the encrypted contents from the storage device via the wired/wireless communication network according to a user's confirmation response.
  • the message of the SMS including address information of a storage device where the encrypted contents are stored is transmitted and the user selects the confirmation response in the second user terminal 302.
  • the second user terminal 302 may receive the encrypted contents by connecting with the storage device.
  • the DRM gateway 303 transmits the encrypted contents in operation S307 and the rights object for the encrypted contents to the first user terminal, and the first user terminal transmits the encrypted contents which are received, and the rights object for the encrypted contents to the second user terminal.
  • the contents encrypted according to the DRM method which the second user terminal supports may be also transmitted to the second user terminal.
  • a DRM method which the PC supports, and a DRM method which the mobile communication terminal supports are different according to a conventional art.
  • each of the two terminals is required to connect with each server.
  • the present invention there is an effect of protecting contents copyrights when a user transmits contents, which are currently used or stored in a first user terminal, to a second user terminal in a form of which the DRM method that the second user terminal supports is applied, and the contents can be immediately used in the second user terminal.
  • a method of operating a DRM gateway according to the above-described embodiment of the present invention may be recorded in computer-readable media including program instructions to implement various operations embodied by a computer.
  • the media may also include, alone or in combination with the program instructions, data files, data structures, and the like.
  • the media and program instructions may be those specially designed and constructed for the purposes of the present invention, or they may be of the kind well-known and available to those having skill in the computer software arts.
  • FIG. 5 is a block diagram illustrating a configuration of a DRM gateway according to an exemplary embodiment of the present invention.
  • the DRM gateway according to the exemplary embodiment of the present invention includes a communication module 501, a contents request module 502, a contents transmission module 503, and a database 504.
  • the communication module 501 receives, from a first user terminal, DRM method information which a second user terminal supports and a contents transmission request encrypted according to the DRM method.
  • the contents request module 502 requests, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network. Similar to the description above, the contents request module 502 may request, by referring to the database 504, the encrypted contents from the contents providing server providing the contents to which the DRM method is applied, and also request a rights object for the encrypted contents.
  • the contents transmission module 503 receives the encrypted contents and the rights object from the contents providing server, and transmits, to the second user terminal, the encrypted contents and the rights object received from the contents providing server.
  • the database 504 records a list of a plurality of contents providing servers providing contents to which at least one DRM method is applied. The database 504 is described by referring to FIG. 4.
PCT/KR2006/004429 2005-10-28 2006-10-27 Method for providing contents between user terminals supporting differment drm methods each other in drm gateway and drm gateway of enabling the method WO2007049942A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2008537605A JP2009514322A (ja) 2005-10-28 2006-10-27 互いに異なるdrm方式を支援する端末機間にコンテンツを提供するdrmゲートウェイの動作方法およびこの方法が採用されたdrmゲートウェイ
CN2006800403472A CN101297518B (zh) 2005-10-28 2006-10-27 在支持不同drm方法的用户终端机间提供内容操作的drm网关方法和执行其方法的drm网关

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2005-0102530 2005-10-28
KR1020050102530A KR100648711B1 (ko) 2005-10-28 2005-10-28 서로 다른 drm 방식을 지원하는 단말기 간에 컨텐츠를제공하는 drm 게이트웨이의 동작 방법 및 상기 방법이채용된 drm 게이트웨이

Publications (1)

Publication Number Publication Date
WO2007049942A1 true WO2007049942A1 (en) 2007-05-03

Family

ID=37713234

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2006/004429 WO2007049942A1 (en) 2005-10-28 2006-10-27 Method for providing contents between user terminals supporting differment drm methods each other in drm gateway and drm gateway of enabling the method

Country Status (4)

Country Link
JP (1) JP2009514322A (zh)
KR (1) KR100648711B1 (zh)
CN (1) CN101297518B (zh)
WO (1) WO2007049942A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010262445A (ja) * 2009-05-01 2010-11-18 Mitsubishi Electric Corp 利用権変換装置、利用権変換システム、利用権変換方法および利用権変換プログラム
US20120131606A1 (en) * 2010-11-18 2012-05-24 Stephane Lejeune Enabling DRM-Encrypted Broadcast Content Through Gateway into the Home

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5377712B2 (ja) * 2012-05-31 2013-12-25 株式会社東芝 電子機器

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002297451A (ja) * 2001-03-30 2002-10-11 Nippon Telegr & Teleph Corp <Ntt> コンテンツ管理方法、装置、プログラム及び記録媒体
WO2003058620A2 (en) * 2001-12-31 2003-07-17 General Instrument Corporation Methods and apparatus for digital rights management
US20060080529A1 (en) * 2004-10-08 2006-04-13 Samsung Electronics Co., Ltd. Digital rights management conversion method and apparatus

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001265361A (ja) * 2000-03-14 2001-09-28 Sony Corp 情報提供装置および方法、情報処理装置および方法、並びにプログラム格納媒体
JP2002033724A (ja) * 2000-07-18 2002-01-31 Nippon Telegraph & Telephone East Corp コンテンツ配信システム
JP4359401B2 (ja) * 2001-03-12 2009-11-04 富士通株式会社 情報配信装置および情報配信方法
JP2002297945A (ja) * 2001-03-30 2002-10-11 Nippon Telegr & Teleph Corp <Ntt> コンテンツ仲介方法及び装置、プログラム、記録媒体
EP1585249A1 (en) * 2003-01-14 2005-10-12 Matsushita Electric Industrial Co., Ltd. Content reproduction device, license issuing server, and content reproduction system
JP2007510975A (ja) * 2003-10-22 2007-04-26 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ デジタル著作権管理システムのためのデジタル著作権管理ユニット
JP2005149002A (ja) * 2003-11-13 2005-06-09 Nippon Telegr & Teleph Corp <Ntt> コンテンツ流通管理方法および装置
KR100636169B1 (ko) * 2004-07-29 2006-10-18 삼성전자주식회사 서로 다른 drm이 적용된 콘텐츠의 전송 및 재생 방법

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002297451A (ja) * 2001-03-30 2002-10-11 Nippon Telegr & Teleph Corp <Ntt> コンテンツ管理方法、装置、プログラム及び記録媒体
WO2003058620A2 (en) * 2001-12-31 2003-07-17 General Instrument Corporation Methods and apparatus for digital rights management
US20060080529A1 (en) * 2004-10-08 2006-04-13 Samsung Electronics Co., Ltd. Digital rights management conversion method and apparatus

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010262445A (ja) * 2009-05-01 2010-11-18 Mitsubishi Electric Corp 利用権変換装置、利用権変換システム、利用権変換方法および利用権変換プログラム
US20120131606A1 (en) * 2010-11-18 2012-05-24 Stephane Lejeune Enabling DRM-Encrypted Broadcast Content Through Gateway into the Home
US8631430B2 (en) * 2010-11-18 2014-01-14 Sony Corporation Enabling DRM-encrypted broadcast content through gateway into the home

Also Published As

Publication number Publication date
KR100648711B1 (ko) 2006-11-24
JP2009514322A (ja) 2009-04-02
CN101297518B (zh) 2011-07-06
CN101297518A (zh) 2008-10-29

Similar Documents

Publication Publication Date Title
US8225097B2 (en) Anchor point-based digital content protection
CN100359844C (zh) 信息提供、信息处理的设备和方法
JP2018152077A (ja) アプリケーションおよびメディアコンテンツ保護配布のための方法および装置
KR100942992B1 (ko) Drm에서의 사업자 권리를 보장하는 호환성 제공 방법 및장치
KR100739176B1 (ko) 디지털 컨텐츠 보호 시스템 및 방법
US20020002413A1 (en) Contents distribution system, portable terminal player, and contents provider
CN101350819B (zh) 信息处理装置和方法、以及内容提供系统
JP2006285607A (ja) コンテンツ情報提供システム,コンテンツ情報提供サーバ,コンテンツ再生装置,コンテンツ情報提供方法,コンテンツ再生方法,およびコンピュータプログラム
JP2005080315A (ja) サービスを提供するためのシステムおよび方法
KR20080003714A (ko) 저작권보호 기억매체, 정보기록장치 및 정보기록방법과정보재생장치 및 정보재생방법
KR20090016468A (ko) 권리 관리 객체의 반납을 위한 방법 및 장치
JP2008527874A (ja) 暗号化システム、方法およびコンピュータ・プログラム(暗号の結合状態情報をセキュアにかつ使い勝手よく処理するシステムおよび方法)
KR20080046253A (ko) Lan에 미디어 컨텐츠를 분배하기 위한 디지털 보안
JPWO2006038622A1 (ja) コンテンツ配信システム
JP4791425B2 (ja) DRM(DigitalRightsManagement)デバイスを用いてDRM機能と付加機能を実行するための方法およびそのシステム
JP2005129058A (ja) 携帯用保存装置を用いたデジタル著作権の管理方法及び装置
CN101842783B (zh) 用于管理数字版权管理权利对象的方法和装置
CN101501724A (zh) 用于流式多媒体内容的权限管理系统
WO2004077911A2 (en) Rights request method
JP2002033724A (ja) コンテンツ配信システム
WO2007049942A1 (en) Method for providing contents between user terminals supporting differment drm methods each other in drm gateway and drm gateway of enabling the method
JP2004012866A (ja) コンテンツ配信方法、装置及びプログラム
JP5139045B2 (ja) コンテンツ配信システム、コンテンツ配信方法およびプログラム
WO2007064157A1 (en) Method of operating digital rights offer management system and digital rights offer management system of enabling the method
KR20090043100A (ko) 콘텐츠 미리듣기 서비스 제공 시스템 및 방법

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680040347.2

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 3451/DELNP/2008

Country of ref document: IN

ENP Entry into the national phase

Ref document number: 2008537605

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06812269

Country of ref document: EP

Kind code of ref document: A1