EP1779258A4 - Apparatus and method for processing digital rights object - Google Patents

Apparatus and method for processing digital rights object

Info

Publication number
EP1779258A4
EP1779258A4 EP05765956.7A EP05765956A EP1779258A4 EP 1779258 A4 EP1779258 A4 EP 1779258A4 EP 05765956 A EP05765956 A EP 05765956A EP 1779258 A4 EP1779258 A4 EP 1779258A4
Authority
EP
European Patent Office
Prior art keywords
digital rights
rights object
processing digital
processing
rights
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05765956.7A
Other languages
German (de)
French (fr)
Other versions
EP1779258A1 (en
Inventor
Yun-Sang Oh
Tae-Sung Kim
Shin-Han Kim
Kyung-Im Jung
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020040073819A external-priority patent/KR100597412B1/en
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP1779258A1 publication Critical patent/EP1779258A1/en
Publication of EP1779258A4 publication Critical patent/EP1779258A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1073Conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4184External card to be used in combination with the client device, e.g. for conditional access providing storage capabilities, e.g. memory stick
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • H04N21/83555Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed using a structured language for describing usage rules of the content, e.g. REL
EP05765956.7A 2004-07-12 2005-07-06 Apparatus and method for processing digital rights object Withdrawn EP1779258A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US58672404P 2004-07-12 2004-07-12
KR1020040073819A KR100597412B1 (en) 2004-07-12 2004-09-15 Apparatus and method for processing digital right objects
PCT/KR2005/002154 WO2006006783A1 (en) 2004-07-12 2005-07-06 Apparatus and method for processing digital rights object

Publications (2)

Publication Number Publication Date
EP1779258A1 EP1779258A1 (en) 2007-05-02
EP1779258A4 true EP1779258A4 (en) 2016-03-02

Family

ID=35784102

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05765956.7A Withdrawn EP1779258A4 (en) 2004-07-12 2005-07-06 Apparatus and method for processing digital rights object

Country Status (5)

Country Link
EP (1) EP1779258A4 (en)
JP (1) JP4584995B2 (en)
AU (1) AU2005263103B2 (en)
CA (1) CA2573852C (en)
WO (1) WO2006006783A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100746030B1 (en) * 2006-02-06 2007-08-06 삼성전자주식회사 Method and apparatus for generating rights object with representation by commitment
KR101346734B1 (en) 2006-05-12 2014-01-03 삼성전자주식회사 Multi certificate revocation list support method and apparatus for digital rights management
KR20220015533A (en) * 2020-07-31 2022-02-08 네이버웹툰 유한회사 Method and system for providing contents

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030046317A1 (en) * 2001-04-19 2003-03-06 Istvan Cseri Method and system for providing an XML binary format
US20030078890A1 (en) * 2001-07-06 2003-04-24 Joachim Schmidt Multimedia content download apparatus and method using same
US20030140009A1 (en) * 2001-04-19 2003-07-24 Takaaki Namba License management system, license management device, relay device and terminal device
WO2003077955A1 (en) * 2002-03-14 2003-09-25 Contentguard Holdings, Inc. System and method for expressing usage rights using modulated signals
US20040006401A1 (en) * 2002-07-08 2004-01-08 Tsutomu Yamada Data format conversion method and equipment,and controller management system using data format conversion equipment
WO2004055651A1 (en) * 2002-12-17 2004-07-01 Koninklijke Philips Electronics N.V. A simple digital right management language

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004534307A (en) * 2001-06-07 2004-11-11 コンテントガード ホールディングズ インコーポレイテッド Application digital rights management method and system
KR100467929B1 (en) * 2002-02-28 2005-01-24 주식회사 마크애니 System for protecting and managing digital contents
KR100533154B1 (en) * 2002-06-27 2005-12-02 주식회사 케이티 Cording/Decording Method by using Symmetric Key in Digital Rights Management System
US7174021B2 (en) * 2002-06-28 2007-02-06 Microsoft Corporation Systems and methods for providing secure server key operations

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030046317A1 (en) * 2001-04-19 2003-03-06 Istvan Cseri Method and system for providing an XML binary format
US20030140009A1 (en) * 2001-04-19 2003-07-24 Takaaki Namba License management system, license management device, relay device and terminal device
US20030078890A1 (en) * 2001-07-06 2003-04-24 Joachim Schmidt Multimedia content download apparatus and method using same
WO2003077955A1 (en) * 2002-03-14 2003-09-25 Contentguard Holdings, Inc. System and method for expressing usage rights using modulated signals
US20040006401A1 (en) * 2002-07-08 2004-01-08 Tsutomu Yamada Data format conversion method and equipment,and controller management system using data format conversion equipment
WO2004055651A1 (en) * 2002-12-17 2004-07-01 Koninklijke Philips Electronics N.V. A simple digital right management language

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"DRM Architecture ; OMA-DRM-ARCH-V2_0_2-20040518-D", no. 2.0, 18 May 2004 (2004-05-18), pages 1 - 24, XP064078283, Retrieved from the Internet <URL:ftp/Public_documents/DRM/Permanent_documents/> [retrieved on 20040518] *

Also Published As

Publication number Publication date
AU2005263103A1 (en) 2006-01-19
CA2573852A1 (en) 2006-01-19
EP1779258A1 (en) 2007-05-02
JP4584995B2 (en) 2010-11-24
JP2008503832A (en) 2008-02-07
AU2005263103B2 (en) 2008-06-19
WO2006006783A1 (en) 2006-01-19
CA2573852C (en) 2013-01-22

Similar Documents

Publication Publication Date Title
EP1807770A4 (en) Method and apparatus for digital rights management
EP1658565A4 (en) Method and apparatus for document processing
EP1779294A4 (en) Apparatus and method for processing video data
EP1800238A4 (en) Apparatus and method for processing video data
EP1807938A4 (en) Method and system for processing wireless digital multimedia
EP1766574A4 (en) Method and apparatus for image processing
EP1733319A4 (en) Method and apparatus for acquiring and removing information regarding digital rights objects
EP1807823A4 (en) Method and system for processing wireless digital multimedia
GB2415852B (en) Method and apparatus for image processing
EP2021947A4 (en) Digital rights management method and apparatus
GB0524337D0 (en) Digital signal processing methods and apparatus
EP1878256A4 (en) Apparatus and method for processing video data
GB2422739B (en) Image processing method and apparatus
EP1940180A4 (en) Image processing apparatus and image processing method
EP1886281A4 (en) Image processing method and image processing apparatus
EP1815397A4 (en) Apparatus and method for processing video data
EP1846892A4 (en) Apparatus and method for processing video data
IL180974A0 (en) Method and apparatus for processing animals
EP2036339A4 (en) Method and system for processing digital video
GB0424205D0 (en) Data processing apparatus and method
GB2414300B (en) Signal processing method and apparatus
GB2426252B (en) Processing apparatus and method
HK1082085A1 (en) Device and method for image processing
GB0427030D0 (en) Data processing apparatus and method
TWI366150B (en) Image processing apparatus and method

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20070110

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SAMSUNG ELECTRONICS CO., LTD.

RA4 Supplementary search report drawn up and despatched (corrected)

Effective date: 20160202

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 17/00 20060101AFI20160127BHEP

Ipc: H04N 21/8355 20110101ALI20160127BHEP

Ipc: H04N 21/418 20110101ALI20160127BHEP

Ipc: H04N 21/4627 20110101ALI20160127BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20160830