WO2014111776A1 - Digital rights management - Google Patents

Digital rights management Download PDF

Info

Publication number
WO2014111776A1
WO2014111776A1 PCT/IB2013/061352 IB2013061352W WO2014111776A1 WO 2014111776 A1 WO2014111776 A1 WO 2014111776A1 IB 2013061352 W IB2013061352 W IB 2013061352W WO 2014111776 A1 WO2014111776 A1 WO 2014111776A1
Authority
WO
WIPO (PCT)
Prior art keywords
digital content
digital
user
license
separately
Prior art date
Application number
PCT/IB2013/061352
Other languages
French (fr)
Inventor
Jie Gu
Jin Qu
Xin Ge
Original Assignee
Koninklijke Philips N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips N.V. filed Critical Koninklijke Philips N.V.
Publication of WO2014111776A1 publication Critical patent/WO2014111776A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Definitions

  • Embodiments of the present invention generally relate to digital rights management, and more particularly, to method, apparatus, and system for user-specific digital rights management.
  • DRM Digital rights management
  • the digital content to be distributed is generally protected as a whole.
  • the granularity of DRM protection is the same as that of distribution.
  • the issue will be entirely protected, for example, by being encrypted with a single key.
  • the user On the user side, such protected content has to be acquired on a take-the-whole-or-not basis. That is, the user has to purchase and download the whole issue as well as the information required to decrypt it, though he/she might not be interested in some articles in the issue at all.
  • Such traditional DRM model is very likely to cause a waste of time, computing and network resources, and/or money of the user who usually intends to merely obtain those contents conforming to his/her own interest or preference.
  • embodiments of the present invention propose methods and apparatuses for user-specific digital rights management.
  • embodiments of the present invention provide a method for digital rights management.
  • the method comprises steps of receiving a profile indicating a preference of a user for digital contents; selecting, from a first digital content containing a plurality of portions, at least one portion based on the received profile; and generating a second digital content at least containing the at least one portion, the at least one portion being encrypted separately in the second digital content.
  • Other embodiments in this aspect include corresponding apparatus and computer program product.
  • embodiments of the present invention provide a method for digital rights management.
  • the method comprises steps of providing a profile indicating a preference of a user for digital contents; receiving a digital content at least containing at least one portion, the at least one portion being selected based on the profile and separately encrypted; and receiving a license for the second digital content for decrypting the at least one portion that is separately encrypted.
  • Other embodiments in this aspect include corresponding apparatus and computer program product.
  • embodiments of the present invention provide a method for digital rights management.
  • the method comprises: providing, by a digital content publisher, a first digital content to a digital content manager; providing, by a digital content client, a profile to the digital content manager, the profile indicating a preference of a user for digital contents; and generating, by the digital content manager, a second digital content at least containing at least one portion from the first digital content, the at least one portion being selected based on the profile and separately encrypted.
  • Other embodiments in this aspect include a corresponding system.
  • one or more portions are adaptively selected from the first (original) digital content and used to generate the second (new) digital content, based on the user's preference indicated in the profile.
  • individual portions in the new digital content are all of interest to the user and the digital content is therefore personalized.
  • these portions are encrypted separately, for example, with different keys.
  • the DRM protection may be achieved on the granularity of content portion, which facilitate preventing a user who are authorized to access some portions in a digital content from accessing any other unauthorized portions in the content. Additionally, unnecessary consumptions of resources and/or time can be avoided and the user experience can be improved.
  • FIG. 1 is a block diagram illustrating a system in which exemplary embodiments of the present invention can be implemented
  • FIG. 2 is a schematic diagram illustrating the modification of metadata associated with the digital content in accordance with exemplary embodiments of the present invention
  • FIG. 3 is a flowchart illustrating a method for digital rights management in accordance with an exemplary embodiment of the present invention
  • FIG. 4 is a block diagram illustrating an apparatus for digital rights management in accordance with an exemplary embodiment of the present invention
  • FIG. 5 is a flowchart illustrating a method for digital rights management in accordance with an exemplary embodiment of the present invention.
  • FIG. 6 is a block diagram illustrating an apparatus for digital rights management in accordance with an exemplary embodiment of the present invention.
  • embodiments of the present invention provide methods, apparatuses, and computer program product for digital rights management.
  • a digital content For a digital content, at least one portion may be selected based on a user profile indicating the user's preference for digital contents. The selected at least one portions is then used to generate a new digital content in which all the portions are encrypted separately. In this manner, it is possible to dynamically and effectively generate a personalized digital content with DRM protection.
  • the separate encryption may improve the security of digital contents, which will be detailed below.
  • the metadata associated with the digital content may be adapted accordingly and a license for authorization of the digital content may be provided in a secure way.
  • the system 100 comprises a digital content publisher 101.
  • the digital content publisher 101 may be hosted by a digital content provider and is configurable to publish any suitable digital content such as videos, audios, electronic books and magazines, other multimedia content, textual content, or any combination thereof.
  • the digital content may be generated by the digital content publisher 101 or otherwise available from the digital content publisher 101, and may be distributed to the user online or offline.
  • the digital content provided by the digital content publisher 101 contains a plurality of portions. For example, a video/audio contains a plurality of video/audio segments, an issue of the electronic magazine contains a plurality of articles, a text contains a plurality of paragraphs, and so forth.
  • the system 100 also includes a digital content manager 102 which is configurable to receive digital content from the digital content publisher 101 and process the received content as detailed below at step S101,.
  • the digital content as well as any other information may be transmitted from the digital content publisher 101 to the digital content manager 102 by way of any suitable communication technology.
  • the digital content manager 102 may be hosted by a party other than the content provider and thus remotely located with respect to the digital content publisher 101.
  • the digital content publisher 101 and manager 102 may be connected by, for example, a computer network such as a local area network ("LAN”), a wide area network (“WAN”) or the Internet, a communication network, a near field communication connection, or any combination thereof.
  • LAN local area network
  • WAN wide area network
  • the Internet a communication network
  • communication network a near field communication connection, or any combination thereof.
  • the connection between the digital content publisher 101 and manger 102 may be secured.
  • information may be communicated over the connection using an agreement key that the digital content publisher 101 and manger 102 have previously negotiated.
  • the information may be transmitted physically, for example, by computer readable medium like a compact disk (CD). Any suitable manners capable of securing the connection may be used in connection with embodiments of the present invention.
  • the digital content manager 102 may be also hosted by the content provider. That is, although the digital content publisher 101 and manager 102 are shown as separate entities in FIG. 1, they may be co-located within a single physical machine, for example, hosted by the content provider. In these embodiments, the digital content publisher 101 and manager 102 may communicate with each other by means of, for example, bus communication, inter-process communication, shared memory, and so on.
  • the digital content manager 102 is further configurable to receive a profile from a digital content client 103 at step SI 02.
  • the digital content client 103 may reside at a user terminal such as a personal computer (PC), laptop, tablet computer, mobile phone, personal digital assistant (PDA) and the like of the user.
  • the digital content client 103 allows the user to subscribe, receive, decrypt, utilize, edit, and/or otherwise interact with the digital content.
  • the digital content client 103 may render the digital content and enable interactions between the user and the content.
  • the digital content manager 102 and the digital content client 103 may communicate by means of a computer and/or communication network, for example.
  • the profile received from the digital content client 103 at least indicates a preference of the user for digital content.
  • the profile may contain the information of user's reading habits, such as the category she/he is interested in, the fields or topics of interest, some kinds of advertisement that she/he does not want to see in the magazine.
  • preference of the user for digital content may be obtained in any suitable manners.
  • the user can explicitly input his/her preference via a user interface of the digital content client 103, for example, when subscribing the digital content distribution service.
  • the preference may be learned by a machine learning algorithm(s) based on the user's actions on previous digital content.
  • any appropriate machine learning algorithms can be applied in connection with embodiments of the present invention and the scope of the invention is not limited.
  • the preference of the user may be stored in the profile as one or more keywords.
  • the profile may be provided by the digital content client 103 to the digital content manager 102 when a new digital content is available. More specifically, upon receiving the new digital content from the digital content publisher 101, the digital content manager 102 may push a trigger to the digital content client 103 to inquire the user whether she/he wants to purchase the content or some portions thereof. If so, the digital content client 103 can respond by providing the profile to the digital content manager 102. Alternatively or additionally, the profile may be provided from the digital content client 103 to the digital content manager 102 periodically and/or in response to any updates of the profile. Specifically, although in FIG.
  • the digital content manager 102 is shown to receive the profile after receiving the digital content, this should not be construed as limitations on the scope of the present invention. It will be appreciated that the profile may be provided before, when, or after the digital content is transmitted to the digital content manager 102.
  • the digital content manager 102 is configurable to select at least one portion from the digital content (referred to as "first digital content") received from the digital content publisher 101, based on the profile received from the digital content client 103.
  • first digital content the digital content
  • each and every portion within the first digital content may be associated with one or more keywords.
  • the keywords are stored, for example, as a part of the metadata associated with the first digital content. By comparing such keywords with the user profile, it is possible to select from the first digital content at least one portion matching the user's preference.
  • the digital content manager 102 is configurable to generate a new digital content (referred to as "second digital content") at least containing the at least one portion selected form the first digital content.
  • the at least one portion are encrypted separately in the second digital content.
  • the portions contained in the first digital content have already been separately encrypted.
  • the separate encryption of the portions may be done, for example, by the content provider when the first digital content is generated.
  • the digital content manager 102 is configurable to generate the second digital content by simply inserting the selected at least one portion into it.
  • the second digital content may be generated in an effective and efficient way since no decryption or encryption of portions needs to be performed at the digital content manager 102. It is therefore possible to serve the user in real time which would be beneficial to those online services, for example.
  • the portions in the first digital content are encrypted as a whole or without any DRM protection.
  • the digital content manager 102 is configurable to generate the second digital content by separately encrypting the one or more portions selected from the first digital content and then inserting the separately encrypted portion(s) into the second digital content.
  • the digital content manager 102 is capable of processing those digital contents which are traditionally encrypted as a whole.
  • embodiments of the present invention are applicable to and compatible with existing digital contents.
  • the DRM protection is achieved by separately encrypting the portions in the second digital content.
  • the separate encryption may be done by encrypting the portions in the second digital content with different keys and/or by different encryption algorithms, for example.
  • This is just exemplary without any limitation to the scope of the invention.
  • any suitable DRM protection technology capable of preventing unauthorized or undesired use of the digital content, whether currently known or developed in the future, may be used in connection with embodiments of the present invention.
  • every single portion in the second digital content generated by the digital content manager 102 matches the user's preference.
  • all the portions are encrypted separately or independently in the second digital content.
  • the digital content is therefore customized with the user's preference with proper DRM protection.
  • separate encryption of the portions in the second digital content effectively prevents the user from accessing any unauthorized portions. For example, assume that the first digital content contains three portions and that a first user buys all of them while a second user buys only one. As described above, the portions in the second digital contents for the first and second users will be separately encrypted, for example, with different keys.
  • the second user has no way to illegally access the other two unauthorized portions even if he/she obtains them from the first user, because the key assigned to the second user is invalidate for the other portions.
  • the DRM protection is more effective.
  • the second digital content may comprise any other information associated with the inserted portion(s).
  • the first digital content may have associated metadata.
  • the metadata associated with a video file may comprise the indices and captions
  • the metadata associated with an issue of electronic magazine may comprise indices, catalogue and layout for the articles in the issue.
  • such metadata may be helpful to the user when using the digital contents.
  • the original metadata associated with the first digital content may not be applicable to the newly generated second digital content any longer since the portions have been modified. Therefore, it would be beneficial if the metadata may be modified to adapt to the second digital content.
  • the digital content manager 102 is configurable to acquire the metadata associated with the first digital content, modify the metadata based on the at least one portions selected from the first digital content, and associate the modified metadata with the second digital content.
  • the digital content manager 102 may modify the indices, catalogue, and/or layout to adapt to the portions in the second digital content. Any information that is not relevant any portion in the second digital content can be removed from the metadata.
  • a specific example of metadata modification will be described below with reference to FIG. 2.
  • the digital content manager 102 may distribute the second digital content to the user, and more specifically, to the digital content client 103 at step SI 03.
  • a license for authorization of the second digital content will be delivered to the user.
  • the license is handled by a DRM server 104 which is, for example, hosted by a trusted third party.
  • the digital content manager 102 may transmit respective keys for decrypting the portions in the second digital content to the DRM sever 104 at step SI 04.
  • the DRM server 104 in turn generates the license at least containing the received keys and delivers the license to the digital content client 103 at step SI 05 for the authorization of the second digital content.
  • the license may include any other information required for the authorization.
  • the license may contain constraints on the use of the digital content such as how many times a user can playback a video, how long a user can read a magazine, and the like.
  • the DRM server 104 may encrypt the keys in the license before delivering the license to the digital content client 103.
  • the keys for decrypting the portions in the second digital content may be encrypted with a public key associated with the user. An authorized user will be given a private key corresponding to the public key and therefore is able to extract and decrypt the keys for decrypting the separately encrypted portions in the second digital content. Other portions in the license such as various constraints may or may not be encrypted.
  • the license itself may be delivered in a secured manner or in plaintext. That is, in some embodiments, the license may be encrypted as a whole; while in alternative embodiments, the license can be delivered to the user without encryption.
  • the digital content processing and DRM processing are shown to be performed by different parties to improve the security, this should not be construed as limitations on the scope of the present invention.
  • the digital content processing and DRM processing may be performed by a single party.
  • the digital content manager 102 is configurable to generate the license and possibly encrypt the keys contained in the license and then deliver the license to the digital content client 103.
  • the DRM server 104 can be omitted.
  • the digital content manager 102 selects two financial articles which match the user's preference and insert them into the second digital content (a new version of the issue in this case).
  • the two articles are encrypted separately, for example, with different keys.
  • the metadata associated with the issue may be modified accordingly.
  • the metadata 201 associated with the original version of the issue is modified to obtain the metadata 202 associated with the new version.
  • the original metadata 201 comprises information of a container for the issue ("Container.xml") and information of the four articles, including their indices, titles and the filename of a picture in Article 1 ("articlel _pic").
  • the modified metadata 202 the information related to the original Article 2 and Article 4 which are irrelevant to finances is removed, and the index of original Article 3 is modified as Article 2 to reflect the change of article order. Additionally, as shown, the modified metadata 202 may comprise additional information related to the DRM protection of the new version (e.g., "Rights.xml,” “Encryption.xml,” and “ Signature. xml”).
  • the new version of the issue possibly with the modified metadata described above, may be distributed to the user.
  • a license for the new issue will be generated.
  • the license at least contains keys for decrypting the articles and the picture which are separately encrypted.
  • the license may be generated with the keys contained therein encrypted, and then delivered to the user by the DRM server 104 or the digital content manager 102 as shown in FIG. 1.
  • the size of the digital content may be reduced so that the unnecessary consumptions of the network capacity and computing resource are avoid.
  • the user experience will be improved since the user no longer has to find his/her interested portions among those unconcerned ones.
  • the digital content distribution as a paid service the user only needs to pay for those portions of interests to him/her, thereby saving money.
  • the user is prevented from accessing any unauthorized articles like "Movie star in Hollywood" in the issue even if he/her gets the article(s) from another authorized user, because the articles are separately encrypted and the keys assigned to the user cannot decrypt the other articles.
  • FIG. 3 a flowchart illustrating a method 300 for digital rights management in accordance with an exemplary embodiment of the present invention is shown.
  • the method 300 may be implemented at the digital content manager 102 shown in FIG. 1.
  • a profile indicating a preference of a user for digital contents is received.
  • the preference may be input by the user or learned from the user's previous behaviors by machining learning algorithms.
  • at least one portion is selected from a first digital content based on the received profile.
  • the first digital content may be available from the digital content publisher 101 shown in FIG. 1 and contains a plurality of portions.
  • the selected at least one portion at step S301 matches the user's preference indicated by the profile.
  • step S303 a second digital content at least containing the selected at least one portion is generated.
  • the at least one portion is encrypted separately.
  • the portions in the first digital content have already encrypted separately.
  • the selected at least one portion may be directly inserted into the second digital content.
  • the portions in the first digital content may not be encrypted separately.
  • the at least one portion selected at step S302 is encrypted separately and then inserted into the second digital content.
  • the metadata associated with the plurality of portions in the first digital content is acquired at step S304, modified at step S305 based on the at least one portion in the second digital content selected at step S302, and associated with the second digital content at step S306.
  • the license for authorization of the second digital content may be generated at step S307. Respective keys for decrypting the separately encrypted portion(s) in the second digital are inserted to the license. Then, the keys in the license may be encrypted with a public key associated with the user at step S308 and delivered to the user at step S309 for decrypting the separately encrypted portion(s) in the second digital content. It will be appreciated that steps S307-S309 are optional, since the license may be generated, encrypted, and delivered to the user by another party, for example, the DRM server 104 shown in FIG. 1, and the license can even be delivered without encryption, as described above.
  • the method 300 ends after step S309.
  • FIG. 4 is a block diagram illustrating an apparatus 400 for digital rights management in accordance with an exemplary embodiment of the present invention.
  • the apparatus 400 may reside at the digital content manager 102 shown in FIG. 1 and may be configured to perform the method 300 described above with reference to FIG. 3.
  • the apparatus 400 comprises a receiving unit 401 configured to receive a profile indicating a preference of a user for digital contents; a selecting unit 402 configured to select, from a first digital content containing a plurality of portions, at least one portion based on the received profile from the receiving unit 401; and a generating unit 403 configured to generate a second digital content at least containing the at least one portion selected by the selecting unit 402, wherein the at least one portion is encrypted separately in the second digital content.
  • the at least one portion has already encrypted separately in the first digital content.
  • the generating unit 403 may comprise a first inserting unit (not shown) configured to insert the at least one portion that is separately encrypted into the second digital content.
  • the generating unit may comprise an encrypting unit (not shown) configured to encrypt the selected at least one portion separately and a second inserting unit configured to insert the at least one portion that is separately encrypted into the second digital content.
  • the apparatus 400 may further comprise a metadata acquiring unit 404 configured to acquire metadata associated with the first digital content; a metadata modifying unit 405 configured to modify the metadata based on the portions in the second digital content which are selected by the selecting unit 402; and a metadata associating unit 406 configured to associate the modified metadata with the second digital content generated by the generating unit 403.
  • a metadata acquiring unit 404 configured to acquire metadata associated with the first digital content
  • a metadata modifying unit 405 configured to modify the metadata based on the portions in the second digital content which are selected by the selecting unit 402
  • a metadata associating unit 406 configured to associate the modified metadata with the second digital content generated by the generating unit 403.
  • the apparatus 400 may further comprise a license generating unit 407 configured to generate the license by inserting into the license at least respective keys for decrypting the at least one portion that is separately encrypted in the second digital content generated by the generating unit 403.
  • a license encrypting unit 408 is coupled to the license generating unit 407 and may be configured to encrypt the respective keys in the license with a public key associated with the user for delivery.
  • the apparatus 400 may also comprise a license delivering unit 409 configured to deliver the license for the second digital content to the user for decrypting the at least one portion that is separately encrypted.
  • FIG. 5 a flowchart illustrating a method 500 for digital rights management in accordance with an exemplary embodiment of the present invention is shown.
  • the method 500 may be implemented at the digital content client 103 shown in FIG. 1.
  • a profile indicating a preference of a user for digital contents is provided, for example, to the digital content manager 102 shown in FIG. 1.
  • a digital content is received at step S502.
  • the received digital content contains at least one portion which is selected from another digital content based on the profile. Specifically, each portion in the received digital content is encrypted separately with respect to one another.
  • the method 500 then proceeds to step S503 where a license for the second digital content is received for decrypting the separately encrypted portion(s) in the digital content.
  • the keys in the license received at step S503 may be encrypted with a public key associated with the user.
  • the keys may be decrypted with a private key corresponding to the public key at step S504 and extracted from the license at step S505 for decrypting the one or more separately encrypted portions in the digital content.
  • the method 500 ends after step S505.
  • FIG. 6 shows a block diagram illustrating an apparatus 600 for digital rights management in accordance with an exemplary embodiment of the present invention.
  • the apparatus 600 may reside at the digital content client 103 shown in FIG. 1 and may be configured to perform the method 500 described above with reference to FIG. 5.
  • the apparatus 600 comprises a profile providing unit 601 configured to provide a profile indicating preference of a user for digital contents; a content receiving unit 602 configured to receive a digital content at least containing at least one portion, the at least one portion being selected based on the profile and encrypted separately; and a license receiving unit 603 configured to receive a license for the digital content for decrypting the at least one portion that is separately encrypted.
  • the keys in the license may be encrypted with a public key associated with the user.
  • the apparatus 600 may further comprise a license decrypting unit (not shown) configured to decrypt the keys in the license with a private key corresponding to the public key; and a key extracting unit (not shown) configured to extract the decrypted respective keys from the license for decrypting the at least one portion that is separately encrypted.
  • one or more portions are adaptively selected from the original digital content and used to generate the new digital content, based on the user's preference indicated in the profile.
  • all the portions are encrypted separately, for example, with different keys.
  • each and every portion contained in the new digital content is of interest to the user and is encrypted separately.
  • the proposed user-specific DRM protection facilities avoiding unnecessary consumption of resources and time and improving user experience.
  • the various exemplary embodiments may be implemented in hardware or special purpose circuits, software, logic or any combination thereof. Some aspects may be implemented in hardware, while other aspects may be implemented in firmware or software which may be executed by a controller, microprocessor or other computing device. While various aspects of the exemplary embodiments of the present invention are illustrated and described as block diagrams, flowcharts, or using some other pictorial representation, it will be appreciated that the blocks, apparatus, systems, techniques or methods described herein may be implemented in, as non-limiting examples, hardware, software, firmware, special purpose circuits or logic, general purpose hardware or controller or other computing devices, or some combination thereof.
  • the apparatus 400 and 600 described above may be implemented as hardware, software/firmware, or any combination thereof.
  • one or more units in the apparatus 400 and 600 may be implemented as software modules.
  • some or all of the units may be implemented using hardware modules like integrated circuits (ICs), application specific integrated circuits (ASICs), system-on-chip (SOCs), field programmable gate arrays (FPGAs), and the like.
  • ICs integrated circuits
  • ASICs application specific integrated circuits
  • SOCs system-on-chip
  • FPGAs field programmable gate arrays
  • various blocks shown in FIGS. 3 and 5 may be viewed as method steps, and/or as operations that result from operation of computer program code, and/or as a plurality of coupled logic circuit elements constructed to carry out the associated function(s).
  • the method 300 and 500 may be implemented by computer program codes contained in a computer program tangibly embodied on a machine readable medium.
  • embodiments of the present invention include a computer program product comprising a computer program tangibly embodied on a machine readable medium, the computer program containing program codes configured to carry out the method 300 or 500 as detailed above.
  • a machine readable medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
  • the machine readable medium may be a machine readable signal medium or a machine readable storage medium.
  • a machine readable medium may include but not limited to an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing.
  • machine readable storage medium More specific examples of the machine readable storage medium would include an electrical connection having one or more wires, a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
  • RAM random access memory
  • ROM read-only memory
  • EPROM or Flash memory erasable programmable read-only memory
  • CD-ROM portable compact disc read-only memory
  • magnetic storage device or any suitable combination of the foregoing.
  • Computer program code for carrying out methods of the present invention may be written in any combination of one or more programming languages. These computer program codes may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor of the computer or other programmable data processing apparatus, cause the functions/operations specified in the flowcharts and/or block diagrams to be implemented.
  • the program code may execute entirely on a computer, partly on the computer, as a stand-alone software package, partly on the computer and partly on a remote computer or entirely on the remote computer or server.

Abstract

Embodiments of the present invention relate to digital rights management. In accordance with embodiments of the present invention, one or more portions are adaptively selected from the original digital content and used to generate the new digital content, based on the user's preference indicated in the profile. In the new digital content, all the portions are encrypted separately, for example, with different keys. In this manner, each and every portion contained in the new digital content is of interest to the user and is encrypted separately. The proposed user-specific DRM protection facilities avoiding unnecessary consumption of resources and time and improving user experience.

Description

DIGITAL RIGHTS MANAGEMENT
FIELD OF THE INVENTION
[0001] Embodiments of the present invention generally relate to digital rights management, and more particularly, to method, apparatus, and system for user-specific digital rights management.
BACKGROUND OF THE INVENTION
[0002] In past decades, there has been an increasing demand for organizing and distributing digital contents like electronic magazines, videos, audios, and so forth. Digital rights management (DRM) technology is widely used to protect such digital contents. As known, DRM refers to the technology that inhibits any uses of digital contents that are not desired or permitted by the content provider.
[0003] In the traditional DRM model, the digital content to be distributed is generally protected as a whole. In other words, the granularity of DRM protection is the same as that of distribution. For example, in the prior art electronic magazine distribution service, when a new issue of the magazine is available for distribution, the issue will be entirely protected, for example, by being encrypted with a single key. On the user side, such protected content has to be acquired on a take-the-whole-or-not basis. That is, the user has to purchase and download the whole issue as well as the information required to decrypt it, though he/she might not be interested in some articles in the issue at all. Such traditional DRM model is very likely to cause a waste of time, computing and network resources, and/or money of the user who usually intends to merely obtain those contents conforming to his/her own interest or preference.
[0004] There has been proposed several solutions for selecting and distributing digital content or data according to the user interest. For example, information indicating the user's interest can be transmitted to the content provider and then used to search a content database hosted by the content provider for any contents matching the user's interest. In those solutions, unfortunately, the DRM protection and the digital content distribution are still performed on the same granularity. Considering the above example of electronic magazine service, according to the prior art solution, the content provider can associate an issue of the magazine with one or more keywords representing the articles in the issue. If a predetermined number of keywords match the user interest, it can be determined that the user is likely to be interested in that issue. In this event, however, what is distributed to the user is still the whole issue. Traditionally, the user by no way could acquire a certain portion(s) of an available digital content (e.g., one or more articles within an issue of the electronic magazine) with proper DRM protection.
[0005] In view of the foregoing, there is a need in the art for a solution enabling user-specific digital rights management for digital content.
SUMMARY OF THE INVENTION
[0006] In order to address the foregoing and other potential problems, embodiments of the present invention propose methods and apparatuses for user-specific digital rights management.
[0007] In one aspect, embodiments of the present invention provide a method for digital rights management. The method comprises steps of receiving a profile indicating a preference of a user for digital contents; selecting, from a first digital content containing a plurality of portions, at least one portion based on the received profile; and generating a second digital content at least containing the at least one portion, the at least one portion being encrypted separately in the second digital content. Other embodiments in this aspect include corresponding apparatus and computer program product.
[0008] In another aspect, embodiments of the present invention provide a method for digital rights management. The method comprises steps of providing a profile indicating a preference of a user for digital contents; receiving a digital content at least containing at least one portion, the at least one portion being selected based on the profile and separately encrypted; and receiving a license for the second digital content for decrypting the at least one portion that is separately encrypted. Other embodiments in this aspect include corresponding apparatus and computer program product.
[0009] In yet another aspect, embodiments of the present invention provide a method for digital rights management. The method comprises: providing, by a digital content publisher, a first digital content to a digital content manager; providing, by a digital content client, a profile to the digital content manager, the profile indicating a preference of a user for digital contents; and generating, by the digital content manager, a second digital content at least containing at least one portion from the first digital content, the at least one portion being selected based on the profile and separately encrypted. Other embodiments in this aspect include a corresponding system.
[0010] These and other optional embodiments of the present invention can be implemented to realize one or more of the following advantages. In accordance with embodiments of the present invention, one or more portions are adaptively selected from the first (original) digital content and used to generate the second (new) digital content, based on the user's preference indicated in the profile. As such, individual portions in the new digital content are all of interest to the user and the digital content is therefore personalized. Moreover, these portions are encrypted separately, for example, with different keys. In this manner, the DRM protection may be achieved on the granularity of content portion, which facilitate preventing a user who are authorized to access some portions in a digital content from accessing any other unauthorized portions in the content. Additionally, unnecessary consumptions of resources and/or time can be avoided and the user experience can be improved.
[0011] Other features and advantages of embodiments of the present invention will also be understood from the following description of exemplary embodiments when read in conjunction with the accompanying drawings, which illustrate, by way of example, sprite and principles of the present invention.
BRIEF DESCRIPTION OF THE DRAWINGS
[0012] The details of one or more embodiments of the present invention are set forth in the accompanying drawings and the description below. Other features, aspects, and advantages of the invention will become apparent from the description, the drawings, and the claims, wherein:
[0013] FIG. 1 is a block diagram illustrating a system in which exemplary embodiments of the present invention can be implemented;
[0014] FIG. 2 is a schematic diagram illustrating the modification of metadata associated with the digital content in accordance with exemplary embodiments of the present invention;
[0015] FIG. 3 is a flowchart illustrating a method for digital rights management in accordance with an exemplary embodiment of the present invention;
[0016] FIG. 4 is a block diagram illustrating an apparatus for digital rights management in accordance with an exemplary embodiment of the present invention;
[0017] FIG. 5 is a flowchart illustrating a method for digital rights management in accordance with an exemplary embodiment of the present invention; and
[0018] FIG. 6 is a block diagram illustrating an apparatus for digital rights management in accordance with an exemplary embodiment of the present invention.
[0019] Throughout the figures, same or similar reference numbers indicates same or similar elements.
DETAILED DESCRIPTION OF EMBODIMENTS
[0020] In general, embodiments of the present invention provide methods, apparatuses, and computer program product for digital rights management. For a digital content, at least one portion may be selected based on a user profile indicating the user's preference for digital contents. The selected at least one portions is then used to generate a new digital content in which all the portions are encrypted separately. In this manner, it is possible to dynamically and effectively generate a personalized digital content with DRM protection. Specifically, the separate encryption may improve the security of digital contents, which will be detailed below. Further, in some optional embodiments, the metadata associated with the digital content may be adapted accordingly and a license for authorization of the digital content may be provided in a secure way. Now some exemplary embodiments of the present invention will be described with reference to the figures.
[0021] Reference is first made to FIG. 1, where a block diagram illustrating a system 100 in which exemplary embodiments of the present invention can be implemented is shown. In accordance with embodiments of the present invention, the system 100 comprises a digital content publisher 101. The digital content publisher 101 may be hosted by a digital content provider and is configurable to publish any suitable digital content such as videos, audios, electronic books and magazines, other multimedia content, textual content, or any combination thereof. The digital content may be generated by the digital content publisher 101 or otherwise available from the digital content publisher 101, and may be distributed to the user online or offline. In accordance with embodiments of the present invention, the digital content provided by the digital content publisher 101 contains a plurality of portions. For example, a video/audio contains a plurality of video/audio segments, an issue of the electronic magazine contains a plurality of articles, a text contains a plurality of paragraphs, and so forth.
[0022] As shown, the system 100 also includes a digital content manager 102 which is configurable to receive digital content from the digital content publisher 101 and process the received content as detailed below at step S101,. The digital content as well as any other information may be transmitted from the digital content publisher 101 to the digital content manager 102 by way of any suitable communication technology. In some embodiments, the digital content manager 102 may be hosted by a party other than the content provider and thus remotely located with respect to the digital content publisher 101. In this event, the digital content publisher 101 and manager 102 may be connected by, for example, a computer network such as a local area network ("LAN"), a wide area network ("WAN") or the Internet, a communication network, a near field communication connection, or any combination thereof. To avoid any unexpected exposure of the communicated information (e.g., keys for decryption which will be detailed below), the connection between the digital content publisher 101 and manger 102 may be secured. For example, information may be communicated over the connection using an agreement key that the digital content publisher 101 and manger 102 have previously negotiated. Alternatively, the information may be transmitted physically, for example, by computer readable medium like a compact disk (CD). Any suitable manners capable of securing the connection may be used in connection with embodiments of the present invention.
[0023] In some alternative embodiments, the digital content manager 102 may be also hosted by the content provider. That is, although the digital content publisher 101 and manager 102 are shown as separate entities in FIG. 1, they may be co-located within a single physical machine, for example, hosted by the content provider. In these embodiments, the digital content publisher 101 and manager 102 may communicate with each other by means of, for example, bus communication, inter-process communication, shared memory, and so on.
[0024] In accordance with embodiments of the present invention, the digital content manager 102 is further configurable to receive a profile from a digital content client 103 at step SI 02. The digital content client 103 may reside at a user terminal such as a personal computer (PC), laptop, tablet computer, mobile phone, personal digital assistant (PDA) and the like of the user. The digital content client 103 allows the user to subscribe, receive, decrypt, utilize, edit, and/or otherwise interact with the digital content. For example, the digital content client 103 may render the digital content and enable interactions between the user and the content. The digital content manager 102 and the digital content client 103 may communicate by means of a computer and/or communication network, for example.
[0025] In accordance with embodiments of the present invention, the profile received from the digital content client 103 at least indicates a preference of the user for digital content. Considering the electronic magazine service as an example, the profile may contain the information of user's reading habits, such as the category she/he is interested in, the fields or topics of interest, some kinds of advertisement that she/he does not want to see in the magazine. Such preference of the user for digital content may be obtained in any suitable manners. In some embodiments, the user can explicitly input his/her preference via a user interface of the digital content client 103, for example, when subscribing the digital content distribution service. Alternatively or additionally, the preference may be learned by a machine learning algorithm(s) based on the user's actions on previous digital content. For example, if the user usually spends a lot of time in reading financial articles, it is predicated that the user is interested in finance. In this regard, any appropriate machine learning algorithms, whether currently known or developed in the future, can be applied in connection with embodiments of the present invention and the scope of the invention is not limited. The preference of the user may be stored in the profile as one or more keywords.
[0026] In accordance with embodiments of the present invention, the profile may be provided by the digital content client 103 to the digital content manager 102 when a new digital content is available. More specifically, upon receiving the new digital content from the digital content publisher 101, the digital content manager 102 may push a trigger to the digital content client 103 to inquire the user whether she/he wants to purchase the content or some portions thereof. If so, the digital content client 103 can respond by providing the profile to the digital content manager 102. Alternatively or additionally, the profile may be provided from the digital content client 103 to the digital content manager 102 periodically and/or in response to any updates of the profile. Specifically, although in FIG. 1 the digital content manager 102 is shown to receive the profile after receiving the digital content, this should not be construed as limitations on the scope of the present invention. It will be appreciated that the profile may be provided before, when, or after the digital content is transmitted to the digital content manager 102.
[0027] In accordance with embodiments of the present invention, the digital content manager 102 is configurable to select at least one portion from the digital content (referred to as "first digital content") received from the digital content publisher 101, based on the profile received from the digital content client 103. For example, each and every portion within the first digital content may be associated with one or more keywords. The keywords are stored, for example, as a part of the metadata associated with the first digital content. By comparing such keywords with the user profile, it is possible to select from the first digital content at least one portion matching the user's preference.
[0028] Then the digital content manager 102 is configurable to generate a new digital content (referred to as "second digital content") at least containing the at least one portion selected form the first digital content. In accordance with embodiments of the present invention, the at least one portion are encrypted separately in the second digital content. In this regard, in some embodiments, the portions contained in the first digital content have already been separately encrypted. In other words, the separate encryption of the portions may be done, for example, by the content provider when the first digital content is generated. In this event, the digital content manager 102 is configurable to generate the second digital content by simply inserting the selected at least one portion into it. In these embodiments, the second digital content may be generated in an effective and efficient way since no decryption or encryption of portions needs to be performed at the digital content manager 102. It is therefore possible to serve the user in real time which would be beneficial to those online services, for example.
[0029] Alternatively, in some other embodiments, the portions in the first digital content are encrypted as a whole or without any DRM protection. In this event, the digital content manager 102 is configurable to generate the second digital content by separately encrypting the one or more portions selected from the first digital content and then inserting the separately encrypted portion(s) into the second digital content. In this way, the digital content manager 102 is capable of processing those digital contents which are traditionally encrypted as a whole. As a result, embodiments of the present invention are applicable to and compatible with existing digital contents.
[0030] In the embodiments described above, the DRM protection is achieved by separately encrypting the portions in the second digital content. The separate encryption may be done by encrypting the portions in the second digital content with different keys and/or by different encryption algorithms, for example. This is just exemplary without any limitation to the scope of the invention. Those skilled in the art would readily appreciate that any suitable DRM protection technology capable of preventing unauthorized or undesired use of the digital content, whether currently known or developed in the future, may be used in connection with embodiments of the present invention.
[0031] By processing the digital contents in the above described manner, every single portion in the second digital content generated by the digital content manager 102 matches the user's preference. In the meantime, all the portions are encrypted separately or independently in the second digital content. The digital content is therefore customized with the user's preference with proper DRM protection. Specifically, separate encryption of the portions in the second digital content effectively prevents the user from accessing any unauthorized portions. For example, assume that the first digital content contains three portions and that a first user buys all of them while a second user buys only one. As described above, the portions in the second digital contents for the first and second users will be separately encrypted, for example, with different keys. In this event, the second user has no way to illegally access the other two unauthorized portions even if he/she obtains them from the first user, because the key assigned to the second user is invalidate for the other portions. As a result, the DRM protection is more effective.
[0032] In accordance with embodiments of the present invention, the second digital content may comprise any other information associated with the inserted portion(s). As described above, the first digital content may have associated metadata. For example, the metadata associated with a video file may comprise the indices and captions, and the metadata associated with an issue of electronic magazine may comprise indices, catalogue and layout for the articles in the issue. As known, such metadata may be helpful to the user when using the digital contents. However, the original metadata associated with the first digital content may not be applicable to the newly generated second digital content any longer since the portions have been modified. Therefore, it would be beneficial if the metadata may be modified to adapt to the second digital content. As an example, for an issue of the electronic magazine, it is advantageous to remove the catalogue information on those unselected portions and to change the page numbers accordingly, thereby avoiding potential errors in use and improving the user experience.
[0033] To this end, in some embodiments, the digital content manager 102 is configurable to acquire the metadata associated with the first digital content, modify the metadata based on the at least one portions selected from the first digital content, and associate the modified metadata with the second digital content. As an example, in the electronic magazine service, the digital content manager 102 may modify the indices, catalogue, and/or layout to adapt to the portions in the second digital content. Any information that is not relevant any portion in the second digital content can be removed from the metadata. A specific example of metadata modification will be described below with reference to FIG. 2.
[0034] Back to FIG. 1, after the new second digital content is generated, the digital content manager 102 may distribute the second digital content to the user, and more specifically, to the digital content client 103 at step SI 03. In order to allow the user to enjoy the second digital content, a license for authorization of the second digital content will be delivered to the user. In the embodiment shown in FIG. 1, the license is handled by a DRM server 104 which is, for example, hosted by a trusted third party. In operation, the digital content manager 102 may transmit respective keys for decrypting the portions in the second digital content to the DRM sever 104 at step SI 04. The DRM server 104 in turn generates the license at least containing the received keys and delivers the license to the digital content client 103 at step SI 05 for the authorization of the second digital content. In addition to the keys for decrypting the content portions, the license may include any other information required for the authorization. As an example, the license may contain constraints on the use of the digital content such as how many times a user can playback a video, how long a user can read a magazine, and the like.
[0035] Specifically, in some embodiments, in order to ensure the security of the license delivery, the DRM server 104 may encrypt the keys in the license before delivering the license to the digital content client 103. In some embodiments, the keys for decrypting the portions in the second digital content may be encrypted with a public key associated with the user. An authorized user will be given a private key corresponding to the public key and therefore is able to extract and decrypt the keys for decrypting the separately encrypted portions in the second digital content. Other portions in the license such as various constraints may or may not be encrypted. The license itself may be delivered in a secured manner or in plaintext. That is, in some embodiments, the license may be encrypted as a whole; while in alternative embodiments, the license can be delivered to the user without encryption.
[0036] It will be appreciated that although in the embodiment of FIG. 1, the digital content processing and DRM processing are shown to be performed by different parties to improve the security, this should not be construed as limitations on the scope of the present invention. In some alternative embodiments, the digital content processing and DRM processing may be performed by a single party. For example, after the second digital content is generated, the digital content manager 102 is configurable to generate the license and possibly encrypt the keys contained in the license and then deliver the license to the digital content client 103. In these embodiments, the DRM server 104 can be omitted.
[0037] Some exemplary embodiments of the present invention have been described above with reference to FIG. 1. By use of these embodiments, a user-specific, effective DRM protection is achieved. Considering the electronic magazine service as an example, suppose a user who is a financial expert has subscribed to an electronic magazine. Now a new issue of magazine is available, and there are four articles in this issue, two for finances (entitled "European Debt Crisis" and "Investment bank," respectively), one for entertainment (entitled "Movie star in Hollywood") and one for sports (entitled "Athlete breaks the world record"). The user profile may indicate that the user, who is the financial expert, only wants to purchase those articles about finances. Based on the profile, the digital content manager 102 selects two financial articles which match the user's preference and insert them into the second digital content (a new version of the issue in this case). In this new version, the two articles are encrypted separately, for example, with different keys. [0038] Optionally, the metadata associated with the issue may be modified accordingly. Referring to FIG. 2, the metadata 201 associated with the original version of the issue is modified to obtain the metadata 202 associated with the new version. As shown, the original metadata 201 comprises information of a container for the issue ("Container.xml") and information of the four articles, including their indices, titles and the filename of a picture in Article 1 ("articlel _pic"). In the modified metadata 202, the information related to the original Article 2 and Article 4 which are irrelevant to finances is removed, and the index of original Article 3 is modified as Article 2 to reflect the change of article order. Additionally, as shown, the modified metadata 202 may comprise additional information related to the DRM protection of the new version (e.g., "Rights.xml," "Encryption.xml," and " Signature. xml"). The new version of the issue, possibly with the modified metadata described above, may be distributed to the user. Also, a license for the new issue will be generated. The license at least contains keys for decrypting the articles and the picture which are separately encrypted. The license may be generated with the keys contained therein encrypted, and then delivered to the user by the DRM server 104 or the digital content manager 102 as shown in FIG. 1.
[0039] Those skilled in the art would readily appreciate that in the above example, by removing uninterested or unrelated portions, the size of the digital content may be reduced so that the unnecessary consumptions of the network capacity and computing resource are avoid. The user experience will be improved since the user no longer has to find his/her interested portions among those unconcerned ones. Moreover, in case that the digital content distribution as a paid service, the user only needs to pay for those portions of interests to him/her, thereby saving money. Specifically, the user is prevented from accessing any unauthorized articles like "Movie star in Hollywood" in the issue even if he/her gets the article(s) from another authorized user, because the articles are separately encrypted and the keys assigned to the user cannot decrypt the other articles.
[0040] Now referring to FIG. 3, a flowchart illustrating a method 300 for digital rights management in accordance with an exemplary embodiment of the present invention is shown. The method 300 may be implemented at the digital content manager 102 shown in FIG. 1.
[0041] After the method 300 starts, at step S301, a profile indicating a preference of a user for digital contents is received. In accordance with embodiments of the present invention, the preference may be input by the user or learned from the user's previous behaviors by machining learning algorithms. Next, at step S302, at least one portion is selected from a first digital content based on the received profile. As described above, the first digital content may be available from the digital content publisher 101 shown in FIG. 1 and contains a plurality of portions. The selected at least one portion at step S301 matches the user's preference indicated by the profile.
[0042] The method 300 then proceed to step S303, where a second digital content at least containing the selected at least one portion is generated. In the second digital content, the at least one portion is encrypted separately. In some embodiments, the portions in the first digital content have already encrypted separately. In this event, at step S303, the selected at least one portion may be directly inserted into the second digital content. Alternatively, the portions in the first digital content may not be encrypted separately. At this point, at step S303, the at least one portion selected at step S302 is encrypted separately and then inserted into the second digital content.
[0043] In some optional embodiments, the metadata associated with the plurality of portions in the first digital content is acquired at step S304, modified at step S305 based on the at least one portion in the second digital content selected at step S302, and associated with the second digital content at step S306.
[0044] Next, in some optional embodiments, the license for authorization of the second digital content may be generated at step S307. Respective keys for decrypting the separately encrypted portion(s) in the second digital are inserted to the license. Then, the keys in the license may be encrypted with a public key associated with the user at step S308 and delivered to the user at step S309 for decrypting the separately encrypted portion(s) in the second digital content. It will be appreciated that steps S307-S309 are optional, since the license may be generated, encrypted, and delivered to the user by another party, for example, the DRM server 104 shown in FIG. 1, and the license can even be delivered without encryption, as described above. The method 300 ends after step S309.
[0045] FIG. 4 is a block diagram illustrating an apparatus 400 for digital rights management in accordance with an exemplary embodiment of the present invention. In accordance with embodiments of the present invention, the apparatus 400 may reside at the digital content manager 102 shown in FIG. 1 and may be configured to perform the method 300 described above with reference to FIG. 3.
[0046] As shown, in accordance with embodiments of the present invention, the apparatus 400 comprises a receiving unit 401 configured to receive a profile indicating a preference of a user for digital contents; a selecting unit 402 configured to select, from a first digital content containing a plurality of portions, at least one portion based on the received profile from the receiving unit 401; and a generating unit 403 configured to generate a second digital content at least containing the at least one portion selected by the selecting unit 402, wherein the at least one portion is encrypted separately in the second digital content.
[0047] In some optional embodiments, the at least one portion has already encrypted separately in the first digital content. In these embodiments, the generating unit 403 may comprise a first inserting unit (not shown) configured to insert the at least one portion that is separately encrypted into the second digital content. Alternatively, in the embodiments where the portions are not separately encrypted in the first digital content, the generating unit may comprise an encrypting unit (not shown) configured to encrypt the selected at least one portion separately and a second inserting unit configured to insert the at least one portion that is separately encrypted into the second digital content.
[0048] In some optional embodiments, the apparatus 400 may further comprise a metadata acquiring unit 404 configured to acquire metadata associated with the first digital content; a metadata modifying unit 405 configured to modify the metadata based on the portions in the second digital content which are selected by the selecting unit 402; and a metadata associating unit 406 configured to associate the modified metadata with the second digital content generated by the generating unit 403.
[0049] In some optional embodiments, the apparatus 400 may further comprise a license generating unit 407 configured to generate the license by inserting into the license at least respective keys for decrypting the at least one portion that is separately encrypted in the second digital content generated by the generating unit 403. As shown, a license encrypting unit 408 is coupled to the license generating unit 407 and may be configured to encrypt the respective keys in the license with a public key associated with the user for delivery. In these embodiments, the apparatus 400 may also comprise a license delivering unit 409 configured to deliver the license for the second digital content to the user for decrypting the at least one portion that is separately encrypted.
[0050] It will be understood that various units in the apparatus 400 correspond to the steps of method 300 described above with reference to FIG. 3, respectively. As a result, optional units are not shown in FIG. 4 and all the features described with respect to FIG. 3 are also applicable to the apparatus 400, which will not be detailed here.
[0051] Reference is now made to FIG. 5, where a flowchart illustrating a method 500 for digital rights management in accordance with an exemplary embodiment of the present invention is shown. The method 500 may be implemented at the digital content client 103 shown in FIG. 1.
[0052] After the method 500 starts, at step S501, a profile indicating a preference of a user for digital contents is provided, for example, to the digital content manager 102 shown in FIG. 1. Next a digital content is received at step S502. The received digital content contains at least one portion which is selected from another digital content based on the profile. Specifically, each portion in the received digital content is encrypted separately with respect to one another. The method 500 then proceeds to step S503 where a license for the second digital content is received for decrypting the separately encrypted portion(s) in the digital content.
[0053] Optionally, the keys in the license received at step S503 may be encrypted with a public key associated with the user. In these embodiments, the keys may be decrypted with a private key corresponding to the public key at step S504 and extracted from the license at step S505 for decrypting the one or more separately encrypted portions in the digital content. The method 500 ends after step S505.
[0054] FIG. 6 shows a block diagram illustrating an apparatus 600 for digital rights management in accordance with an exemplary embodiment of the present invention. In accordance with embodiments of the present invention, the apparatus 600 may reside at the digital content client 103 shown in FIG. 1 and may be configured to perform the method 500 described above with reference to FIG. 5.
[0055] As shown, in accordance with embodiments of the present invention, the apparatus 600 comprises a profile providing unit 601 configured to provide a profile indicating preference of a user for digital contents; a content receiving unit 602 configured to receive a digital content at least containing at least one portion, the at least one portion being selected based on the profile and encrypted separately; and a license receiving unit 603 configured to receive a license for the digital content for decrypting the at least one portion that is separately encrypted.
[0056] In some optional embodiments, the keys in the license may be encrypted with a public key associated with the user. In these embodiments, the apparatus 600 may further comprise a license decrypting unit (not shown) configured to decrypt the keys in the license with a private key corresponding to the public key; and a key extracting unit (not shown) configured to extract the decrypted respective keys from the license for decrypting the at least one portion that is separately encrypted.
[0057] It will be understood that various units in the apparatus 600 correspond to the steps of method 500 described above with reference to FIG. 5, respectively. As a result, optional units are not shown in FIG. 6 and all the features described with respect to FIG. 5 are also applicable to the apparatus 600, which will not be detailed here.
[0058] For the purpose of illustrating spirit and principle of the present invention, some specific embodiments thereof have been described above. In accordance with embodiments of the present invention, one or more portions are adaptively selected from the original digital content and used to generate the new digital content, based on the user's preference indicated in the profile. In the new digital content, all the portions are encrypted separately, for example, with different keys. In this manner, each and every portion contained in the new digital content is of interest to the user and is encrypted separately. The proposed user-specific DRM protection facilities avoiding unnecessary consumption of resources and time and improving user experience.
[0059] In general, the various exemplary embodiments may be implemented in hardware or special purpose circuits, software, logic or any combination thereof. Some aspects may be implemented in hardware, while other aspects may be implemented in firmware or software which may be executed by a controller, microprocessor or other computing device. While various aspects of the exemplary embodiments of the present invention are illustrated and described as block diagrams, flowcharts, or using some other pictorial representation, it will be appreciated that the blocks, apparatus, systems, techniques or methods described herein may be implemented in, as non-limiting examples, hardware, software, firmware, special purpose circuits or logic, general purpose hardware or controller or other computing devices, or some combination thereof.
[0060] For example, the apparatus 400 and 600 described above may be implemented as hardware, software/firmware, or any combination thereof. In some embodiments, one or more units in the apparatus 400 and 600 may be implemented as software modules. Alternatively or additionally, some or all of the units may be implemented using hardware modules like integrated circuits (ICs), application specific integrated circuits (ASICs), system-on-chip (SOCs), field programmable gate arrays (FPGAs), and the like. The scope of the present invention is not limited in that regard.
[0061] Additionally, various blocks shown in FIGS. 3 and 5 may be viewed as method steps, and/or as operations that result from operation of computer program code, and/or as a plurality of coupled logic circuit elements constructed to carry out the associated function(s). For example, the method 300 and 500 may be implemented by computer program codes contained in a computer program tangibly embodied on a machine readable medium. Specifically, in this regard, embodiments of the present invention include a computer program product comprising a computer program tangibly embodied on a machine readable medium, the computer program containing program codes configured to carry out the method 300 or 500 as detailed above.
[0062] In the context of the present invention, a machine readable medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine readable medium may be a machine readable signal medium or a machine readable storage medium. A machine readable medium may include but not limited to an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of the machine readable storage medium would include an electrical connection having one or more wires, a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
[0063] Computer program code for carrying out methods of the present invention may be written in any combination of one or more programming languages. These computer program codes may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor of the computer or other programmable data processing apparatus, cause the functions/operations specified in the flowcharts and/or block diagrams to be implemented. The program code may execute entirely on a computer, partly on the computer, as a stand-alone software package, partly on the computer and partly on a remote computer or entirely on the remote computer or server.
[0064] Further, while operations are depicted in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are contained in the above discussions, these should not be construed as limitations on the scope of any invention or of what may be claimed, but rather as descriptions of features that may be specific to particular embodiments of particular inventions. Certain features that are described in this specification in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable sub-combination.
[0065] Various modifications, adaptations to the foregoing exemplary embodiments of this invention may become apparent to those skilled in the relevant arts in view of the foregoing description, when read in conjunction with the accompanying drawings. Any and all modifications will still fall within the scope of the non-limiting and exemplary embodiments of this invention. Furthermore, other embodiments of the inventions set forth herein will come to mind to one skilled in the art to which these embodiments of the invention pertain having the benefit of the teachings presented in the foregoing descriptions and the drawings.
[0066] Therefore, it will be appreciated that the embodiments of the invention are not to be limited to the specific embodiments disclosed and that modifications and other embodiments are intended to be included within the scope of the appended claims. Although specific terms are used herein, they are used in a generic and descriptive sense only and not for purposes of limitation.

Claims

WHAT IS CLAIMED IS:
1. A method (300) for digital rights management, comprising steps of:
receiving (S301) a profile indicating a preference of a user for digital contents; selecting (S302), from a first digital content containing a plurality of portions, at least one portion based on the received profile; and
generating (S303) a second digital content at least containing the at least one portion, the at least one portion being encrypted separately in the second digital content.
2. The method according to Claim 1, wherein the at least one portion is encrypted separately in the first digital content, and wherein the step of generating (S303) the second digital content comprises a step of:
inserting the at least one portion that is separately encrypted into the second digital content.
3. The method according to Claim 1, wherein the step of generating (S303) the second digital content comprises steps of:
encrypting the selected at least one portion separately; and
inserting the at least one portion that is separately encrypted into the second digital content.
4. The method according to Claim 1, further comprising steps of:
acquiring (S304) metadata associated with the first digital content;
modifying (S305) the metadata based on the selected at least one portion; and associating (S306) the modified metadata with the second digital content.
5. The method of any of Claims 1-4, further comprising a step of:
generating (S307) a license for the second digital content by inserting into the license at least respective keys for decrypting the at least one portion that is separately encrypted;
encrypting (S308) the respective keys in the license with a public key associated with the user for the delivering; and
delivering (S309) the license to the user for decrypting the at least one portion that is separately encrypted in the second digital content.
6. A method (500) for digital rights management, comprising steps of:
providing (S501) a profile indicating a preference of a user for digital contents; receiving (S502) a digital content at least containing at least one portion, the at least one portion being selected based on the profile and separately encrypted; and
receiving (S503) a license for the digital content for decrypting the at least one portion that is separately encrypted.
7. An apparatus (400) for digital rights management, comprising:
a receiving unit (401) configured to receive a profile indicating a preference of a user for digital contents;
a selecting unit (402) configured to select, from a first digital content containing a plurality of portions, at least one portion based on the received profile; and
a generating unit (403) configured to generate a second digital content at least containing the selected at least one portion, the at least one portion being encrypted separately in the second digital content.
8. The apparatus according to Claim 7, wherein the at least one portion is encrypted separately in the first digital content, and wherein the generating unit (403) comprises:
a first inserting unit configured to insert the at least one portion that is separately encrypted into the second digital content.
9. The apparatus according to Claim 7, wherein the generating unit (403) comprises:
an encrypting unit configured to encrypt the selected at least one portion separately; and
a second inserting unit configured to insert the at least one portion that is separately encrypted into the second digital content.
10. The apparatus according to Claim 7, further comprising:
a metadata acquiring unit (404) configured to acquire metadata associated with the first digital content; a metadata modifying unit (405) configured to modify the metadata based on the selected at least one portion; and
a metadata associating unit (406) configured to associate the modified metadata with the second digital content.
11. The apparatus according to any of Claim 7-10, further comprising:
a license generating unit (407) configured to generate a license for the second digital content by inserting into the license at least respective keys for decrypting the at least one portion that is separately encrypted;
a license encrypting unit (408) configured to encrypt the respective keys in the license with a public key associated with the user; and
a license delivering unit (409) configured to deliver the license to the user for decrypting the at least one portion that is separately encrypted in the second digital content.
12. An apparatus (600) for digital rights management, comprising:
a profile providing unit (601) configured to provide a profile indicating preference of a user for digital contents;
a content receiving unit (602) configured to receive a digital content at least containing at least one portion, the at least one portion being selected based on the profile and encrypted separately; and
a license receiving unit (603) configured to receive a license for the digital content for decrypting the at least one portion that is separately encrypted.
13. A computer program product comprising a computer program tangibly embodied on a machine readable medium, the computer program containing program codes configured to carry out the method according to any of Claims 1-5.
14. A computer program product comprising a computer program tangibly embodied on a machine readable medium, the computer program containing computer program codes configured to carry out the method according to Claim 6.
15. A method for digital rights management, comprising: providing (SlOl) a first digital content from a digital content publisher (101) to a digital content manager (102);
providing (S102) a profile from a digital content client (103) to the digital content manager (102), the profile indicating a preference of a user for digital contents; and
generating (S303), at the digital content manager (102), a second digital content at least containing at least one portion from the first digital content, the at least one portion being selected based on the profile and separately encrypted.
16. A system (100) for digital rights management, comprising:
a digital content publisher (101) configured to provide a first digital content to a digital content manager;
a digital content client (103) configured to provide a profile to the digital content manager, the profile indicating a preference of a user for digital contents; and
the digital content manager (102) configured to generate a second digital content at least containing at least one portion from the first digital content, the at least one portion being selected based on the profile and separately encrypted.
PCT/IB2013/061352 2013-01-15 2013-12-27 Digital rights management WO2014111776A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CNPCT/CN2013/070442 2013-01-15
CN2013070442 2013-01-15

Publications (1)

Publication Number Publication Date
WO2014111776A1 true WO2014111776A1 (en) 2014-07-24

Family

ID=50112951

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2013/061352 WO2014111776A1 (en) 2013-01-15 2013-12-27 Digital rights management

Country Status (1)

Country Link
WO (1) WO2014111776A1 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5917912A (en) * 1995-02-13 1999-06-29 Intertrust Technologies Corporation System and methods for secure transaction management and electronic rights protection
WO2009083869A1 (en) * 2007-12-20 2009-07-09 Koninklijke Philips Electronics N.V. Device and method for digital right management

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5917912A (en) * 1995-02-13 1999-06-29 Intertrust Technologies Corporation System and methods for secure transaction management and electronic rights protection
WO2009083869A1 (en) * 2007-12-20 2009-07-09 Koninklijke Philips Electronics N.V. Device and method for digital right management

Similar Documents

Publication Publication Date Title
US10469887B2 (en) Technologies for selective content licensing and secure playback
CN102016863B (en) Embedded licenses for content
US8539233B2 (en) Binding content licenses to portable storage devices
CN109690549B (en) Tracking objects across different parties
US9325680B2 (en) Digital rights management retrieval system
US20150026456A1 (en) Apparatus and method for managing digital copyright on epub-based content, and apparatus and method for providing epub-based content according to user's right
US20070233601A1 (en) Systems and methods for protecting digital content
US8638935B2 (en) System and method for key space division and sub-key derivation for mixed media digital rights management content
TW200910089A (en) Method of storing and accessing header data from memory
US8725648B2 (en) Digital rights content services architecture
US8793193B2 (en) Digital rights management distribution system
CN104254862A (en) Content purchasing
US9276935B2 (en) Domain manager for extending digital-media longevity
US20180157804A1 (en) Methods and apparatuses for digital content protection
KR102617151B1 (en) Contents blockchain platform
US20160110526A1 (en) Systems and methods of sharing media content with digital rights management (drm)
US20100031033A1 (en) Apparatus and method of sharing drm agents
US9239933B2 (en) Piracy prevention and usage control system using access-controlled encrypted data containers
US10915607B2 (en) Method for providing a licence in a system for providing multimedia contents
WO2014111776A1 (en) Digital rights management
US20110004761A1 (en) Viral file transfer
KR100716719B1 (en) Method and apparatus for providing package contents using d.r.m
JP2004048557A (en) Device, method and program of contents distribution and recording medium
US20100215180A1 (en) Replacement of keys
KR101383650B1 (en) Digital content sales intermediary device and method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13830061

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13830061

Country of ref document: EP

Kind code of ref document: A1