WO2008111714A1 - Method and apparatus for playing digital rights management contents - Google Patents

Method and apparatus for playing digital rights management contents Download PDF

Info

Publication number
WO2008111714A1
WO2008111714A1 PCT/KR2007/004843 KR2007004843W WO2008111714A1 WO 2008111714 A1 WO2008111714 A1 WO 2008111714A1 KR 2007004843 W KR2007004843 W KR 2007004843W WO 2008111714 A1 WO2008111714 A1 WO 2008111714A1
Authority
WO
WIPO (PCT)
Prior art keywords
contents
request signal
control unit
drm
playing
Prior art date
Application number
PCT/KR2007/004843
Other languages
English (en)
French (fr)
Inventor
Jin Yong Choi
Se Woong Son
Original Assignee
Teruten, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Teruten, Inc. filed Critical Teruten, Inc.
Publication of WO2008111714A1 publication Critical patent/WO2008111714A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Definitions

  • the present invention relates to a contents providing method, and more particularly, to a method and system for providing encrypted contents to users by using a technique of hooking the location of contents played by contents player and a digital rights management (DRM) technique.
  • DRM digital rights management
  • DRM Digital rights management
  • DRM is representative of a security technique for protecting digital contents, and prescribes usage rights for digital contents as information incorporated into the digital contents.
  • DRM may prescribe the frequency of possible playing actions of digital contents, possibility or impossibility of reproduction thereof, or the frequency of possible reproductions thereof.
  • DRM digital contents are protected through an encryption process for preventing illegal distribution, reproduction, or else of digital contents, while being in all stages ranging from production to disuse via distribution and use.
  • the DRM technique allows only rightful users having encryption keys to decrypt encrypted contents and use the decrypted contents, and prevents the use of contents when there are no keys necessary for decryption although the contents have been illegally circulated.
  • a contents playing program needs to decrypt the encrypted contents and play the decrypted contents because it cannot play contents in an encrypted state.
  • a general contents playing program existing in a local terminal receives decrypted contents from the server in a streaming manner and plays the received contents without performing decryption.
  • the contents playing program receives encrypted contents, decodes the same, temporarily stores the decrypted contents, and plays the stored contents. In these two cases, problems associated with security are generated.
  • the present invention provides a contents playing method and apparatus to which digital rights management (DRM) can be applied with a reduction of security weakness and without a change of a contents source.
  • DRM digital rights management
  • a DRM contents playing method and method according to the present invention reduces security weakness and can use a DRM technique without changing a contents source even when other contents are called within former contents.
  • FIG. 1 is a data flowchart of a DRM contents playing method according to an embodiment of the present invention.
  • FIG. 2 is a data flowchart of a DRM contents playing method according to another embodiment of the present invention. Best Mode for Carrying Out the Invention
  • a digital rights management (DRM) contents playing method comprising the operations of a contents control unit hooking a first contents request signal that is being output from a contents playing unit to a local terminal, the contents control unit outputting a second contents request signal corresponding to the hooked first contents request signal to a server, the contents control unit receiving information about contents corresponding to the second contents request signal from the server, and the contents control unit outputting the received information about the contents to the contents playing unit.
  • DRM digital rights management
  • the DRM contents playing method may further include the operations of the contents control unit outputting a DRM key request signal corresponding to the contents to the server, receiving a DRM key output from the server in response to the DRM key request signal, and decrypting the received information about the contents on the basis of the received DRM key, wherein the information about the contents output from the contents control unit to the contents playing unit is the decrypted information about the contents.
  • the DRM contents playing method may further include the operations of the contents playing unit playing the contents on the basis of the decrypted information about the contents, the contents control unit hooking a third contents request signal which is being output from the contents playing unit to the local terminal on the basis of the played contents, the contents control unit outputting a fourth contents request signal corresponding to the third contents request signal to the server, the contents control unit receiving information about contents corresponding to the fourth contents request signal from the server, and the contents control unit outputting the received information about the contents to the contents playing unit.
  • the DRM contents playing method may further include the operation of the contents control unit outputting authentication information to the server in order to receive the DRM key from the server.
  • the contents may be flash contents.
  • a DRM contents playing method comprising the operations of a contents control unit hooking a first contents request signal that is being output from a contents playing unit to a local terminal, the contents control unit determining on the basis of the hooked first contents request signal whether contents corresponding to the first contents request signal exist in the local terminal, if it is determined that the contents corresponding to the first contents request signal exist in the local terminal, the contents control unit receiving information about the contents from the local terminal, the contents control unit decrypting the received information about the contents, and the contents control unit outputting the decrypted information about the contents to the contents playing unit.
  • the DRM contents playing method may further comprise the operations of the contents control unit outputting a DRM key request signal corresponding to the contents to the server, and the contents control unit receiving a DRM key output from the server in response to the DRM key request signal, wherein the contents control unit decrypts the received information about the contents on the basis of the received DRM key.
  • a DRM contents playing method comprising the operations of: a contents control unit hooking a first contents request signal that is being output from a contents playing unit to a local terminal; the contents control unit determining on the basis of the hooked first contents request signal whether contents corresponding to the first contents request signal exist in the local terminal; if it is determined that the contents do not exist in the local terminal, the contents control unit outputting a second contents request signal corresponding to the hooked first contents request signal to a server, receiving information about contents corresponding to the second contents request signal output by the server, and outputting the received information about the contents to the contents playing unit; if it is determined that the contents exist in the local terminal, the contents control unit receiving information about the contents from the local terminal and outputting the received information about the contents to the contents playing unit.
  • the DRM contents playing method may be recorded on a recording medium.
  • a DRM contents playing apparatus comprising: a contents playing unit outputting a first contents request signal to a local terminal; and a contents control unit hooking the first contents request signal, wherein the contents control unit outputs a second contents request signal corresponding to the hooked first contents request signal to a server, receives information about contents corresponding to the second contents request signal output from the server, and outputs the received information about the contents to the contents playing unit.
  • the contents control unit may output a DRM key request signal corresponding to the contents to the server, receive a DRM key output from the server in response to the DRM key request signal, decrypt the received information about the contents on the basis of the DRM key, and output the decrypted information about the contents to the contents playing unit.
  • the DRM contents playing apparatus may further output authentication information to the server in order to receive the DRM key from the server.
  • the contents playing unit may determine on the basis of the hooked first contents request signal whether contents corresponding to the first contents request signal exist in the local terminal. If it is determined that the contents exist in the local terminal, the contents control unit may receive information about the contents from the local terminal, decrypt the received information about the contents, and output the decrypted information about the contents to the contents playing unit.
  • the contents control unit may receive information about the contents from the local terminal, decrypt the received information about the contents, and output the decrypted information about the contents to the contents playing unit.
  • FIG. 1 is a data flowchart of a DRM contents playing method according to an embodiment of the present invention.
  • a DRM contents playing apparatus 100 may include a contents control unit 110 and a contents playing unit 130.
  • the contents control unit 110 may hook a first contents request signal that is being output from the contents playing unit 130 to a local terminal 200 in operation SlOO.
  • the local terminal 200 may be a file system of a system in which the DRM contents playing apparatus 100 is installed, or an operation system (OS) for controlling the file system.
  • the first contents request signal may be a message through which the contents playing unit 130 requests the OS to provide information about contents to be played (for example, a path, a file name, etc. of the contents).
  • the contents playing unit 130 may perform a general procedure of playing contents existing in the local terminal 200. Hooking may denote stealing of a message or an application programming interface (API).
  • API application programming interface
  • hooking in the present invention denotes API hooking where the contents control unit 110 hooks a message that is being output to the OS of the local terminal 200.
  • the contents control unit 110 may hook the first contents request signal in operation SI lO and output a second contents request signal corresponding to the first contents request signal to a server 300 in operation S 120.
  • the contents control unit 110 may determine whether requested contents exist in the local terminal 200, based on the first contents request signal. If it is determined that the requested contents exist in the local terminal 200, the contents control unit 110 may receive the contents from the local terminal 200. This case may be described later with reference to FIG. 2.
  • the second contents request signal may be a signal for requesting the server 300 for the contents based on the first contents request signal.
  • the second contents request signal may include information (for example, a file path of the contents in the server 300) corresponding to the server 300 based on information (for example, the file name of the contents) included in the first contents request signal.
  • the contents control unit 110 may output a predetermined signal to the server 300 and/or previously obtain predetermined information (for example, existence or nonexistence of the contents in the server 300, a file path of the contents, etc.) corresponding to the predetermined signal from the server 300.
  • the contents control unit 110 may receive information about the contents corresponding to the second contents request signal from the server 300.
  • the information about the contents may include a file itself of the contents and additional information about the contents file, and the contents control unit 110 may receive the information about the contents in a streaming manner or a file downloading manner.
  • the information about the contents may be a file encrypted using the DRM technique, as described later.
  • the contents control unit 110 may output the received information about the contents to the contents playing unit 130.
  • the contents playing unit 130 may play the contents based on the information about the contents output by the contents control unit 110.
  • the contents may be flash contents, and while the contents are being played, other contents may be called. For example, when the contents include a predetermined interface (for example, a button, etc.) and a user selects (for example, clicks) the predetermined interface, second contents may need to be played.
  • the contents playing unit 130 may output a third contents request signal for requesting the local terminal 200 to provide the second contents.
  • the contents control unit 110 may also hook the third contents request signal and output a fourth contents request signal corresponding to the third contents request signal to the server 300.
  • the contents control unit 110 may receive information about the second contents (for example, the second contents encrypted) and output the information about the second contents to the contents playing unit 130.
  • the contents control unit 110 may decrypt the information about the second contents and output the decrypted information about the second contents to the contents playing unit 130.
  • DRM may be applied without a change of a contents source regardless of whether the other contents are called in a path relative to the contents or in an absolute path.
  • the contents control unit 110 may further output a DRM key request signal for requesting a DRM key that can decrypt the contents, in operation Si l l, before receiving the information about the contents from the server 300 in operation S 130.
  • a DRM server for performing DRM and a file server for storing the contents and the like may serve as the server 300, and it will be understood by one of ordinary skill in the art that various modifications may be made.
  • the server 300 may output the DRM key that can decrypt the contents to the contents control unit 110 in response to the DRM key request signal.
  • the contents control unit 110 may decrypt the contents on the basis of the DRM key output by the server 300 in operation S 131, and the contents control unit 110 may output the decrypted contents to the contents playing unit 130.
  • the contents control unit 110 may decrypt a part of the received information about the contents in real time on a memory on the basis of the received DRM key and then output the decrypted part of the information to the contents playing unit 130.
  • the decrypted information about the contents may not be stored in the local terminal 200 in which the DRM-based contents playing apparatus 100 is installed.
  • weakness in security can be reduced.
  • the contents control unit 110 may further output authentication information to the server 300, and the server 300 may output the DRM key to the contents control unit 110 only when authentication is succeeded based on the authentication information.
  • this authentication may be performed at any time as long as the time is before the DRM key is received.
  • the contents may be flash contents.
  • the DRM contents playing apparatus 100 may load a single control on a web page in response to a user s request (for example, clicking) or generation of an event, and the loaded control may play a role of the contents control unit 110 and also control a contents request, a contents playback, etc. that are performed by the DRM the contents playing unit 130.
  • the loaded control may inject at least one action needed in an API used by the contents playing unit 130, through injection.
  • the action CreateFile may perform checks on existence or nonexistence of a file from the server 300, a path of the file, etc., authentication, reception of the DRM key, reception of the contents, and other operations, and the action ReadFile may decrypt the received contents on a memory and transmit the decrypted contents to the contents playing unit 130.
  • the above-described actions and functions are only embodiments of the present invention, and the present invention is not limited thereto.
  • FIG. 2 is a data flowchart of a DRM contents playing method according to another embodiment of the present invention.
  • the contents control unit 110 may hook a first contents request signal that is being output from the contents playing unit 130 to the local terminal 200 in operation S200.
  • the contents control unit 110 may determine based on the first contents request signal whether contents corresponding to the first contents request signal exist in the local terminal 200.
  • a predetermined message for checking existence or nonexistence of a file corresponding to the contents may be output to the file system of the local terminal 200 or the OS for controlling the file system.
  • the contents control unit 110 may receive information about the contents from the local terminal 200.
  • the contents control unit 110 when the contents are stored in the local terminal 200, the contents control unit 110 does not need to receive the contents from the server 300.
  • the contents control unit 110 may directly receive the information about the contents from the local terminal 200.
  • the contents control unit 110 may decrypt the received information about the contents.
  • the contents control unit 110 may output the decrypted information about the contents to the contents playing unit 130.
  • the contents control unit 110 may output a DRM key request signal corresponding to the contents to the server 300 in operation S213, and receive a DRM key from the server 300 in response to the DRM key request signal in operation S215. As described above with reference to FIG. 1, authentication may be performed before the contents control unit 110 requests the DRM key.
  • the contents control unit 110 may decrypt the information about the contents based on the received DRM key.
  • the contents playing unit 110 may hook the first contents request signal which is being output to the local terminal 200.
  • the contents playing unit 110 may determine based on the hooked first contents request signal whether contents corresponding to the first contents request signal exist in the local terminal 200.
  • the contents control unit 110 may output a second contents request signal corresponding to the hooked first contents request signal to the server 300, receive information about contents corresponding to the second contents request signal from the server 300, and output the information about the contents to the contents playing unit 130.
  • the contents playing unit 110 may further perform processes of receiving and authenticating the DRM key.
  • the contents control unit 110 may receive information about the contents from the local terminal 200 and output the information about the contents to the contents playing unit 130.
  • the contents playing unit 110 may receive the DRM key from the server 300 in order to decrypt the contents.
  • the DRM contents playing methods according to the above-described embodiments of the present invention may be embodied as program codes that can be downloaded via a network.
  • the DRM contents playing methods according to the above-described embodiments of present invention can also be embodied as computer readable codes on a computer readable recording medium.
  • the computer readable recording medium is any data storage device that can store data which can be thereafter read by a computer system. Examples of the computer readable recording medium include read-only memory (ROM), random-access memory (RAM), CD-ROMs, magnetic tapes, floppy disks, optical data storage devices, and carrier waves (such as data transmission through the Internet).
  • the computer readable recording medium can also be distributed over network coupled computer systems so that the computer readable code is stored and executed in a distributed fashion. Also, functional programs, codes, and code segments for accomplishing the present invention can be easily construed by programmers skilled in the art to which the present invention pertains.
  • the present invention is applicable to an apparatus and method of playing DRM contents.
PCT/KR2007/004843 2007-03-12 2007-10-04 Method and apparatus for playing digital rights management contents WO2008111714A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2007-0023993 2007-03-12
KR1020070023993A KR100746689B1 (ko) 2007-03-12 2007-03-12 Drm 컨텐츠 재생방법 및 그 장치

Publications (1)

Publication Number Publication Date
WO2008111714A1 true WO2008111714A1 (en) 2008-09-18

Family

ID=38602072

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2007/004843 WO2008111714A1 (en) 2007-03-12 2007-10-04 Method and apparatus for playing digital rights management contents

Country Status (3)

Country Link
JP (1) JP4740925B2 (ko)
KR (1) KR100746689B1 (ko)
WO (1) WO2008111714A1 (ko)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050096040A (ko) * 2004-03-29 2005-10-05 삼성전자주식회사 휴대형 저장장치와 디바이스간에 디지털 저작권 관리를이용한 콘텐츠 재생방법 및 장치와, 이를 위한 휴대형저장장치
KR20060010510A (ko) * 2004-07-28 2006-02-02 주식회사 스카이텔레텍 이동통신단말기에서의 컨텐츠 다운로드 및 재생 방법
KR20060057047A (ko) * 2004-11-23 2006-05-26 주식회사 팬택 컨텐츠 제공 방법 및 그 방법을 수행하는 이동 통신 단말기

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09251426A (ja) * 1996-01-10 1997-09-22 Hitachi Ltd ファイル暗号化システム及びその制御方法ならびに暗号ファイル受信システム及びその制御方法
JPH10260903A (ja) * 1997-03-19 1998-09-29 Hitachi Ltd グループ暗号方法、及びファイル暗号システム
JP3516591B2 (ja) * 1997-09-12 2004-04-05 日立ソフトウエアエンジニアリング株式会社 データの保存方法およびシステム並びにデータ保存処理用記録媒体
JP4039489B2 (ja) * 2002-01-12 2008-01-30 コアトラスト インコーポレーテッド マルチメディアコンテンツの情報保護方法及びシステム
KR100467929B1 (ko) * 2002-02-28 2005-01-24 주식회사 마크애니 디지털 컨텐츠의 보호 및 관리를 위한 시스템
KR20030075948A (ko) * 2002-03-22 2003-09-26 주식회사 엔피아시스템즈 디알엠 환경에서 플래쉬 컨텐츠를 사용하기 위한 범용솔루션의 제공 방법 및 시스템
JP4587688B2 (ja) * 2004-03-26 2010-11-24 東芝Itサービス株式会社 暗号鍵管理サーバ、暗号鍵管理プログラム、暗号鍵取得端末、暗号鍵取得プログラム、暗号鍵管理システム及び暗号鍵管理方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050096040A (ko) * 2004-03-29 2005-10-05 삼성전자주식회사 휴대형 저장장치와 디바이스간에 디지털 저작권 관리를이용한 콘텐츠 재생방법 및 장치와, 이를 위한 휴대형저장장치
KR20060010510A (ko) * 2004-07-28 2006-02-02 주식회사 스카이텔레텍 이동통신단말기에서의 컨텐츠 다운로드 및 재생 방법
KR20060057047A (ko) * 2004-11-23 2006-05-26 주식회사 팬택 컨텐츠 제공 방법 및 그 방법을 수행하는 이동 통신 단말기

Also Published As

Publication number Publication date
JP2008226225A (ja) 2008-09-25
KR100746689B1 (ko) 2007-08-06
JP4740925B2 (ja) 2011-08-03

Similar Documents

Publication Publication Date Title
JP4799038B2 (ja) コンピューティングデバイスなどのネットワーク内における保護されたデジタルコンテンツのレンダリング
KR100605071B1 (ko) 디지털 전자 콘텐츠의 안전하고 편리한 관리 시스템 및 방법
KR101194477B1 (ko) 전자 콘텐츠의 디지털 저작권 관리 시스템 및 방법
US8181266B2 (en) Method for moving a rights object between devices and a method and device for using a content object based on the moving method and device
US8983872B2 (en) Apparatus and method for digital rights management
US8255333B2 (en) Method of generating license, and method and apparatus for providing contents using the same
US9002744B2 (en) Methods, systems and computer program products for determining usage rights for digital content based on characterizing information thereof and related devices
JP2009516243A (ja) Srmのデジタル著作権管理方法及び装置
WO2007101166A2 (en) Methods and apparatus for protected distribution of applications and media content
US20030009667A1 (en) Data terminal device that can easily obtain content data again, a program executed in such terminal device, and recording medium recorded with such program
KR101447194B1 (ko) Drm 에이전트의 공유장치 및 방법
US8474055B2 (en) Method and apparatus for managing digital content
EP2325774A1 (en) Method and device for imposing usage constraints of digital content
KR100960290B1 (ko) 안전한 저장을 위한 시스템
KR20080084481A (ko) 디바이스간의 콘텐츠 전송 방법 및 그 시스템
KR100467571B1 (ko) 디지털 콘텐츠를 위한 보안 서비스 방법 및 그를 위한시스템
WO2008111714A1 (en) Method and apparatus for playing digital rights management contents
US9237310B2 (en) Method and system digital for processing digital content according to a workflow
KR100712921B1 (ko) 컨텐츠의 저장 및 재생 시간 단축 기능이 구비된 이동통신단말기 및 그 동작방법
JP2007183696A (ja) アプリケーションプログラム又はコンテンツのライセンスを管理するためのプログラム、方法、及び装置
KR100386238B1 (ko) 디지탈 오디오 복제 방지장치 및 방법
JP2003345661A (ja) コンテンツ管理システム、コンテンツサーバ、データ処理装置、及びコンテンツ管理方法
KR20070107854A (ko) 포터블 미디어 장치에 디지털 저작권 관리 포맷의 컨텐츠를제공하기 위한 drm 변환 방법 및 포터블 디바이스
KR20110091399A (ko) Drm 시스템의 콘텐츠 제공방법, 사용자 단말의 콘텐츠 열람방법, 상기 방법을 위한 drm 시스템, 사용자 단말 및 컴퓨터 판독 가능한 기록 매체
KR20130093718A (ko) Drm 컨텐츠 재생 장치 및 drm 해독코드 서버

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07833156

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: LOSS OF RIGHTS COMMUNICATION (EPO F1205A OF 231109)

122 Ep: pct application non-entry in european phase

Ref document number: 07833156

Country of ref document: EP

Kind code of ref document: A1