WO2002101523A2 - Content usage management system and server used in the system - Google Patents

Content usage management system and server used in the system Download PDF

Info

Publication number
WO2002101523A2
WO2002101523A2 PCT/JP2002/005630 JP0205630W WO02101523A2 WO 2002101523 A2 WO2002101523 A2 WO 2002101523A2 JP 0205630 W JP0205630 W JP 0205630W WO 02101523 A2 WO02101523 A2 WO 02101523A2
Authority
WO
WIPO (PCT)
Prior art keywords
content
information
usage
license
terminal device
Prior art date
Application number
PCT/JP2002/005630
Other languages
French (fr)
Other versions
WO2002101523A3 (en
Inventor
Ryuichi Okamoto
Katsumi Tokuda
Kouji Miura
Original Assignee
Matsushita Electric Industrial Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matsushita Electric Industrial Co., Ltd. filed Critical Matsushita Electric Industrial Co., Ltd.
Priority to KR10-2003-7016030A priority Critical patent/KR20040006027A/en
Priority to EP02733369.9A priority patent/EP1393147B1/en
Publication of WO2002101523A2 publication Critical patent/WO2002101523A2/en
Publication of WO2002101523A3 publication Critical patent/WO2002101523A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions

Definitions

  • the present invention relates to a content usage management system that distributes license information, which allows a user who requests usage of a content to use the content on the user's terminal under a certain usage rule, via communication network from a management device.
  • the user terminal receives the content of the movie together with its usage rule indicating, "Matrix can be viewed three times" via communication from a distribution server, and the reproduction of the content is under the management according to the rule.
  • the distribution server is no longer involved with the usage rule of the user.
  • FIG. 1 shows a structure of the conventional digital content distribution system.
  • a distribution server 110 is equipped with a user management database 111 that stores ID information, etc. of the user registered as a member, a content information database 116 that stores a usage rule of a content, a content database 119 that stores a content, a user authentication unit 112 that executes user authentication, a content information generation unit 117 that generates content information including information on a usage rule of a content and an encryption key, a content information encryption unit 118 that encrypts the content information, a content acquirement unit 120 that acquires the content specified from the content database 119, a content encryption unit 121 that encrypts a content, and a communication unit 122 that communicates with a user terminal 130.
  • a user management database 111 that stores ID information, etc. of the user registered as a member
  • a content information database 116 that stores a usage rule of a content
  • a content database 119 that stores a content
  • a user authentication unit 112
  • the user terminal 130 is equipped with a communication unit 131 that communicates with the distribution server 110, an ID information storage unit 132 that stores ID information, a storage unit 133 that stores the content encrypted, a content information decryption unit 137 that decrypts the content key and usage rule from the content information received, a usage rule management unit 138 that manages the usage rule and the content key of the content, a usage rule processing unit 139 that performs processing for judging whether the usage rule is met or not when the content is reproduced, and a content decryption unit 135 that decrypts the content with the content key acquired from the usage rule processing unit 139 when the usage rule is met.
  • a communication unit 131 that communicates with the distribution server 110
  • an ID information storage unit 132 that stores ID information
  • a storage unit 133 that stores the content encrypted
  • a content information decryption unit 137 that decrypts the content key and usage rule from the content information received
  • a usage rule management unit 138 that manages the usage rule and the content key of the
  • Fig. 2 shows a processing flow in the case where the user terminal 130 purchases a content from the distribution server 110 in this digital content distribution system.
  • the distribution server 110 and the user terminal 130 perform the following processing.
  • the communication unit 131 in the user terminal 130 acquires ID information of the user terminal 130 which is stored in the ID information storage unit 132, and sends this ID information with the content purchase request to the distribution server 110.
  • the user authentication unit 112 receiving this information through the communication unit 122 on the distribution server 110 collates the received ID information with the ID information stored in the user management database 111 to execute user authentication, and then passes the content purchase request to the content information generation unit 117.
  • the content information generation unit 117 executes billing processing for the content purchase, acquires the usage rule and the content key information of the purchased content from the content information database 116, and then passes the content key with the information of the purchased content to the content acquirement unit 120. Also, the content information generation unit 117 generates the content information including information of the usage rule and content key, and passes it to the content information encryption unit 118, and then the content information encryption unit 118 encrypts the content information.
  • the content acquirement unit 120 acquires the relevant content from the content database 119, and the content encryption unit 121 encrypts this content with the content key.
  • the communication unit 122 on the distribution server 110 sends the encrypted content and the encrypted content information to the user terminal 130.
  • the communication unit 131 in the user terminal 130 receives ( 1) the encrypted content and (2) the encrypted content information including the content key and usage rule information, and
  • the content information is also sent to the content information decryption unit 137.
  • the content information decryption unit 137 decrypts the encrypted content information, takes out the content key and usage rule, and stores them in the usage rule management unit 138.
  • Fig. 3 shows a processing flow in the case where the user terminal 130 reproduces a content in this digital content distribution system .
  • the user terminal 130 performs the following processing.
  • the usage rule processing unit 139 acquires the usage rule and content key for the relevant content being managed in the usage rule management unit 138, and S302 : checks the reproduction number of times (how many times it permits to reproduce) in the usage rule.
  • the ID information storage unit 132, the content information decryption unit 137 and the usage rule management unit 138 that handle the confidential information are generally realized in a security module such as an IC card, and this security module is loaded to the user terminal 130.
  • this security module is loaded to the user terminal 130.
  • the usage rule processing unit 139 when the information of the usage rule and content key is transferred to the usage rule processing unit 139 from the usage rule management unit 138, these information is encrypted and outputted from the security module.
  • the usage rule updated by the usage rule processing unit 139 is stored in the usage rule management unitl38, it is encrypted once again for sending out to the security module.
  • the usage rule of the content for each user is managed in such a way at the user terminal side.
  • the present invention is available to solve these conventional problems, aiming at providing a content usage management system that allows the distribution server to control usage of a content on a user terminal in a reliable and most desirable manner so as to reduce a load onto the user terminal.
  • the content usage management system comprises a terminal device using content as digital production and a server device managing usage of the content on the terminal device
  • the server device includes: a license information memory unit operable to memorize license information indicating a usage rule of the content based on a user who uses the terminal device; and a license ticket issuance unit operable to generate a license ticket as right information indicating a part or all of a usage rule indicated by the license information corresponding to the user, and send the license ticket to the terminal device based on a request from the user
  • the terminal device includes: a requesting unit operable to request content usage to the server device according to designation of the user; a receiving unit operable to receive the license ticket sent from the server device; and a content usage control unit operable to control content usage according to the usage rule indicated by the received license ticket, and wherein the requesting unit makes a request by sending expected information indicating content to be requested and a usage volume of the content to the server device, and the
  • the present invention can be realized as the server device and the terminal device included in the content usage management system, a content usage management method including characteristic steps that are executed on the server device and the terminal device, or a program that causes a personal computer or the like to execute these steps. And it is needless to say that the program can be widely distributed via a recording medium such as a DVD and a transmission medium such as the Internet.
  • Fig. l is a block diagram that shows a structure of the conventional digital content distribution system.
  • Fig. 3 is a flow chart that shows the processing executed when the content is reproduced in the conventional digital content distribution system.
  • Fig. 4 is a block diagram that shows a structure of the digital content distribution system according to the first embodiment.
  • Fig. 5 is a flow chart that shows the processing executed when a content is purchased in the digital content distribution system according to the first embodiment.
  • Fig. 6 is a flow chart that shows the processing executed when content information is acquired in the digital content distribution system according to the first embodiment.
  • Fig. 7 is a flow chart that shows the processing executed when license information is generated in the digital content distribution system according to the first embodiment.
  • Fig. 8 is a diagram that shows a sample of a license information generation rule in the digital content distribution system according to the first embodiment.
  • Fig. 10 is a diagram that shows a sample of the license information generation rule in the digital content distribution system according to the first embodiment.
  • Fig. 11 is a diagram that shows a sample of the license information generation rule in the digital content distribution system according to the first embodiment.
  • Fig. 12 is a block diagram that shows a structure of the digital content distribution system according to the second embodiment.
  • Fig. 13 is a flow chart that shows the processing executed when a content is purchased in the digital content distribution system according to the second embodiment.
  • Fig. 14 is a flow chart that shows the processing executed when content information is acquired in the digital content distribution system according to the second embodiment.
  • Fig. 15 is a flow chart that shows the processing executed when the license information is generated in the digital content distribution system according to the second embodiment.
  • Fig. 16 is a diagram that shows a sample of a license information generation rule in the digital content distribution system according to the second embodiment.
  • Fig. 17 is a flow chart that shows the processing executed when the content is reproduced in the digital content distribution system according to the second embodiment.
  • Fig. 18 is a diagram that shows a sample of the license information generation rule in the digital content distribution system according to the second embodiment.
  • Fig. 19 is a block diagram that shows a structure of the digital content distribution system according to the third embodiment.
  • Fig. 20 is a flow chart that shows the processing executed when a content is purchased in the digital content distribution system according to the third embodiment.
  • Fig. 22 is a flow chart that shows the processing executed when license information is generated in the digital content distribution system according to the third embodiment.
  • Fig. 23 is a diagram that shows a sample of a license information generation rule in the digital content distribution system according to the third embodiment.
  • Fig. 24 is a flow chart that shows the processing executed when the content is reproduced in the digital content distribution system according to the third embodiment.
  • Fig. 25 is a diagram that shows a sample of the license information generation rule in the digital content distribution system according to the third embodiment.
  • Fig . 26 shows an overall structure of the content usage management system (also referred to as NetDRM system) related to the fourth embodiment.
  • Fig. 27 is a function block diagram to show structures of the content distribution server and the usage rule management server indicated in Fig. 26.
  • Fig. 28 is a functional block diagram to show structure of the user terminal indicated in Fig. 26.
  • Fig. 31 is a diagram to show a sample structure of a usage right management table held in the usage right database indicated in Fig. 27.
  • Fig. 32 is a diagram to show a detailed sample structure of UR-Us indicated in Fig. 31.
  • Fig . 33 is a diagram to show a sample structure of a data format of the LT issuance request indicated in Fig. 26 to 28.
  • Fig. 34 is a diagram to show a sample structure of a data format of LT indicated in Fig. 26 to 28.
  • Fig. 35 is an explanation of the relationship between the number counter indicating once and the maximum usage duration, one time decision threshold value and the accumulative usage duration.
  • Fig. 36 is the screen displayed in a monitor screen of the terminal where such an LT acquirement action and a content reproduction action are executed.
  • Fig. 37 is a diagram to show the structure of Get UR-Us is sent from Client to the usage rule management server for the case that right details are acquired from the server.
  • Fig.38 is a diagram to show a sample structure of Get P rule text.
  • Fig. 40 is a diagram to show a sample structure of Get meta-data.
  • Fig. 41 is a flow chart to show actions of the LT acquirement process executed by the client of the user terminal and the usage rule management server.
  • Fig. 42 is a flow chart that shows a sub-routine of the ELI generation process shown in Fig. 41.
  • Fig. 43 is a flow chart that shows a sub-routine of the LT issuance availability decision process indicated in Fig. 41.
  • Fig. 44 is a flow chart that indicates a sub-routine of the LT generation process indicated in Fig. 41.
  • Fig. 45 is a flow chart that shows a sub-routine of the LT immediate consumption flag setup process shown in Fig 44.
  • Fig. 46 is a flow chart to show a sub-routine of the LT automatic return flag setup process shown in Fig 44.
  • Fig. 47 is a flow chart that shows a sub-routine of the action tag block setup process shown in Fig 44.
  • Fig. 48 is a flow chart to show the content reproduction process executed in the client and the rendering plug-in.
  • Fig. 49 is a diagram to show a sample structure of the LT return request for returning LT.
  • Fig. 50 is a flow chart that shows a sub-routine of the reproduction availability decision process shown in Fig. 48.
  • Fig. 51 is a flow chart that shows a sub-routine of P rule decision process (rendering) shown in Fig. 48.
  • Fig. 52 is a flow chart to show the content writing process executed in the client and the storage plug-in.
  • FIG. 53 is a flow chart that shows a sub-routine of the writing availability decision process shown in Fig. 52.
  • Fig. 54 is a flow chart that shows a sub-routine of the P rule decision process (storage) shown in Fig. 52.
  • the digital content distribution system includes a distribution server 410 and a user terminal 430, as shown in Fig. 4.
  • the distribution server 410 includes a user management database 411 which stores ID information, etc. of a user who has registered as a member, a user right information database 413 which stores user right information for a content, a content information database 416 which stores content-related information (such as a content key), a content database 419 which stores a content, a user authentication unit 412 which executes user authentication, a user right processing unit 414 which registers and updates user right information for a content, a license information generation unit 415 which generates license information of a requested content, a content information generation unit 417 which generates content information including license information and content key information, a content information encryption unit 418 which encrypts content information, a content acquirement unit 420 which acquires a content specified by the content database 419, a content encryption unit 421 which encrypts a content, and a communication unit 422 which
  • the user terminal 430 includes a communication unit 431 which communicates with the distribution server 410, an ID information storage unit 432 which stores ID information, a terminal capability information storage unit 439 which stores terminal capability information indicating the capability of the user terminal, a storage unit 433 which stores an encrypted content, a content information database 438 which stores encrypted content information, a content information decryption unit 437 which acquires content information from the content information database 438 and decrypts a content key and license information, a license information processing unit 436 which decides whether the content key can be used or not based on the license information, a content decryption unit 435 which decrypts the content with the content key acquired from the license information processing unit 436, and an external medium access unit 434 which outputs a content to an external medium 450 such as a semiconductor memory card.
  • an ID information storage unit 432 which stores ID information
  • a terminal capability information storage unit 439 which stores terminal capability information indicating the capability of the user terminal
  • a storage unit 433 which stores an encrypted content
  • the right information of each user for the content is managed basically by the distribution server 410.
  • the content purchased (or pre-contracted) by the user is encrypted and stored in the storage unit 433 of the user terminal 430.
  • the request is outputted on the distribution server 410 from the user terminal 430.
  • the distribution server 410 confirms the usage rule (or contract rule, hereinafter also referred to as "UR-Us") for the content requested by the user, and if there are usage rights of the user, it distributes the information (hereinafter also referred to as "LT”) including the content information (or license information, hereinafter also referred to as "UR-Uc”) and the content key to the user.
  • LT usage rule
  • LT license information
  • the license information includes usage rule information for reproduction, moving and copying of the content, and the user terminal 430 controls usage of the content based on the license information.
  • Fig. 5 is a flow chart, which shows processing executed when the user terminal 430 purchases a content from the distribution server 410 in the digital content distribution system according to the present embodiment.
  • the distribution server 410 and the user terminal 430 perform the following processing.
  • the communication unit 431 of the user terminal 430 acquires the ID of the user terminal 430 that is stored in the ID information storage unit 432, and sends the ID information and the content purchase request to the distribution server 410.
  • the user authentication unit 412 receives this information via the communication unit 422 of the distribution server 410, it collates the received ID information with the ID information stored in the user management database 411 for the user authentication, and passes the content purchase request to the user right processing unit 414.
  • the content information generation unit 417 acquires the related information (such as the content key) of the concerned content from the content information database 416 and passes the acquired information to the content acquirement unit 420.
  • the content acquirement unit 420 acquires the concerned content from the content database 419, and the content encryption unit 421 encrypts this content with the content key.
  • the communication unit 422 of the distribution server 410 sends the encrypted content to the user terminal 430.
  • S506 Once the communication unit 431 of the user terminal 430 receives the encrypted content, S507 : it sends the content to the content storage unit 433 to have it stored.
  • the distribution server 410 and the user terminal 430 perform the following processing.
  • the communication unit 431 in the user terminal 430 acquires the ID information of the user terminal 430 that is stored in the ID information storage unit 432 and the terminal capability information that is stored in the terminal capability information storage unit 439, and sends these information and the content information acquirement request (hereinafter also referred to as "LT issuance request") to the distribution server 410.
  • the terminal capability information indicates what kind of license information the user terminal 430 can process. More specifically, as for the values indicating the available reproduction number of times which is described in the license information, the terminal capability information indicates the values that the user terminal 430 can process. For example, it is the information that "only the license information describing that the available reproduction number of times is 1 can be processed".
  • the user authenticating unit 412 receives the ID information through the communication unit 422 on the distribution server 410, it collates the received ID information with the ID information stored in the user management database 411 for the user authentication, and passes the user information and the content information acquirement request to the user right processing unit 414. Also, the communication unit 422 on the distribution server 410 passes the received terminal capability information to the license information generation unit 415.
  • the user right processing unit 414 confirms the right information for the user who is specified with the user information passed in S602 and of the content which has been subject to the content information acquirement request.
  • the user right processing unit 414 passes the details of the reproduction right to the license information generation unit 415.
  • the details of the reproduction right are the information indicating how many times the content can be reproduced, for example, the information indicating that "the content can be reproduced N times".
  • the content information generation unit 417 reads out the content key of the concerned content from the content information database 416, and generates the content information (LT) including this content key and the license information that is generated in the license information generation process.
  • the content information encryption unit 418 encrypts this content information.
  • the communication unit 422 on the distribution server 410 sends the encrypted content information to the user terminal 430.
  • the distribution server 410 sends the notice that the content cannot be reproduced to the user terminal 430 (S608).
  • FIG. 7 shows the processing flow in the case where the distribution server 410 generates the license information (UR-Uc/LT) (the license information generation process) in the digital content distribution system according to the present embodiment.
  • the distribution server 410 performs the following processing.
  • the license information generation unit 415 generates the license information according to the license information generation rule (whose sample is shown in Fig. 8) describing the generation rule of the license information based on the details of the terminal capability information which is received in S602 and those of the reproduction right which are received in S604, and passes the generated license information to the content information generation unit 417.
  • the rule as shown in Fig. 8 determines the details of the license information to be generated based on the details of the reproduction right and the terminal capability information.
  • the user right processing unit 414 updates the details of the reproduction right in the right information which is stored in the user right information database 413 (or decrements the value of the available reproduction number of times which is described in the reproduction right by the value of the available reproduction number of times which is described in the license information generated in S701). Note that when the available reproduction number of times is infinitely large among the reproduction rights, the user right processing unit 414 does not update the details of the reproduction right.
  • the following three types of terminal capability information are defined : "only the license information describing that the available reproduction number of times is 1 can be processed", "the license information describing that the available reproduction number of times is 1 and the license information describing that the available reproduction number of times is oo can be processed", and "the license information describing that the available reproduction number of times is N and the license information describing that the available reproduction number of times is ⁇ can be processed.”
  • the detail of the reproduction right received in S604 is “reproduction is available oo times" and the terminal capability information received in S602 is "only the license information describing that the available reproduction number of times is 1 can be processed", it means that the license information describing that the available reproduction number of times is 1 is to be generated.
  • the detail of the reproduction right received in S604 is "reproduction is available oo times” and the terminal capability information received in S602 is "the license information describing that the available reproduction number of times is 1 and the license information describing that the available reproduction number of times is ⁇ can be processed”
  • the license information describing that the available reproduction number of times is ⁇ is to be generated.
  • N is a finite integral value of 2 or more.
  • the detail of the reproduction right received in S604 is "reproduction is available plural times" and the terminal capability information received in S602 is "the license information describing that available reproduction number of times is N and the license information describing that the available reproduction number of times is oo can be processed"
  • N is a finite integral value of 2 or more.
  • Fig. 9 shows a processing flow in the case where the user terminal 430 reproduces a content in the digital content distribution system according to the present embodiment.
  • the user terminal 430 performs the following processing.
  • S904 the content information decryption unit 437 decrypts the content information to obtain the license information and the content key, and passes them to the license information processing unit 436.
  • S905 The license information processing unit 436 checks the reproduction rule described in the license information.
  • S908 decrypts the content with the content key to reproduce it.
  • the terminal capability information has been explained in the present embodiment on the assumption that it is the information indicating at which values the available reproduction number of times which is described in the license information are, the license information can be processed.
  • the terminal capability information is not limited to that, but may be the information indicating whether the time management such as a reproduction effective period, how frequent the distribution server is connected and how much the cost of connection to the distribution server is, for example.
  • the following three types of the connection frequency are defined : “continuous connection”, "once a day”, and "once a week”.
  • the connection frequency is “continuous connection”
  • the license information describing that "the available reproduction number of times is 1" is to be generated . That is, it means that the license information is issued for every reproduction.
  • the detail of the reproduction right is “reproduction is available ⁇ times” and the connection frequency is "once a day”, that is, the connection is made about once a day
  • the license information describing that "the available reproduction number of times is N" is to be generated. Note that N is a finite integer of 2 or more.
  • the detail of the reproduction right is "reproduction is available ⁇ times" and the connection frequency is "once a week", that is, the connection is made about once a week, it means that the license information describing that "the available reproduction number of times is ⁇ " js to be generated.
  • the license information describing that "the available reproduction number of times is 1" is to be generated. That is, it means that the license information is issued for every reproduction. Also, when the detail of the reproduction right is “reproduction is available plural times” and the connection frequency is "once a day”, that is, the connection is made about once a day, the license information describing that "the available reproduction number of times is 1" is to be generated.
  • connection cost is " ⁇ xxx yen", that is, xxx yen or less, it means that the license information describing that "the available reproduction number of times is 1" is to be generated.
  • the detail of the reproduction right is “reproduction is available oo times” and the connection cost is "xxx yen ⁇ ", that is, more than xxx yen, it means that the license information describing that "the available reproduction number of times is ⁇ " is to be generated.
  • xxx is an integer of 0 or more. Also, in Fig. 11, when the detail of the reproduction right is
  • the distribution server can distribute the license information most suitable to the user terminal according to the capability of the user terminal.
  • the license information is generated and distributed based on the usage rule describing that reproduction is available N times, for example, it is possible to connect to the distribution server frequently as in the case of a mobile phone. Also, it is possible to distribute the license information describing that reproduction is available 1 time to the equipment of which processing load should be lightened in the terminal. On the contrary, it is also possible to distribute the license information describing the N-time reproduction right to the equipment like a PC which has difficulty connecting to the distribution server frequently but can perform complicated processing in the terminal.
  • the user terminal 1230 includes a communication unit 1231 which communicates with the distribution server 1210, an ID information storage unit 1232 which stores ID information, a storage unit 1233 which stores an encrypted content, a content information database 1238 which stores encrypted content information, a content information decryption unit 1237 which acquires content information from the content information database 1238 and decrypts a content key and license information, a license information processing unit 1236 which decides whether the content key can be used or not based on the license information, a content decryption unit 1235 which decrypts the content with the content key acquired from the license information processing unit 1236, and an external medium access unit 1234 which outputs the content to an external medium 1250.
  • a communication unit 1231 which communicates with the distribution server 1210
  • an ID information storage unit 1232 which stores ID information
  • a storage unit 1233 which stores an encrypted content
  • a content information database 1238 which stores encrypted content information
  • a content information decryption unit 1237 which acquires content information from the content information database 1238 and
  • the right information of each user for the content is managed basically by the distribution server 1210.
  • the content purchased (or pre-contracted) by the user is encrypted and stored in the storage unit 1233 of the user terminal 1230.
  • the request is outputted on the distribution server 1210 from the user terminal 1230.
  • the distribution server 1210 confirms the usage rule (or contract rule) for the content requested by the user, and if there are usage rights of the user, it distributes the content information (the information including the license information and the content key) to the user.
  • the license information includes usage rule information for reproduction, moving and copying of the content, and the user terminal 1230 controls usage of the content based on the license information.
  • Fig. 13 is a flow chart, which shows processing executed when the user terminal 1230 purchases a content from the distribution server 1210 in the digital content distribution system according to the present embodiment.
  • the distribution server 1210 and the user terminal 1230 perform the following processing.
  • S1302 Once the user authentication unit 1212 receives this information via the communication unit 1222 of the distribution server 1210, it collates the received ID information with the ID information stored in the user management database 1211 for the user authentication, and passes the content purchase request to the user right processing unit 1214.
  • S1303 The user right processing unit 1214 executes billing processing for the content purchase and registers the user's right information for the content purchased to the user right information database 1213.
  • the content information generation unit 1217 acquires the related information (such as the content key) of the concerned content from the content information database 1216 and passes the acquired information to the content acquirement unit
  • the content acquirement unit 1220 acquires the concerned content from the content database 1219, and the content encryption unit 1221 encrypts this content with the content key.
  • the communication unit 1222 of the distribution server 1210 sends the encrypted content to the user terminal 1230.
  • S1307 it sends the content to the storage unit 1233 to have it stored.
  • ID information through the communication unit 1222 on the distribution server 1210, it collates the received ID information with the ID information stored in the user management database 1211 for the user authentication, and passes the user information and the content information acquirement request to the user right processing unit 1214.
  • the user right processing unit 1214 confirms the right information for the user who is specified with the user information passed in S1402 and of the content that has been subject to the content information acquirement request.
  • the content information generation unit 1217 reads out the content key of the concerned content from the content information database 1216, and generates the content information including this content key and the license information which is generated in the license information generation process.
  • the content information encryption unit 1218 encrypts this content information.
  • the distribution server 1210 sends the notice that the content cannot be reproduced to the user terminal 1230 (S1408).
  • S1410 it sends the content information (LT) to the content information database 1238 to have it stored.
  • Fig. 15 shows the processing flow in the case where the distribution server 1210 generates license information (the license information generating process) in the digital content distribution system according to the present embodiment.
  • the license information generation unit 1215 obtains the information on service type to which the content subject to the content information acquirement request belongs from the content information database 1216.
  • the service type is, for example, the information on the content type such as music distribution and movie distribution.
  • the license information generation unit 1215 generates the license information according to the license information generation rule (of which sample is shown in Fig. 16) describing the generation rule of the license information based on the information on the reproduction right which is received in S1404 and on the service type which is obtained in S1501, and passes the generated license information to the content information generation unit 1217.
  • the license information generation rule (of which sample is shown in Fig. 16) describing the generation rule of the license information based on the information on the reproduction right which is received in S1404 and on the service type which is obtained in S1501, and passes the generated license information to the content information generation unit 1217.
  • the user right processing unit 1214 updates the details of the reproduction right in the right information which are stored in the user right information database 1213 (or decrements the value of the available reproduction number of times which is described in the reproduction right by the value of the available reproduction number of times which is described in the license information generated in S1502).
  • the user right processing unit 1214 does not update the details of the reproduction right.
  • the license information generation rule as shown in Fig. 16 determines the details of the license information to be generated based on the information on the reproduction right detail and the service type.
  • the service type the following two types are defined : “movie distribution service” and “music distribution service”.
  • the license information generation rule as shown in Fig . 16 when the detail of the reproduction right received in S1404 is "reproduction is available ⁇ times" and the information on the service type received in S1501 is "movie distribution service, the license information describing that "the available reproduction number of times is 1" is to be generated.
  • N is a finite integer of 2 or more.
  • the detail of the reproduction right received in S 1404 is "reproduction is available 1 time", for example, it means that the license information describing that "the available reproduction number of times is 1" is to be generated for any types of the information on the service type. In this manner, it becomes possible to generate the license information flexibly for each service type, that is, for each content type.
  • Fig. 17 shows a processing flow in the case where the user terminal 1230 reproduces a content in the digital content distribution system according to the present embodiment.
  • the content information decryption unit 1237 checks whether the content information corresponding to the content whose reproduction is requested exists in the content information database 1238 or not. When the content information exists, the processing in S1702 and S1703 is skipped to move on to the processing in S1704.
  • the content information decryption unit 1237 decrypts the content information to obtain the license information and the content key, and passes them to the license information processing unit 1236.
  • S1705 The license information processing unit 1236 checks the reproduction rule described in the license information. And S1706 : when the available reproduction number of times is
  • S1708 decrypts the content with the content key to reproduce it.
  • the available reproduction number of times before the reproduction is 2 or more and finite
  • the available reproduction number of times which is described in the license information in the content information is decremented by 1.
  • the processing for deleting or canceling the content information is performed.
  • the available reproduction number of times is infinitely large, the content information is not updated.
  • the processing is completed without reproducing the content.
  • usage of a content in the present embodiment
  • usage is not limited to the reproduction but may include any actions such as copying to the external medium 1250, printing and others.
  • the license information generation rule may change depending upon the information indicated by the above-mentioned service type.
  • the rule in the case where the service type is the information indicating the premium value of the content is that as shown in Fig. 18 (as a sample).
  • the reproduction right is "reproduction is available plural times" and the premium value of the content is "old”, it means that the license information describing that "the available reproduction number of times is N" is to be generated.
  • the distribution server can distribute the license information most suitable for the service type to the user terminal.
  • the license information is generated and distributed from the usage rule describing that N-time reproduction is available, for example, the distribution of the license information becomes possible in the following manner.
  • the license information describing that 1-time reproduction is available is distributed so that the user terminal communicates with the distribution server every time the content is reproduced.
  • the license information describing N-time (N is a finite integer of 2 or more) reproduction right is distributed.
  • the digital content distribution system includes a distribution server 1910 and a user terminal 1930, as shown in Fig. 19.
  • the distribution server 1910 includes a user management database 1911 which stores ID information of a user who has registered as a member and information on payment method in the case where the user pays a content price, a user right information database 1913 which stores user right information for a content, a content information database 1916 which stores content-related information (such as a content key), a content database 1919 which stores a content, a user authentication unit 1912 which executes a user authentication, a user right processing unit 1914 which registers and updates user right information for a content, a license information generation unit 1915 which generates license information of a requested content, a content information generation unit 1917 which generates content information including license information and information on a content key, a content information encryption unit 1918 which encrypts content information, a content acquirement unit 1920 which acquires a content specified by the content database 1919, a content encryption unit 1921 which encrypts a content, and
  • the user terminal 1930 includes a communication unit 1931 which communicates with the distribution server 1910, an ID information storage unit 1932 which stores ID information, a storage unit 1933 which stores an encrypted content, a content information database 1938 which stores encrypted content information, a content information decryption unit 1937 which acquires content information from the content information database 1938 and decrypts a content key and license information, a license information processing unit 1936 which decides whether the content key can be used or not based on the license information, a content decryption unit 1935 which decrypts the content with the content key acquired from the license information processing unit 1936, and an external medium access unit 1934 which outputs the content to an external medium 1950.
  • an ID information storage unit 1932 which stores ID information
  • a storage unit 1933 which stores an encrypted content
  • a content information database 1938 which stores encrypted content information
  • a content information decryption unit 1937 which acquires content information from the content information database 1938 and decrypts a content key and license information
  • a license information processing unit 1936 which decides whether the content key can be used or not
  • the right information of each user for the content is managed basically by the distribution server 1910.
  • the content purchased (or pre-contracted) by the user is encrypted and stored in the storage unit 1933 of the user terminal 1930.
  • the request is outputted on the distribution server 1910 from the user terminal 1930.
  • the distribution server 1910 confirms the usage rule (or contract rule) for the content requested by the user, and if there is a usage right of the user, it distributes the content information (information including license information and a content key) to the user.
  • the license information includes usage rule information for reproduction, moving and copying of the content, and the user terminal 1930 controls usage of the content based on the license information.
  • Fig. 20 is a flow chart, which shows processing executed when the user terminal 1930 purchases a content from the distribution server 1910 in the digital content distribution system according to the present embodiment.
  • S2001 the communication unit 1931 of the user terminal 1930 acquires the ID of the user terminal 1930 that is stored in the ID information storage unit 1932, and sends the ID information and the content purchase request to the distribution server 1910.
  • the user authentication unit 1912 receives this information via the communication unit 1922 of the distribution server 1910, it collates the received ID information with the ID information stored in the user management database 1911 for the user authentication, and passes the content purchase request to the user right processing unit 1914.
  • the user right processing unit 1914 executes billing processing for the content purchase and registers the user's right information for the content purchased onto the user right information database 1913.
  • the content information generation unit 1917 acquires the related information of the concerned content (such as the content key) from the content information database 1916 and passes the acquired information to the content acquirement unit
  • the content acquirement unit 1920 acquires the concerned content from the content database 1219, and the content encryption unit 1921 encrypts this content with the content key.
  • the communication unit 1922 of the distribution server 1910 sends the encrypted content to the user terminal 1930.
  • S2006 Once the communication unit 1931 of the user terminal 1930 receives the encrypted content,
  • the communication unit 1931 on the user terminal 1930 acquires the ID information of the user terminal 1930 that is stored in the ID information storage unit 1932, and sends the ID information and the content information acquirement request (LT issuance request/ELI) to the distribution server 1910.
  • S2103 includes the reproduction right
  • the user right processing unit 1914 passes the details of the reproduction right to the license information generation unit 1915.
  • the content information generation unit 1917 reads out the content key of the concerned content from the content information database 1916, and generates the content information including this content key and the license information which is generated in the license information generating process.
  • the content information encryption unit 1918 encrypts this content information.
  • Fig. 22 shows the processing flow in the case where the distribution server 1910 generates license information (the license information generation process) in the digital content distribution system according to the present embodiment.
  • the license information generation unit 1915 obtains the information on reliability of the user who requests the content information from the user management database 1911.
  • the information on reliability is, for example, the information on the payment method of the content price such as a cash payment for a bill.
  • the license information generation unit 1915 generates the license information according to the license information generation rule (whose sample is shown in Fig. 23) describing the generation rule of the license information, based on the information on the detail of the reproduction right which is received in S2104 and the reliability of the user which is obtained in S2201, and passes the generated license information to the content information generation unit 1917.
  • the user right processing unit 1914 updates the details of the reproduction right in the right information which is stored in the user right information database 1913 (or decrements the value of the available reproduction number of times which is described in the reproduction right by the value of the available reproduction number of times which is described in the license information generated in S2202). Note that when the available reproduction number of times is infinitely large among the reproduction rights, the user right processing unit 1914 does not update the details of the reproduction right.
  • the license information generation rule as shown in Fig. 23 when the detail of the reproduction right received in S2104 is "reproduction is available oo times" and the information on the user reliability obtained in S2201 is "payment method : cash payment for a bill", the license information describing that "the available reproduction number of times is 1" is to be generated.
  • the detail of the reproduction right received in S2104 is “reproduction is available oo times” and the information on the user reliability obtained in S2201 is "payment method : credit card”
  • the license information describing that "the available reproduction number of times is oo" js to be generated.
  • the license information generation rule as shown in Fig. 23 when the detail of the reproduction right received in S2104 is "reproduction is available plural times" and the information on the user reliability obtained in S2201 is "payment method : cash payment for a bill", the license information describing that "the available reproduction number of times is 1" is to be generated.
  • the detail of the reproduction right received in S2104 is “reproduction is available plural times” and the information on the user reliability obtained in S2201 is “payment method : credit card”
  • the license information describing that "the available reproduction number of times is N” is to be generated.
  • N is a finite integer of 2 or more.
  • Fig. 24 shows a processing flow in the case where the user terminal 1930 reproduces a content in the digital content distribution system according to the present embodiment.
  • S2401 the content information decryption unit 1937 checks whether the content information corresponding to the content whose reproduction is requested exists in the content information database 1938 or not.
  • the processing in 2402 and S2403 is skipped to move on to the processing in S2404.
  • S2407 the license information processing unit 1936 acquires the content from the storage unit 1933
  • S2408 decrypts the content with the content key to reproduce it.
  • the processing is completed without reproducing the content.
  • the "reproduction” has been explained as one form of "usage” of a content in the present embodiment, the usage is not limited to the reproduction, but may include any actions such as copying onto the external medium, printing and others.
  • the information on the user reliability is not limited to the payment method, but may include the information on the user status such as a platinum member and an ordinary member.
  • the user status is determined based on the total amount of the contents that the user purchased, his payment results, and others.
  • platinum member a “silver member” and an “ordinary member”, and it is defined that the status of the platinum member is highest and that of the ordinary member is lowest.
  • the reproduction right When the reproduction right is "reproduction is available ⁇ times", it means that the license information describing that "the available reproduction number of times is ⁇ " js to be generated for the "platinum member.” Also, when the reproduction right is “reproduction is available oo times”, it means that the license information describing that "the available reproduction number of times is N" is to be generated for the "silver member.” Furthermore, when the reproduction right is “reproduction is available oo times”, it means that the license information describing that "the available reproduction number of times is 1" is to be generated for the "ordinary member.” Note that N is a finite integer of 2 or more.
  • the reproduction right when the reproduction right is "reproduction is available plural times", it means that the license information describing that "the available reproduction number of times is N" is to be generated for the "platinum member.” Also, when the reproduction right is “reproduction is available plural times”, it means that the license information describing that "the available reproduction number of times is 1" is to be generated for the "silver member.” Furthermore, when the reproduction right is “reproduction is available plural times”, it means that the license information describing that "the available reproduction number of times is 1" is to be generated for the "ordinary member.” Note that N is a finite integer of 2 or more.
  • the distribution server can distribute the license information most suitable for the user reliability.
  • the license information is generated and distributed from the usage rule describing that N-time reproduction is available, for example, it becomes possible to distribute the license information describing that N-time reproduction is available to the highly reliable user, and the license information describing that 1-time reproduction is available to the less reliable user.
  • Fig. 26 shows an overall structure of the content usage management system (also referred to as NetDRM system) related to the fourth embodiment.
  • This NetDRM system 1 is a system that protects a copy right of content by distributing a digitized content such as music, movies and books, having a usage right (license) of each content granted to a user who subscribes the content be mainly under a content provider's management in a dynamic manner, distributing a license ticket (hereinafter also referred to as "LT") to use the content based on the user's request (LT issuance request), and making the content available for use within a range of a usage rule (UR-Uc) contained in LT, which is comprised of a content distribution server 2 and a usage rule management server 3 that are owned by the provider who manages content usage, a user terminals 4a, ..., 4n owned by a user who joins to this NetDRM system 1, and a communication network5 which connects these entities.
  • LT license ticket
  • U-Uc usage rule
  • the content distribution server 2 is a computer such as a workstation and functioned as a content distribution server. To be more specific, it has a web page that accepts a request of content distribution, and distributes an encrypted content to the user terminal 4 according to a content distribution request from the user terminal 4.
  • the usage rule management server 3 is a computer such as a workstation and functioned as a user management server, a billing server and a license management server.
  • the usage rule management server 3 has a web page that manages a user who joins to this system 1 and a terminal owned by the user, accepts a usage right subscription request of the content from the user terminal 4, etc., accepts a license ticket issuance request ( hereinafter also referred to as "LT issuance request") from the user terminal 4a, etc., then bills accordingly for the usage right subscription request of the content from the user terminal 4, and distributes LT based on an LT issuance request, which makes the encrypted content available for use on the user terminal 4.
  • This LT includes a content key to decrypt an encrypted content and a part of usage rule (UR-Uc) extracted from a usage right (license) granted to the user for the content.
  • the user terminal 4 is a computer device such as a personal computer, a mobile information terminal and a digital television, which is functioned as a client for the usage rule management server 3.
  • the user terminal 4 accesses to a web page of the usage rule management server 3 with using a tool such as an Internet browser software, etc. according to user's operations, sends a content subscription request, receives content distribution, sends an LT issuance request for using the content and receives LT, and reproduces the content within a scope of the extracted usage rule of LT.
  • An external media 44 for other user terminal (for example, an SD card, etc.) can be attached to the user terminal 4.
  • the user terminal 4 is structured to make the content or LT held on the user terminal 4 be available for copying and moving to the external media 44 so that the content can be reproduced on other user terminal.
  • a communication network 5 is a communication cable media like the Internet, CATV, etc. and a communication wireless media like the digital broadcasting, etc.
  • Fig. 27 is a function block diagram to show structures of the content distribution server 2 and the usage rule management server 3 indicated in Fig. 26.
  • the communication network 5 is also shown in this diagram.
  • the content distribution server 2 is equipped with a content database 21 and a communication unit 22.
  • the encrypted content is associated with a content ID, etc. that is a unique identifier assigned to this content and held in the content database 21.
  • the communication unit 22 accepts a content distribution request from the user terminal 4 and distributes the content requested.
  • a structure of the usage management server 3 is roughly divided into a data unit (a user information database 31, a usage right database 32 and a content key database 33) that is realized by a data file, etc. stored in a hard disk, etc. and a processing unit (a user identification unit 34, an LT generation unit 35, an LT analysis unit 36, a usage right update unit 37 and a communication unit 38) that is realized by a program, etc. executed by CPU and a hardware such as CPU, RAM, ROM, etc.
  • the user information database 31 memorizes a user ID and a user name, etc. of the user who purchases the user terminal and registers as a member of this content usage management system.
  • the usage right database 32 stores the usage right (UR-C) per content decided by a content provider and the user's right information (license) of the content.
  • the usage right database 32 is a memory unit that memorizes multiple numbers of the contents subscribed by the user and the remaining information of the usage right (license) owned by the user for the content based on each ways of usage (for example, reproduction, printing, etc.)
  • the content key database 33 stores related information of the content (such as a content key). To be more specific, a multiple number of content keys to encrypt the content are associated with the content ID and memorized in the database.
  • the communication unit 38 communicates with the user terminal 4.
  • the communication unit 38 is a communication interface realized by a script, a program, etc. described in the web page that communicates with the user terminal 4 via the communication network 5.
  • the communication unit 38 analyzes a command and a message sent from the user terminal 4, requests a process according to its result to the user identification unit 34 and the LT analysis unit 36, distributes LT passed from the LT generation unit 35 to the user terminal 4, and forms SAC with the terminal.
  • the communication unit 38 acquires information related to UR-Us of the usage right database 32 according to the request from the user terminal 4 and information related to the content in the content database 21 via a bus, sends these information to the user terminal 4 that is making such a request, and provides GUI (Graphical User Interface) for subscribing LT and requesting to issue LT.
  • Fig. 28 is a functional block diagram to show structure of the user terminal 4 indicated in Fig. 26.
  • the communication network 5 is also shown in this diagram.
  • a structure of the user terminal 4 is roughly divided into a client 41 that requests to issue LT and manages the acquired LT comprehensively, a rendering plug-in 42 that reproduces content such as music, movies, etc., a storage plug-in 43 that writes the acquired content and LT to some external media and an external media 44 such as an SD card, etc. that stores the written content and LT.
  • the client 41 consists of a communication unit 410A, a monitor 411a, an operation unit 411b, a content database 412A, an LT database 413A, a terminal ID storage unit 414A, an LT acquirement unit 415A, an LT return unit 416A, an LT management/update unit 417A, a content usage availability decision unit 418A and a plug-in control unit 419A.
  • the rendering plug-in 42 consists of a reproduction rule decision unit 421A, a content decryption unit 422A and a content reproduction unit 423A.
  • the storage plug-in 43 consists of a writing rule decision unit 431A, a writing data generation unit 432A and a media access unit 433A.
  • the communication unit 410A of the client 41 communicates with the content distribution server 2 and the usage rule management server 3.
  • the communication unit 410A is a communication interface that communicates with the content distribution server 2 and the usage rule management server 3 via the communication network 5 according to a browser software, etc., which stores the content sent from the content distribution server 2 according to a request from the operation unit 411b into the content database 412A, forms SAC (Secure Authentication Channel) with the communication unit 38 of the usage rule management server 3, sends messages such as content usage right subscription requests and LT issuance requests to the usage rule management server 3, and stores LT sent from the usage rule management server 3 into the LT database 413A.
  • SAC Secure Authentication Channel
  • the monitor 411a displays a web page provided by the usage rule management server 3, and also displays GUI, etc. for LT subscription and LT issuance requests.
  • the operation unit 411b is a user interface that accepts user's operations.
  • the content database 412A consists of, for example, HDD, etc. and stores the encrypted content.
  • the LT database 413A stores the LT sent from the communication unit 410A securely.
  • the terminal ID storage unit 414A stores a terminal ID, etc. of the terminal.
  • the LT acquirement unit 415A generates an LT issuance request, sends it to the usage rule management server 3 via the communication unit 410A, and acquires LT sent from the usage rule management server 3 and stores it into the LT database 413A.
  • the LT return unit 416A returns LT to the usage rule management server 3 via the communication unit 410A when necessary.
  • the LT management/update unit 417A manages LT stored in the LT database 413A and updates a usage rule contained in LT.
  • the content usage availability unit 418A decides whether LT can be used based on a usage rule of the LT or not.
  • the plug-in control unit 419A is equipped with a secure clock mechanism that measures time spent for content reproduction through the rendering plug-in 42 and controls available reproduction number of times based on the time measured.
  • a reproduction rule decision unit 421A of the rendering plug-in 42 decides a reproduction rule based on a rule (P rule) in the rendering plug-in 42 sent from the client 41.
  • the content decryption unit 422A decrypts the content acquired from the content database 412A with a content key sent from the client 41.
  • the content reproduction unit 423A reproduces the content decrypted.
  • a writing rule decision unit 431A of the storage plug-in 43 decides a writing rule based on a rule (P rule) in the storage plug-in 43 sent from the client 41.
  • the writing data generation unit 432A converts the received LT and the content acquired from the content database 412A into a data format for the external media 44.
  • the media access unit 433A writes the formatted data into the external media 44.
  • a usage rule (UR) is specified by a content provider and managed along with a usage rule UR-C subject for user subscription in the usage rule management server.
  • the usage rule (UR) consists of the usage rule UR-Us that is subscribed and currently owned by the user and the usage rule UR-Uc that is an extraction from UR-Us as its part and managed in the user terminal.
  • UR-Us a number of times, etc. is reduced from UR-C in accordance with LT issuance corresponding to ELI contained in an LT issuance request.
  • UR-Us can handle multiple contents subscribed by one user as one group, the UR-Uc handles only one content.
  • ELI is information embedded into the LT issuance request to indicate which content is used with what rule.
  • LT is information combining a content key and UR-Uc for the content specified.
  • LT a number of terminals used at the same time
  • information managed in the NetDRM server is used to decide whether the LT can be issued or not.
  • S rule for example, a number of terminals used at the same time
  • C rule for example, an effective period, a number of times available to use, accumulative usage duration
  • P rule for example, 2ch reproduction, etc.
  • Fig. 29 shows a sample structure of a data format of the contents held in the content database 21 indicated in Fig. 27.
  • the content 10 consists of the content ID 11 as a unique identifier assigned to the content, a single or multiple character code(s) 12 #1, ..., #N, detail meta-data 13# 1,...#N indicated by this character code 12#1 to #N, and the encrypted content data 14.
  • the content is music called "Surfer
  • This encrypted content data 14 in the content 10 cannot be viewed without having it decrypted by acquiring the content key associated by the content ID 11. Therefore, the content 10 can be freely downloaded even from general users who are not a member of this system.
  • Fig. 30 is a diagram that shows a sample structure of a user information table held in the user information database 31 indicated in Fig. 27.
  • the user information table 50 is a table to specify a user with a terminal ID of his terminal purchased by the user and registered on the usage rule management server 3, which contains fields such as "Terminal ID” 51 that is a unique identifier to the user terminal in this system, "User ID” 52 that is a unique identifier to the user in this system who purchases this user terminal, a user name, an address, a telephone number, etc. (not shown in the diagram).
  • Fig. 31 is a diagram to show a sample structure of a usage right management table held in the usage right database 32 indicated in Fig. 27.
  • the usage right management table 60 is a table to manage a usage right (UR-Us) for each content subscribed by a user with his user ID, and consists of fields of "User ID" 60A and "UR-Us" 60B for details of the usage right managed in this usage rule management server 3.
  • Fig. 32 is a diagram to show a detailed sample structure of
  • a structure of UR-Us60B is roughly divided into a UR-Us header 61 that manages basic usage details and a single or multiple action information 62 # 1 to 62 #n that manages specific details of the usage right (actions such as reproduction, print moving, etc.).
  • a content provider or a server administrator predetermines an initial value (UR-C) for each content according to an attribute of the content, and the usage right of which details are identical to UR-C granted to the user at the time of content subscription.
  • UR-C initial value
  • the UR-Us header 61 consists of a UR-Us header size 611 that shows the size of the UR-Us header 61, a unique identifier UR-Us ID 612 in this system that is assigned to the usage right for each content subscribed by this user, starting time of an effective period
  • the number of action information 618 that shows a number of action information 62 #1 to 62 #n.
  • the starting time of the effective period 613 and the ending time of the effective period 614 show the beginning and ending time of the effective period respectively for the user's usage right managed in the usage rule management server 3.
  • LT always shows it on a daily basis
  • both of the time fields, 613 and 614 may have "unlimited”.
  • This effective duration specified in the LT is used as a rule/criteria to decide if a client in NetDRM system 1 can start an action or not (hereinafter also referred to as "C rule").
  • the moving permission flag 615 shows whether the LT issued based on this UR-Us60B can be moved (Move-out, Export) from a recipient terminal to another terminal and some external media.
  • the number allowed for simultaneous usage 616 and the number of LT being issued 617 are catered for a user (for example, Okamoto) who owns multiple user terminals) to cope with a situation such as content like an electric book is shared among the terminals with some limitation in number.
  • the number allowed for simultaneous usage 616 contains information how many LT can be issued.
  • the number of LT being issued 617 contains information how many LT has been issued at the point of time. Every time LT is issued, the number of LT being issued 617 is incremented and stops LT issuance when it reaches the number allowed for simultaneous usage. Contrary to this, if the LT being issued is returned from the user terminal, the number of LT being issued 617 is decremented.
  • the number allowed for simultaneous usage 616 and the number of LT being issued 617 are used as a rule to make a decision on the server in the NetDRM system 1 (hereinafter referred to as "S rule").
  • an identifier shows ways (actions) of content usage such as reproduction (Playback) and print (Print) .
  • action ID 622 for example, "2" is stored for reproduction (Playback) and "5" for print (print).
  • the maximum usage duration 623 the maximum time length that allows consecutive usage of the content in a process such as reproduction is stored .
  • One time decision threshold value stored in the one time decision threshold value, number counter/accumulative usage duration 624 shows the time duration that counts the content is used once.
  • the number counter indicates a remaining number of times allowing to use the content.
  • the accumulative usage duration indicates the accumulative time duration that allows using the content.
  • the one time decision threshold value, the number counter and the maximum usage duration are exclusive each other so that there is no case both are specified at the same time.
  • the value in the number counter here is decremented from the initial value accordingly for the usage rule and the license information extracted by the user's LT issuance request, and also incremented accordingly by the content provider's service provision request.
  • the P rules 625 # 1 to 625 #n contain a control rule for each content in order to execute an action for the content through a plug-in on the user terminal .
  • the rule would be, for instance, that the content can only be printed in black and white, or the music content must be replayed in a two-channel stereo, etc..
  • the content is an album or a series of works consisting of multiple contents, a number of contents included in this album or the series of works, a number of contents 631, an identifier of the contents contained in this album or the series of works and the content ID 632 # 1 to 632 #n are added to the UR-Us 60B to cope with the situation.
  • Fig. 33 is a diagram to show a sample structure of a data format of the LT issuance request 70 indicated in Fig. 26 to 28.
  • a structure of LT issuance request 70 is roughly divided into an LT issuance request identifier 71 that is a unique identifier to show the request is an LT issuance request, a terminal ID 72 of a user terminal that generates the LT issuance request 70 and expected LT information 73 (hereinafter also referred to as "ELI") to show which content is used with what rule.
  • LT issuance request identifier 71 that is a unique identifier to show the request is an LT issuance request
  • terminal ID 72 of a user terminal that generates the LT issuance request 70 and expected LT information 73 (hereinafter also referred to as "ELI") to show which content is used with what rule.
  • ELI expected LT information
  • ELI 173 consists of an ELI header 730 which shows basic details of the issuance request and a single or multiple expected action tag block 740 # 1 to 740 #n which shows specific details of the issuance request.
  • the ELI header 730 includes an ELI identifier 731 to show this ELI 173 is ELI, a NetDRM version number to show a version of the user terminal defined in the specification prescribed in this NetDRM system 1, ELI size 733 to show the size of ELI 732, a content ID 734 of the content subject for the LT requested to issue, UR-Us ID 735 as an identifier of the usage right managed by the usage rule management server which is subject for extraction of the usage right, a client capability flag 736 that shows whether the client of the user terminal owns a secure database for LT storage or owns s secure clock for time management or not, and an LT issuance rejection flag 737 as a flag to show whether the server should not issue LT or should issue LT with a restricted/curtailed rule (for example, in the number of times) if LT with the rule requested in ELI cannot be issued.
  • ELI identifier 731 to show this ELI 173 is ELI
  • NetDRM version number to show a version
  • LT met with the rule specified in ELI (a number of times, for example) cannot be issued, it consists of a flag to show the server does not issue an LT or issues an LT for the number of times reduced in the rule, and an LT issuance rejection flag 737.
  • the LT issuance rejection flag 737 stores "ON" for rejecting its issuance and "OFF” for allowing the curtailed/reduced rule.
  • the expected action tag block 740 #1 to 740#n consists of an identifier of the action requested to be included in the LT, an action ID 747, the number counter to indicated the number of times requested to be set in the LT issued, or an expected number of times/expected accumulative usage duration 742 that indicates accumulative usage duration requested to be set in the LT.
  • Fig. 34 is a diagram to show a sample structure of a data format of LT indicated in Fig. 26 to 28.
  • a structure of LT 80 is roughly divided into an LT header 81 that manages basic details of usage, a single or multiple action tag block 82 that manages specific details (actions such as reproduction, print, etc.) of the usage right, a content key 83 and an LT footer 84 that is attachable as its option, and indicated by a content ID, a group of C rules and P rules bounded by an action ID, a content key, etc.
  • LT header 81 stores an LT identifier 810, a NetDRM version number 811, an LT size 812, a content ID 813, an UR-Us ID 814, an LT state flag (LT immediate consumption flag/LT automatic return flag) 815, the starting time of the LT effective period 816, the ending time of the LT effective period 817, an LT moving permission flag 818 and an LT encryption method 819.
  • the LT identifier 810 shows this data is a license ticket handled in this content usage management system 1.
  • the NetDRM version number 811 shows a version of the specifications provided by the server defined in this system.
  • LT size 812 shows data size of the entire LT.
  • Content ID 813 shows an ID of the content subject for this LT.
  • UR-Us ID 814 indicates an ID of UR-Us originated to issue this LT.
  • the LT status flag (LT immediate consumption flag/LT automatic return flag) 815 is the LT immediate consumption flag as a flag to show this LT cannot be recorded to a recording medium and must be used immediately, and the LT automatic return flag as a flag to show LT must be returned automatically to the server when the right in this LT becomes ineffective.
  • the LT automatic return flag is set "ON" for the case the number allowed for simultaneous usage of UR-Us is limited, and set “OFF" for the case the number allowed for simultaneous usage of UR-Us is unlimited.
  • the LT immediate consumption flag is set "ON" for the case there is no secure LT database in a client side and for the case an expiration date is set in UR-Us and a secure time function is unavailable in the client side, and set "OFF" for the case other than above cases.
  • the starting time of the LT effective period 816 shows the date and time when this LT becomes effective.
  • the ending time of the LT effective period 817 shows the date and time when this LT becomes ineffective.
  • the LT moving permission flag 818 shows whether this LT can be moved, moved out and exported.
  • the LT encryption method 819 shows an encryption method (DES, AES, etc.) applied to the content key 83 and the LT footer 84 that may be added as its option.
  • the action tag blocks 82# 1 to 82#n consist of the action ID 821, the maximum usage duration 822, the one time decision threshold value, number counter/accumulative usage duration 823 and P rules 824# 1 to 824#n.
  • the action ID821 shows an ID that specifies the action details for the content.
  • the maximum usage duration 822 indicates the maximum time length to operate the content consecutively.
  • One time decision threshold value in the one time decision threshold value, number counter/accumulative usage duration 823 indicates time duration to decide the content is used once.
  • the accumulative usage duration is accumulative operation time that allows content usage. In the maximum usage duration 822, the time is counted even during the time of pause, whereas time is not counted during the pause, etc. in the accumulative usage duration.
  • Fig. 35 is an explanation of the relationship between the number counter indicating once and the maximum usage duration, one time decision threshold value and the accumulative usage duration.
  • the accumulative usage duration is used for the case more strict control than one of the maximum usage duration is applied, and the time normally required to reproduce the content (for example, 10 days up to 5 years and 222 days as a maximum) is set in it. If a starting day of the LT effective period is July 1 and an ending day of the LT effective period is August 31, the content can be used at a certain time duration within the period such as 5 days, 2 days and 3 days within the period, and the content becomes no longer available to use once this accumulative time reaches the accumulative usage duration.
  • a discretional number of times (for example, 5 times up to 16383 times as a maximum) can be set in the number counter.
  • some discretional time length can be set in the maximum usage duration (for example, 3 minutes up to 3 hours as a maximum)
  • some discretional value is set in the one time decision threshold value (for example, 30 seconds up to 18 hours as a maximum).
  • the content reproduction is stopped after 20 seconds after it is started, this reproduction is not counted as once. Contrary to this, it is counted as once if it is over 30 seconds of the one time decision threshold value and reproduction of the content can be continued until it reaches the maximum usage duration including pauses, etc. during within the duration.
  • the value in the number counter is decremented by 1 when the time passes by the value set in the one time decision threshold value.
  • the content key as a decryption key that decrypts encryption of contents associated with this LT is stored as it is being encrypted.
  • the LT footer 84 can be added after the content key 83 as its option.
  • a hash value that is encrypted by SHA-1 algorithms from the LT header 81 to the content key 83 is stored in this LT footer 84. If LT is distributed through some unreliable route, the alteration check can be done by this value.
  • the screen indicated in Fig. 36 is displayed in a monitor screen of the terminal.
  • the screen contains a list box 901 that displays a list of contents, LT, UR-Us, P rule, etc held on the user terminal and the server, a content description box 902 that displays a description such as for the content's overview pointed by a cursor on the list box 901, a content reproduction box 903 that displays a reproduction image of the content pointed by the cursor on the list box 901, a usage right subscription button 904 that is clicked at the time of content usage right subscription of LT, an LT acquirement button 905 that is pressed at the time of LT acquirement, an update button 907 that is pressed when the data displayed on this screen is updated, a reproduction operation button 908 that executes a reproduction operation to start its reproduction, stop, rewind, forward, etc., a time indicator box 909 that displays reproduction time, etc.
  • a title of the content (“Surfer George"
  • the icon 903a set in the tab for video reproduction shows the plug-in for content reproduction is catered.
  • the icon 903b set in a tab for moving the content indicates the plug-in for content reproduction (moving in this case) does not exist.
  • the plug-in is not available and the tab to show there is no plug-in is selected, as long as it does not have any constraint in a hardware, such as no device is available to attach an external media, it accesses to the server that provides the necessary plug-in (a plug-in for moving in this case), and downloads the required plug-in to display the icon 903a.
  • Details displayed in the list box 901 and in the content description box 902 are generated based on the information acquired from the meta-data of the content stored in the content database 412 when this screen is displayed, right details of LT stored in the LT database 413, right details of UR-Us (including P rule) kept in the server, which is acquired by sending a command such as Get UR-Us, Get P rule text, Get meta-data to the usage rule management server 3, and meta-data of the content retaining the usage right, which does not exist on the terminal.
  • Fig . 37 is a diagram to show the structure of Get UR-Us is sent from Client 41 to the usage rule management server 3 for the case that right details are acquired from the server.
  • a Get P rule text 92 is to get details displayed for P rule by a language code specified in a character code, which consists of an identifier to indicate the information sent is a Get P rule text, a Get P rule text identifier 921, a terminal ID 922 to identify a user terminal that has sent the Get P rule text 92, a character code 923 to specify the language code that displays the Get P rule text, and a single or multiple P rule ID(s) 924# 1 to 924#N.
  • Fig. 39 is a sample structure of the information for P rule that is acquired from the usage rule management server 3 according above Get P rule text 92.
  • the information displayed for P rule 93 consists of multiple P rules 931 #1 to 931 #n.
  • the necessary information is acquired to restructure the screen by sending such Get UR-Us 91, Get P rule text 92, Get meta-data 94, etc. and receiving so that the screen shown in Fig. 36 is generated.
  • LT of the content displayed in the list box 901 for example, Kyojien
  • a field of Kyojien should be pointed by a cursor and an LT acquirement button 905 is clicked.
  • an LT acquirement process is started.
  • this content should be pointed by a cursor and available reproduction number of times to acquire is entered and the LT subscription button 904 is clicked.
  • the LT acquirement process is executed in the client 41 of the user terminal 4 and usage rule management server 3.
  • Fig. 41 is a flow chart to show actions of the LT acquirement process executed by the client 41 of the user terminal 4 and the usage rule management server 3.
  • the LT acquirement button 905 When the LT acquirement button 905 is clicked, the LT acquirement unit 415A of the client 41 executes a main body of the LT issuance request, i.e. an ELI generation process that generates ELI (Sl l). Then, by adding the LT issuance request identifier 71 and the terminal ID 72 read from the terminal ID storage unit 414A to the generated ELI, the LT acquirement unit 415A generates an LT issuance request according to a format structure indicated in Fig. 33 and sends the generated LT issuance request to the usage rule management server 3 (S12).
  • the user identification 34 in the usage rule management server 3 receives the LT issuance request from the user terminal 4 via the communication unit 38, it refers to the user information database 31 and specifies the user from the terminal ID 72 contained in the LT issuance request 70 (S21)
  • the LT generation unit 35 is held on the usage rule database 32 and executes an LT issuance availability decision process that decides whether LT can be issued or not based on the UR-Us corresponding to the user ID specified by the user identification unit 34 (S23)
  • the LT generation unit 35 executes the LT generation process that generates LT (S25), and sends the generated LT to the user terminal 4 (S26).
  • Step S27 If the user cannot be specified in Step S22 (No in S22), or if LT cannot be generated in Step 24 (No in S24), the LT generation unit 35 generates and sends an LT issuance disapproved notification (S27).
  • This LT issuance disapproved notification consists of, for example, a content ID of the content subject for rejection, and an error code that shows its rejection reason such as un-subscribed, etc. in addition to a unique identifier that specifies it is the LT issuance disapproved notification.
  • the LT acquirement unit 415A of the client 41 acquires
  • the LT via the communication unit 410A (S31), it refers to the LT status flag (LT immediate consumption flag/LT automatic return flag) 815 contained in the acquired LT and decides whether the immediate consumption flag is set "OFF"(for storage) or not. As a result of its decision, if the immediate consumption flag is set "ON" (No in S14), the LT acquirement unit 415A terminates the LT acquirement process without storing (registering) the LT into the LT database 413A. In this case, in order to consume the LT immediately, the content reproduction is executed immediately with using this LT.
  • the LT status flag LT immediate consumption flag/LT automatic return flag
  • the LT acquirement unit 415 receives the LT issuance disapproved notification via the communication unit 410A (S16), it makes the monitor 411a display a rejection reason, etc. via the communication unit 410A and terminates the LT acquirement process.
  • Fig. 42 is a flow chart that shows a sub-routine of the ELI generation process (Sl l) shown in Fig. 41.
  • the LT acquirement unit 415A sets prescribed values in the ELI identifier for an ELI header to be created and in the NetDRM version number (Si l l). Next, the LT acquirement unit 415A calculates ELI size and sets the acquired ELI size to the ELI header (S112).
  • the LT acquirement unit 415A sets the content ID of the content subject for the LT requested in the ELI header (S113), sets UR-Us ID of UR-Us that becomes a source for the LT in the ELI header (S114), sets a client capability flag suitable for the client's capability supported by this user terminal in the ELI header 730 (S115), and sets the value specified by the user ("ON" for issuance rejection and "OFF" for allowing curtailment) in the LT issuance rejection flag 737 (S116).
  • the LT acquirement unit 415A sets a value of the action specified by the user (for example, 2 in the case for reproduction) in the action ID 741 of the expected action tag block 740 (S117).
  • the communication unit 410A sets the number of times specified by the user to the expected number of times/expected accumulative usage duration 742 (S118), and returns to the main routine shown in Fig. 41. By doing so, the ELI expected by the user is generated.
  • Step 117 and Step 118 are repeated as many as these actions are provided. Also, a predetermined default value may be set in Step S116 to S118, or a value suitable for a client's capability which is automatically obtained by the LT acquirement unit 415A may be set in these Steps.
  • Fig. 43 is a flow chart that shows a sub-routine of the LT issuance availability decision process (S22) indicated in Fig. 41.
  • the LT generation unit 35 decides whether a usage rule UR-Us specified in the ELI of the LT issuance request exists or not in the usage right DB (S221). If there is the usage rule UR-Us (Yes in S221), the LT generation unit 35 refers to the ending time of the effective period 614 of UR-Us header 61, and decides whether the effective period of the UR-Us is already acquired or not.
  • the LT generation unit 35 decides whether the number of LT being issued in UR-Us is less than the number allowing for concurrent usage based on the number allowed for simultaneous usage 616 and the number of LT being issued LT 617 (S223). If it is less than the number allowed for simultaneous usage (Yes in S223), the LT generation unit 35 refers to the one time decision threshold value, number counter/accumulative usage duration 624, and decides whether the number counter in UR-Us is "0" nor not (S224).
  • the LT generation unit 35 decides if the number counter of UR-Us has a value that is equal to, or more than the expected number of times in ELI or not (S225).
  • the LT generation unit 35 decides whether the LT issuance rejection flag in ELI is set "OFF" or not (S226). If it has a value that is equal to, or more than the expected number of times (Yes in S225), the LT generation unit 35 decides LT can be issued (S227), terminates this sub-routine and returns to the main routine in Fig. 41.
  • the LT generation unit 35 decides LT can be issued (S227), terminates this sub-routine, and returns to the main routine indicated in Fig. 41.
  • Fig. 44 is a flow chart that indicates a sub-routine of the LT generation process (S25) indicated in Fig. 41. This sub-routine of the LT generation process is executed for the case where LT can be issued (Yes in S24).
  • the LT generation unit 35 sets prescribed values for an LT identifier, a NetDRM version number and an LT encryption method indicated by LT on the LT header 81 (S251).
  • the LT generation unit 35 calculates the size of LT generated and sets the LT size that has been calculated in the LT header 81 (S252).
  • the LT generation unit 35 sets the same value as one in UR-Us in the UR-Us ID, the LT effective
  • the LT generation unit 35 executes an LT immediate consumption flag setup process (S254) that sets an LT immediate consumption flag to indicate whether the LT generated is consumed immediately or not (S254), executes an LT automatic return flag setup process (S255) that sets an LT automatic return flag to indicate whether the LT is returned automatically to the server after the content usage by the LT or not, and terminates generation of LT header 81.
  • the LT generation unit 35 executes to set an action tag block setup process that sets a tag block for each action met with the usage request (S256), and reads the content key corresponding to the content from the content key database and sets it (S257).
  • the usage right update unit 37 subtracts the usage rule extracted to LT from the original usage rule and updates UR-Us within a calculation result (S258).
  • UR-Us update is completed, it terminates this sub-routine and returns to the main routine shown in Fig 41. By doing so, it makes it possible to send the LT met with user's LT issuance request that extracts a part of the usage right from the UR-Us managed by the usage rule management server 3.
  • Fig 45 is a flow chart that shows a sub-routine of the LT immediate consumption flag setup process (S254) shown in Fig 44.
  • the LT generation unit 35 at first, refers to the client capability flag 736 contained in the LT header 730 of the LT issuance request and decides whether the client has the secure LTDB or not (S2541). If it has a secure LTDB (Yes in S2541), LT generation unit 35 decides whether the effective period of UR-Us is set or not (S2542). If the effective period is set (Yes in S2542), the LT generation unit decides whether the client has a secure clock function or not (S2543).
  • the LT generation unit 35 sets OFF to the LT immediate consumption flag, which means it sets that the LT may not be consumed immediately (S2544), terminates this sub-routine, and returns the sub-routine shown in Fig 44. Contrary to this, if the client does not have a secure LT database (No in S2541), or if there is a time limitation (Yes in S2542) and the client does not have the secure clock mechanism (No in S2543).
  • the LT generation unit 35 sets ON to the LT immediate consumption flag, which means to set that the LT should be consumed immediately (S2545), terminates this sub-routine and returns to the sub-routine shown in Fig 44. By doing so, it makes it possible to have a control over the user terminal 4 to have it consume LT immediately or store it, depending on the client's capability whether the client has the secure LTDB or not, or has a secure clock mechanism or not.
  • Fig 46 is a flow chart to show a sub-routine of the LT automatic return flag setup process (S255) shown in Fig 44.
  • the LT generation unit 35 decides whether the number allowed for simultaneous usage of UR-Us has a limited number or not (S2251). As a result of its decision, if the number allowed for simultaneous usage has a certain limited number (Yes in S2251), the LT generation unit 35 sets "ON" to the LT automatic return flag (S2252), terminates this sub-routine and returns to the sub-routine shown in Fig. 44. By doing so, it makes it possible to have a control over the user terminal 4 to have it return the consumed LT to the usage rule management 3 after the user terminal 4 reproduces the content with using this LT, and create space for the number of usage sharing the content.
  • the LT generation unit 35 sets off to the LT automatic return flag (S2553), terminates this sub-routine, and returns to the sub-routine shown in Fig. 44.
  • Fig 47 is a flow chart that shows a sub-routine of the action tag block setup process (S256) shown in Fig 44.
  • the LT generation unit 35 sets the same items as ones of UR-Us in the maximum usage duration and P rule (S2561), and decides whether the number counter in UR-Us is equal to, or more than the expected number of times contained in ELI of the LT issuance request or not (S2562). As a result of its decision, if it is equal to, or more than the expected number of times (Yes in S2562), the LT generation unit 35 sets a value for the expected number of times for ELI in the number counter in the action tag block (S2563), terminates this sub-routine and returns to the sub-routine shown in Fig 44. By doing so, the number of times requested by the user can be set in the LT.
  • Fig. 48 is a flow chart to show the content reproduction process executed in the client 41 and the rendering plug-in 42.
  • this reproduction process is started by pointing the content requested to reproduce (for example, content of "Surfer George") with a cursor on and clicking a reproduction operation button 908 for Play.
  • the plug-in control unit 419A decides whether the LT for the content requested to reproduce by the user exists on the LT database 413A or not (S31).
  • S31 the secure LTDB, meaning it has an LT database 413A, is available and the content usage availability decision unit 418A has a secure clock mechanism is explained here.
  • the LT acquirement unit 415A executes the LT acquirement process as stated above (S32) and decides whether the LT can be acquired or not (S33). In this case, as long as multiple times of consecutive reproduction is not specified, LT issuance for one time reproduction, a minimum unit required for reproduction, is generally requested. Then, if LT can be acquired (Yes in S33), the content usage availability decision unit 418A executes the reproduction availability decision process (S34). Once the reproduction availability decision process (S34) is executed, the plug-in control unit 419A decides whether reproduction can be done by the LT or not based on the result of availability decision made by the reproduction availability decision process 418A (S35).
  • the plug-in control unit 419A passes the content key and P rule (2ch reproduction, etc.) contained in LT to the rendering plug-in 42 (S36).
  • the 421A in the rendering plug-in 42 receives the content decryption key and P rule (S41), it executes the P rule decision process (rendering) (S42), and decides whether reproduction is allowed or not based on its execution result (S43).
  • the content information decryption unit 422 acquires content from content database 412A and decrypts the acquired content by the content key (S44). Then, the content reproduction unit 423A reproduces it under the rule specified by P rule (S45).
  • the plug-in control unit 419A When reproduction is executed in the rendering plug-in 42, the plug-in control unit 419A starts a timer and controls one time by the maximum usage duration, number counter threshold value, and the accumulative usage duration. When the plug-in unit 419A counts as one, the LT control update unit 41 updates LT details (number of times)(S37), and terminates the content reproduction process. If reproduction is not allowed at the rendering plug-in 42 (No in S43), the LT control update unit 417A terminates the content reproduction process. When the content reproduction process is ended, the LT return unit 416A refers the LT status flag (LT automatic return flag) 815 of LT, and if LT automatic return flag is on, the LT is returned to the usage rule control server 3 via the communication unit 410A.
  • Fig. 49 is a diagram to show a sample structure of the LT return request 95 for returning LT.
  • This LT return request 95 consists of an LT return request identification 951, that is a unique identifier to show this request is an LT return request, a terminal ID of the cursor terminal that returns LT and the LT 953 returned.
  • LT analysis unit 36 of the usage rule control server 3 that receives this request returns it to UR-Us corresponding to the terminal ID 952 and updates the number of times and number allowing for concurrent usage of the UR-Us. By doing so, it makes it possible to back up the LT to the usage rule control server 3 and reduce the number of LT being issued 617. If number of LT being issued is reduced, the content can be commonly used by other terminal.
  • Fig. 50 is a flow chart that shows a sub-routine of the reproduction availability decision process (S34) shown in Fig. 48.
  • the content usage availability decision unit 418A decides whether LT is within the effective period (S341). If it is within the effective period (Yes in S341), the content usage availability decision unit 418A decides whether there is an action tag block of the action ID specified by the user (S342). As a result of its decision, if it is within the effective period (Yes in S342), the content usage availability decision unit 418A decides whether the number counter action tag block is "0" or not (S343).
  • the content usage availability decision 418A decides to allow reproduction (S344), terminates this reproduction availability decision process and returns to the main shown in Fig. 48. Contrary to this, if it is not within the effective period (No in S341), if the action tag block of the action ID specified by the user (No in S342), or if the number counter is "0" (Yes in S343), the content usage availability decision unit 418A decides reproduction is not allowed (S345), terminates this reproduction availability decision process and returns to the main shown in Fig. 48.
  • Fig. 51 is a flow chart that shows a sub-routine of P rule decision process (rendering) (S42) shown in Fig. 48.
  • the reproduction rule decision unit 421A refers to the P rule (for example, reproduction in monaural with analogue output) and decides the reproduction rule (S421). As a result of its decision, if reproduction is possible under the rule specified in P rule (Yes S422), the reproduction rule decision unit 421A decides reproduction is possible (S423), terminates this P rule decision process, and returns to the main routine shown in Fig. 48. By doing so, the content is reproduced under the reproduction rule, which follows P rule.
  • P rule for example, reproduction in monaural with analogue output
  • the reproduction rule decision unit 421A decides the reproduction is unable (S424), terminates this P rule decision process and returns to the main routine shown in Fig. 48.
  • Such processes that are indicated in Fig. 48 to 51 execute an appropriate content reproduction process.
  • Fig. 52 is a flow chart to show the content writing process executed in the client 41 and the storage plug-in 43.
  • the moving tab of the screen shown in Fig. 36 is to be selected. If this moving tab is selected, on a screen (not shown in the diagram) displayed in the content reproduction box 903 where fields of "moved from” and “moved to” are indicated, the writing process is permitted for an object in the "moved from”.
  • the content (not shown in the diagram) requested for the writing (moving) process and an external media where the content is moved to are selected on the screen. By clicking the writing button (not shown in the diagram), the content writing process is started.
  • the plug-in control unit 419A decides whether the LT that the user wants to write exists in the LT database 413A (S51). In the same way as the above reproduction process, a case of having a secure LTDB, meaning to have the LT database 413A, as well as having a secure clock function in the content usage availability decision unit 418A is explained here.
  • the content usage availability decision unit 418A execute a wiring availability decision process (S54) that decides whether the LT subject for process can be written or not.
  • the plug-in control unit 419A decides whether the content can be written with the LT or not based on a result of the availability decision process done by the content usage availability decision unit 418A(S55). As a result of its decision, if writing is allowed (Yes in S55), the plug-in control unit 419A passes the LT subject for process to the storage plug-in 43 (S56).
  • the plug-in control unit 419A terminates the content writing process.
  • the writing rule decision unit 431A of the storage plug-in 43 receives the LT (S61), it executes P rule decision process (storage)(S62) and decides whether writing is allowed or not based on a result of execution (S63). As a result of its decision, if writing is allowed (Yes in S63), the writing data generation unit 432A acquires the content from the content database 412A (S64) and converts the acquired content into the media content format (S65). Next, the writing data generation unit 432A converts the usage right contained in the LT to a media usage right format (S66).
  • the writing data generation unit 432A writes the format-converted content and usage right to an external media with the rule specified in P rule (S67). Contrary to this, if writing is not allowed (No in S63), it is reported to the plug-in control unit 419A.
  • LT control/update unit 418 deletes LT (S57) and terminates the writing process. Also, if writing is unable with the storage plug-in 43 (No in S63), plug-in control unit 419A terminates the content writing process.
  • Fig. 53 is a flow chart that shows a sub-routine of the writing availability decision process (S54) shown in Fig. 52.
  • the content usage availability decision unit 418A decides writing is unable (S544), terminates this reproduction availability decision process and returns to the main routine shown in Fig. 52.
  • Fig. 54 is a flow chart that shows a sub-routine of the P rule decision process (storage) (S62) shown in Fig. 52.
  • the writing rule decision unit 431A at first, refers to the P rule (for example, there is P rule available for SD card, if it is to be written on the SD card.), and decides whether there is P rule for the media to be written or not (S621). If there is P rule (Yes in S622), the writing rule decision unit 431A decides whether there is an output interface specified in P rule or not (S623). As a result of its decision, if there is the output interface specified (Yes in S623), the writing rule decision unit 431A decides whether the usage right contained in LT can be converted into the usage right for media or not (S624).
  • the P rule for example, there is P rule available for SD card, if it is to be written on the SD card.
  • the writing rule decision unit 431A decides whether the content can be converted into the content format for media (S625). If a format of the content can be converted (Yes in S625), the writing rule decision unit 431A decides writing is not possible (S626), terminates this P rule decision process and returns to the main routine shown in Fig. 52.
  • the writing rule decision unit 431A decides writing is not possible (S627), terminates this P rule decision process and returns to the main routine shown in Fig. 52.
  • Such processes in Fig. 52 to 54 can execute an appropriate content writing process.
  • the client capability is supposed to be notified.
  • the client capability may be pre-registered to the user information database when the user terminal is purchased, etc. so that the LT immediate consumption flag can be set based on the client capability that is pre-registered to the user information database when there is an LT issuance request.
  • SAC is created when the server is accessed.
  • a certificate containing the terminal ID of the user terminal and client capability, etc. is sent to the server. If there is an LT issuance request, the LT immediate consumption flag may be set based on the client capability written on the certificate.
  • the content is distributed from the content distribution server, whereas it may be done from the usage rule control server.
  • the content distribution server and the usage rule control server may be identical.
  • the content management system related to the present invention consists of a server device and a terminal device.
  • This server device may be used as a computer device that distributes license information per content
  • the computer device may be used as a computer device such as a set top box, a personal computer, a digital television, a printer, and a mobile phone that receive the license information.

Abstract

A content usage management system includes a terminal device using content as digital production and a server device managing usage of the content on the terminal device, wherein the server device is equipped with a license information memory unit that memorizes license information indicating a usage rule of the content based on a user who uses the terminal device, and a license ticket issuance unit that generates a license ticket as right information indicating a part or all of a usage rule on the license information corresponding to the user based on a request from the user, and the terminal device is equipped with a requesting unit that requests usage of the content to the server device according to designation of the user, a receiving unit that receives the license ticket sent from the server device, and a content usage control unit that controls usage of the content according to the usage rule indicated on the license ticket received, wherein the requesting unit makes a request by sending expected information indicating content to be requested and a usage volume of the content, and the license ticket issuance unit generates a license ticket according to the expected information sent from the requesting unit and sends the license ticket to the terminal device.

Description

DESCRIPTION
CONTENT USAGE MANAGEMENT SYSTEM AND SERVER USED IN THE SYSTEM
BACKGROUND OF THE INVENTION
(1) Field of the Invention
The present invention relates to a content usage management system that distributes license information, which allows a user who requests usage of a content to use the content on the user's terminal under a certain usage rule, via communication network from a management device.
(2) Description of the Prior Art
In recent years, systems that distribute some digital productions such as music, videos and games via the Internet or digital broadcasting have been developed, and a part of them is now in a phase for practical use. For distributing these contents, the methodology of content usage control, which restricts the number of times of reproduction (play/playback), moving and copying of the distributed content, have also been examined from a viewpoint of copyright protection, etc. The conventional digital content distribution systems, as disclosed in the Japanese Laid-Open Patent Application Nos.2000-48076 and 2000-293439, have been modeled to distribute a usage rule of the content for each user together with the content itself to a recipient side to make everything be managed by a user terminal side.
For example, when a user wants to purchase a right to see the movie "Matrix" three times, the user terminal receives the content of the movie together with its usage rule indicating, "Matrix can be viewed three times" via communication from a distribution server, and the reproduction of the content is under the management according to the rule. Once the above-mentioned rule is sent to the user terminal, the distribution server is no longer involved with the usage rule of the user.
When "Matrix" is viewed by reproducing the content stored in the user terminal, a process to reduce by one is executed for each view from the number of views permitted in the usage rule managed by the terminal. Then, a process is executed to prohibit any views when the number of views permitted becomes zero.
Fig. 1 shows a structure of the conventional digital content distribution system. A distribution server 110 is equipped with a user management database 111 that stores ID information, etc. of the user registered as a member, a content information database 116 that stores a usage rule of a content, a content database 119 that stores a content, a user authentication unit 112 that executes user authentication, a content information generation unit 117 that generates content information including information on a usage rule of a content and an encryption key, a content information encryption unit 118 that encrypts the content information, a content acquirement unit 120 that acquires the content specified from the content database 119, a content encryption unit 121 that encrypts a content, and a communication unit 122 that communicates with a user terminal 130.
On the other hand, the user terminal 130 is equipped with a communication unit 131 that communicates with the distribution server 110, an ID information storage unit 132 that stores ID information, a storage unit 133 that stores the content encrypted, a content information decryption unit 137 that decrypts the content key and usage rule from the content information received, a usage rule management unit 138 that manages the usage rule and the content key of the content, a usage rule processing unit 139 that performs processing for judging whether the usage rule is met or not when the content is reproduced, and a content decryption unit 135 that decrypts the content with the content key acquired from the usage rule processing unit 139 when the usage rule is met.
Fig. 2 shows a processing flow in the case where the user terminal 130 purchases a content from the distribution server 110 in this digital content distribution system. When a user requests to purchase a content, the distribution server 110 and the user terminal 130 perform the following processing.
S201 : The communication unit 131 in the user terminal 130 acquires ID information of the user terminal 130 which is stored in the ID information storage unit 132, and sends this ID information with the content purchase request to the distribution server 110.
S202 : The user authentication unit 112 receiving this information through the communication unit 122 on the distribution server 110 collates the received ID information with the ID information stored in the user management database 111 to execute user authentication, and then passes the content purchase request to the content information generation unit 117.
S203 : The content information generation unit 117 executes billing processing for the content purchase, acquires the usage rule and the content key information of the purchased content from the content information database 116, and then passes the content key with the information of the purchased content to the content acquirement unit 120. Also, the content information generation unit 117 generates the content information including information of the usage rule and content key, and passes it to the content information encryption unit 118, and then the content information encryption unit 118 encrypts the content information.
S204: The content acquirement unit 120 acquires the relevant content from the content database 119, and the content encryption unit 121 encrypts this content with the content key. The communication unit 122 on the distribution server 110 sends the encrypted content and the encrypted content information to the user terminal 130.
S205 : The communication unit 131 in the user terminal 130 receives ( 1) the encrypted content and (2) the encrypted content information including the content key and usage rule information, and
S206 : sends the encrypted content to the storage unit 133 to be stored.
S207 : The content information is also sent to the content information decryption unit 137. The content information decryption unit 137 decrypts the encrypted content information, takes out the content key and usage rule, and stores them in the usage rule management unit 138.
Fig. 3 shows a processing flow in the case where the user terminal 130 reproduces a content in this digital content distribution system . When the user requests to reproduce the content, the user terminal 130 performs the following processing.
S301 : The usage rule processing unit 139 acquires the usage rule and content key for the relevant content being managed in the usage rule management unit 138, and S302 : checks the reproduction number of times (how many times it permits to reproduce) in the usage rule.
S303 : If it is judged that the reproduction number of times is bigger than 0,
S304 : the reproduction number of times in the usage rule is decremented, and
S305 : the usage rule is stored in the usage rule management unit 138.
S306 : The content decryption unit 135 acquires the relevant content from the storage unit 133, and S307 : decrypts the content with the content key passed from the usage rule processing unit 139, and reproduces the content. When the reproduction number of times is not bigger than 0 in Step S303, it terminates the reproduction process.
In order to avoid any leaks of confidential information, the ID information storage unit 132, the content information decryption unit 137 and the usage rule management unit 138 that handle the confidential information are generally realized in a security module such as an IC card, and this security module is loaded to the user terminal 130. In this case, when the information of the usage rule and content key is transferred to the usage rule processing unit 139 from the usage rule management unit 138, these information is encrypted and outputted from the security module. In addition, when the usage rule updated by the usage rule processing unit 139 is stored in the usage rule management unitl38, it is encrypted once again for sending out to the security module. In the conventional digital content distribution system, the usage rule of the content for each user is managed in such a way at the user terminal side.
However, when the usage rule for each user is entirely managed at the user terminal, a complex management scheme of the usage rule is necessary for the user terminal. Although such a function does not put a big load on the user terminal that can easily perform a complex processing like a PC, it can be a heavy load for a portable equipment such as a mobile phone or a home appliance.
SUMMARY OF THE INVENTION The present invention is available to solve these conventional problems, aiming at providing a content usage management system that allows the distribution server to control usage of a content on a user terminal in a reliable and most desirable manner so as to reduce a load onto the user terminal. In order to achieve above-mentioned object, the content usage management system according to the present invention comprises a terminal device using content as digital production and a server device managing usage of the content on the terminal device, wherein the server device includes: a license information memory unit operable to memorize license information indicating a usage rule of the content based on a user who uses the terminal device; and a license ticket issuance unit operable to generate a license ticket as right information indicating a part or all of a usage rule indicated by the license information corresponding to the user, and send the license ticket to the terminal device based on a request from the user, and the terminal device includes: a requesting unit operable to request content usage to the server device according to designation of the user; a receiving unit operable to receive the license ticket sent from the server device; and a content usage control unit operable to control content usage according to the usage rule indicated by the received license ticket, and wherein the requesting unit makes a request by sending expected information indicating content to be requested and a usage volume of the content to the server device, and the license ticket issuance unit generates the license ticket according to the expected information sent from the requesting unit and sends the license ticket to the terminal device.
According to this structure, it is possible to optimize the details of the license information which is to be sent from the distribution server device to the user terminal, in accordance with the usage volume directed by the user. Therefore, the content usage on the usage terminal can be controlled in a reliable and most desirable manner, and a load on the user terminal can be reduced.
Note that, in the present specification, "usage (use)" of a content includes all operations for using the content such as
"reproduction (play)", "moving" and "copying" of the content and "printing" of the content for an electronic book.
The content usage management system may comprise a terminal device and a server device managing usage of digital content on the terminal device, wherein the server device manages a usage rule of a user in a dynamic manner, generates a part or all of the usage rule as license information and sends the license information to the terminal device; and the terminal device controls content usage based on the license information received.
According to this structure, it is possible to optimize the details of the license information which is to be sent from the distribution server to the user terminal at the distribution server side, in accordance with the capability of the user terminal, service type, user reliability, and so on.
Note that the present invention can be realized as the server device and the terminal device included in the content usage management system, a content usage management method including characteristic steps that are executed on the server device and the terminal device, or a program that causes a personal computer or the like to execute these steps. And it is needless to say that the program can be widely distributed via a recording medium such as a DVD and a transmission medium such as the Internet.
BRIEF DESCRIPTION OF THE DRAWINGS
These and other objects, advantages and features of the invention will become apparent from the following description thereof taken in conjunction with the accompanying drawings that illustrate a specific embodiment of the invention. In the Drawings:
Fig. l is a block diagram that shows a structure of the conventional digital content distribution system.
Fig. 2 is a flow chart that shows the processing executed when a content is purchased in the conventional digital content distribution system.
Fig. 3 is a flow chart that shows the processing executed when the content is reproduced in the conventional digital content distribution system.
Fig. 4 is a block diagram that shows a structure of the digital content distribution system according to the first embodiment.
Fig. 5 is a flow chart that shows the processing executed when a content is purchased in the digital content distribution system according to the first embodiment.
Fig. 6 is a flow chart that shows the processing executed when content information is acquired in the digital content distribution system according to the first embodiment. Fig. 7 is a flow chart that shows the processing executed when license information is generated in the digital content distribution system according to the first embodiment.
Fig. 8 is a diagram that shows a sample of a license information generation rule in the digital content distribution system according to the first embodiment.
Fig. 9 is a flow chart that shows the processing executed when the content is reproduced in the digital content distribution system according to the first embodiment.
Fig. 10 is a diagram that shows a sample of the license information generation rule in the digital content distribution system according to the first embodiment.
Fig. 11 is a diagram that shows a sample of the license information generation rule in the digital content distribution system according to the first embodiment. Fig. 12 is a block diagram that shows a structure of the digital content distribution system according to the second embodiment.
Fig. 13 is a flow chart that shows the processing executed when a content is purchased in the digital content distribution system according to the second embodiment. Fig. 14 is a flow chart that shows the processing executed when content information is acquired in the digital content distribution system according to the second embodiment. Fig. 15 is a flow chart that shows the processing executed when the license information is generated in the digital content distribution system according to the second embodiment.
Fig. 16 is a diagram that shows a sample of a license information generation rule in the digital content distribution system according to the second embodiment.
Fig. 17 is a flow chart that shows the processing executed when the content is reproduced in the digital content distribution system according to the second embodiment. Fig. 18 is a diagram that shows a sample of the license information generation rule in the digital content distribution system according to the second embodiment.
Fig. 19 is a block diagram that shows a structure of the digital content distribution system according to the third embodiment. Fig. 20 is a flow chart that shows the processing executed when a content is purchased in the digital content distribution system according to the third embodiment.
Fig. 21 is a flow chart that shows the processing executed when content information is acquired in the digital content distribution system according to the third embodiment.
Fig. 22 is a flow chart that shows the processing executed when license information is generated in the digital content distribution system according to the third embodiment.
Fig. 23 is a diagram that shows a sample of a license information generation rule in the digital content distribution system according to the third embodiment.
Fig. 24 is a flow chart that shows the processing executed when the content is reproduced in the digital content distribution system according to the third embodiment. Fig. 25 is a diagram that shows a sample of the license information generation rule in the digital content distribution system according to the third embodiment. Fig . 26 shows an overall structure of the content usage management system (also referred to as NetDRM system) related to the fourth embodiment.
Fig. 27 is a function block diagram to show structures of the content distribution server and the usage rule management server indicated in Fig. 26.
Fig. 28 is a functional block diagram to show structure of the user terminal indicated in Fig. 26.
Fig . 29 shows a sample structure of a data format of the contents held in the content database indicated in Fig. 27.
Fig. 30 is a diagram that shows a sample structure of a user information table held in the user information database indicated in Fig. 27.
Fig. 31 is a diagram to show a sample structure of a usage right management table held in the usage right database indicated in Fig. 27.
Fig. 32 is a diagram to show a detailed sample structure of UR-Us indicated in Fig. 31.
Fig . 33 is a diagram to show a sample structure of a data format of the LT issuance request indicated in Fig. 26 to 28.
Fig. 34 is a diagram to show a sample structure of a data format of LT indicated in Fig. 26 to 28.
Fig. 35 is an explanation of the relationship between the number counter indicating once and the maximum usage duration, one time decision threshold value and the accumulative usage duration.
Fig. 36 is the screen displayed in a monitor screen of the terminal where such an LT acquirement action and a content reproduction action are executed. Fig. 37 is a diagram to show the structure of Get UR-Us is sent from Client to the usage rule management server for the case that right details are acquired from the server. Fig.38 is a diagram to show a sample structure of Get P rule text.
Fig. 39 is a sample structure of the information for P rule that is acquired from the usage rule management server according above Get P rule text.
Fig. 40 is a diagram to show a sample structure of Get meta-data.
Fig. 41 is a flow chart to show actions of the LT acquirement process executed by the client of the user terminal and the usage rule management server.
Fig. 42 is a flow chart that shows a sub-routine of the ELI generation process shown in Fig. 41.
Fig. 43 is a flow chart that shows a sub-routine of the LT issuance availability decision process indicated in Fig. 41. Fig. 44 is a flow chart that indicates a sub-routine of the LT generation process indicated in Fig. 41.
Fig. 45 is a flow chart that shows a sub-routine of the LT immediate consumption flag setup process shown in Fig 44.
Fig. 46 is a flow chart to show a sub-routine of the LT automatic return flag setup process shown in Fig 44.
Fig. 47 is a flow chart that shows a sub-routine of the action tag block setup process shown in Fig 44.
Fig. 48 is a flow chart to show the content reproduction process executed in the client and the rendering plug-in. Fig. 49 is a diagram to show a sample structure of the LT return request for returning LT.
Fig. 50 is a flow chart that shows a sub-routine of the reproduction availability decision process shown in Fig. 48.
Fig. 51 is a flow chart that shows a sub-routine of P rule decision process (rendering) shown in Fig. 48.
Fig. 52 is a flow chart to show the content writing process executed in the client and the storage plug-in.
- π - Fig. 53 is a flow chart that shows a sub-routine of the writing availability decision process shown in Fig. 52.
Fig. 54 is a flow chart that shows a sub-routine of the P rule decision process (storage) shown in Fig. 52.
DESCRIPTION OF THE PREFERRED EMBODIMENTS
The following is a detailed explanation of the digital content distribution system according to the embodiments of the present invention.
(The First Embodiment)
The digital content distribution system according to the first embodiment of the present invention includes a distribution server 410 and a user terminal 430, as shown in Fig. 4. The distribution server 410 includes a user management database 411 which stores ID information, etc. of a user who has registered as a member, a user right information database 413 which stores user right information for a content, a content information database 416 which stores content-related information (such as a content key), a content database 419 which stores a content, a user authentication unit 412 which executes user authentication, a user right processing unit 414 which registers and updates user right information for a content, a license information generation unit 415 which generates license information of a requested content, a content information generation unit 417 which generates content information including license information and content key information, a content information encryption unit 418 which encrypts content information, a content acquirement unit 420 which acquires a content specified by the content database 419, a content encryption unit 421 which encrypts a content, and a communication unit 422 which communicates with the user terminal 430.
On the other hand, the user terminal 430 includes a communication unit 431 which communicates with the distribution server 410, an ID information storage unit 432 which stores ID information, a terminal capability information storage unit 439 which stores terminal capability information indicating the capability of the user terminal, a storage unit 433 which stores an encrypted content, a content information database 438 which stores encrypted content information, a content information decryption unit 437 which acquires content information from the content information database 438 and decrypts a content key and license information, a license information processing unit 436 which decides whether the content key can be used or not based on the license information, a content decryption unit 435 which decrypts the content with the content key acquired from the license information processing unit 436, and an external medium access unit 434 which outputs a content to an external medium 450 such as a semiconductor memory card.
In this system, the right information of each user for the content is managed basically by the distribution server 410. The content purchased (or pre-contracted) by the user is encrypted and stored in the storage unit 433 of the user terminal 430. When the content stored on the user terminal 430 is used, the request is outputted on the distribution server 410 from the user terminal 430. The distribution server 410 confirms the usage rule (or contract rule, hereinafter also referred to as "UR-Us") for the content requested by the user, and if there are usage rights of the user, it distributes the information (hereinafter also referred to as "LT") including the content information (or license information, hereinafter also referred to as "UR-Uc") and the content key to the user.
The license information includes usage rule information for reproduction, moving and copying of the content, and the user terminal 430 controls usage of the content based on the license information. Fig. 5 is a flow chart, which shows processing executed when the user terminal 430 purchases a content from the distribution server 410 in the digital content distribution system according to the present embodiment. When the user makes a content purchase request, the distribution server 410 and the user terminal 430 perform the following processing.
S501 : The communication unit 431 of the user terminal 430 acquires the ID of the user terminal 430 that is stored in the ID information storage unit 432, and sends the ID information and the content purchase request to the distribution server 410.
S502 : Once the user authentication unit 412 receives this information via the communication unit 422 of the distribution server 410, it collates the received ID information with the ID information stored in the user management database 411 for the user authentication, and passes the content purchase request to the user right processing unit 414.
S503 : The user right processing unit 414 executes billing processing for the content purchase and registers the user's right information (UR-Us) for the content purchased to the user right information database 413.
S504: The content information generation unit 417 acquires the related information (such as the content key) of the concerned content from the content information database 416 and passes the acquired information to the content acquirement unit 420.
S505 : The content acquirement unit 420 acquires the concerned content from the content database 419, and the content encryption unit 421 encrypts this content with the content key. The communication unit 422 of the distribution server 410 sends the encrypted content to the user terminal 430.
S506 : Once the communication unit 431 of the user terminal 430 receives the encrypted content, S507 : it sends the content to the content storage unit 433 to have it stored.
Next, the processing (content information acquirement process) in the case where the user terminal 430 in the digital content distribution system according to the present embodiment acquires the content information to reproduce the content will be explained with reference to Fig. 6.
When there is a request made by the user to acquire the content information for reproducing the content, the distribution server 410 and the user terminal 430 perform the following processing.
S601 : The communication unit 431 in the user terminal 430 acquires the ID information of the user terminal 430 that is stored in the ID information storage unit 432 and the terminal capability information that is stored in the terminal capability information storage unit 439, and sends these information and the content information acquirement request (hereinafter also referred to as "LT issuance request") to the distribution server 410.
Note that the terminal capability information indicates what kind of license information the user terminal 430 can process. More specifically, as for the values indicating the available reproduction number of times which is described in the license information, the terminal capability information indicates the values that the user terminal 430 can process. For example, it is the information that "only the license information describing that the available reproduction number of times is 1 can be processed".
S602 : Once the user authenticating unit 412 receives the ID information through the communication unit 422 on the distribution server 410, it collates the received ID information with the ID information stored in the user management database 411 for the user authentication, and passes the user information and the content information acquirement request to the user right processing unit 414. Also, the communication unit 422 on the distribution server 410 passes the received terminal capability information to the license information generation unit 415.
S603 : With reference to the user right information database 413, the user right processing unit 414 confirms the right information for the user who is specified with the user information passed in S602 and of the content which has been subject to the content information acquirement request.
S604 : When the right information that is confirmed in S603 includes the reproduction right, the user right processing unit 414 passes the details of the reproduction right to the license information generation unit 415. Here, the details of the reproduction right are the information indicating how many times the content can be reproduced, for example, the information indicating that "the content can be reproduced N times". After that,
S605 : the license information generation process will be executed as described below.
S606: The content information generation unit 417 reads out the content key of the concerned content from the content information database 416, and generates the content information (LT) including this content key and the license information that is generated in the license information generation process. The content information encryption unit 418 encrypts this content information. S607 : The communication unit 422 on the distribution server 410 sends the encrypted content information to the user terminal 430.
Note that when the user's right information does not include the reproduction right of the concerned content in S604, the distribution server 410 sends the notice that the content cannot be reproduced to the user terminal 430 (S608).
On the other hand, at the side of the user terminal 430, S609 : once the communication unit 431 of the user terminal 430 receives the content information,
S610 : it sends the content information to the content information database 438 to have it stored. Fig. 7 shows the processing flow in the case where the distribution server 410 generates the license information (UR-Uc/LT) (the license information generation process) in the digital content distribution system according to the present embodiment. When there is a license information generation request, the distribution server 410 performs the following processing.
S701 : The license information generation unit 415 generates the license information according to the license information generation rule (whose sample is shown in Fig. 8) describing the generation rule of the license information based on the details of the terminal capability information which is received in S602 and those of the reproduction right which are received in S604, and passes the generated license information to the content information generation unit 417. The rule as shown in Fig. 8 determines the details of the license information to be generated based on the details of the reproduction right and the terminal capability information.
S702 : The user right processing unit 414 updates the details of the reproduction right in the right information which is stored in the user right information database 413 (or decrements the value of the available reproduction number of times which is described in the reproduction right by the value of the available reproduction number of times which is described in the license information generated in S701). Note that when the available reproduction number of times is infinitely large among the reproduction rights, the user right processing unit 414 does not update the details of the reproduction right.
Here, the license information generation rule as shown in Fig. 8 will be explained in detail.
As shown in Fig. 8, the following three types of terminal capability information are defined : "only the license information describing that the available reproduction number of times is 1 can be processed", "the license information describing that the available reproduction number of times is 1 and the license information describing that the available reproduction number of times is oo can be processed", and "the license information describing that the available reproduction number of times is N and the license information describing that the available reproduction number of times is ∞ can be processed."
For example, when the detail of the reproduction right received in S604 is "reproduction is available oo times" and the terminal capability information received in S602 is "only the license information describing that the available reproduction number of times is 1 can be processed", it means that the license information describing that the available reproduction number of times is 1 is to be generated. Also, when the detail of the reproduction right received in S604 is "reproduction is available oo times" and the terminal capability information received in S602 is "the license information describing that the available reproduction number of times is 1 and the license information describing that the available reproduction number of times is ∞ can be processed", it means that the license information describing that the available reproduction number of times is ∞ is to be generated. Furthermore, when the detail of the reproduction right received in S604 is "reproduction is available ∞ times" and the terminal capability information received in S602 is "the license information describing that available reproduction number of times is N and the license information describing that the available reproduction number of times is ∞ can
- u be processed", it means that the license information describing that the available reproduction number of times is oo is to be generated. Note that N is a finite integral value of 2 or more.
Next, when the detail of the reproduction right received in S604 is "reproduction is available plural times" and the terminal capability information received in S602 is "only the license information describing that the available reproduction number of times is 1 can be processed", it means that the license information describing that the available reproduction number of times is 1 is to be generated. Also, when the detail of the reproduction right received in S604 is "reproduction is available plural times" and the terminal capability information received in S602 is "the license information describing that the available reproduction number of times is 1 and the license information describing that the available reproduction number of times is oo can be processed", it means that the license information describing that the available reproduction number of times is 1 is to be generated. Furthermore, when the detail of the reproduction right received in S604 is "reproduction is available plural times" and the terminal capability information received in S602 is "the license information describing that available reproduction number of times is N and the license information describing that the available reproduction number of times is oo can be processed", it means that the license information describing that the available reproduction number of times is N is to be generated. Note that N is a finite integral value of 2 or more.
Furthermore, when the detail of the reproduction right received in S604 is "reproduction is available 1 time", for example, it means that the license information describing that the available reproduction number of times is 1 is to be generated in the sample as shown in Fig. 8.
Fig. 9 shows a processing flow in the case where the user terminal 430 reproduces a content in the digital content distribution system according to the present embodiment. When there is a content request made by a user, the user terminal 430 performs the following processing.
S901 : The content information decryption unit 437 checks whether the content information corresponding to the content whose reproduction is requested exists in the content information database 438 or not. When the content information exists, the processings in S902 and S903 are skipped to proceed with the processing in S904. S902 : When the content information does not exist in S901, the above-mentioned content information acquirement process is executed.
S903 : When the content information can be acquired as a result that the content information acquirement process is executed,
S904 : the content information decryption unit 437 decrypts the content information to obtain the license information and the content key, and passes them to the license information processing unit 436. S905 : The license information processing unit 436 checks the reproduction rule described in the license information. And
S906: when the available reproduction number of times is 1 or more,
S907 : the license information processing unit 436 acquires the content from the storage unit 433, and
S908: decrypts the content with the content key to reproduce it.
S909 ~ S911 : After the reproduction of the content, the content information stored in the content information database 438 is updated.
Here, when the available reproduction number of times before the reproduction is 2 or more and finite, the available reproduction number of times which is described in the license information in the content information is decremented by 1. Also, when the available reproduction number of times before the reproduction is 1, the processing for deleting or canceling the content information is performed. When the available reproduction number of times is infinitely large, the content information is not updated.
Furthermore, when the content information cannot be acquired from the distribution server 410 in S903 and when it is decided in S906 that the content cannot be reproduced, the processing is completed without reproducing the content.
Note that although an example of "reproduction" has been explained as one form of "usage" of a content in the present embodiment, the usage is not limited to the reproduction but may include any actions such as copying to the external medium 450, printing and others.
Also, the terminal capability information has been explained in the present embodiment on the assumption that it is the information indicating at which values the available reproduction number of times which is described in the license information are, the license information can be processed. However, the terminal capability information is not limited to that, but may be the information indicating whether the time management such as a reproduction effective period, how frequent the distribution server is connected and how much the cost of connection to the distribution server is, for example.
Furthermore, the license information generation rule may change depending upon the details of the terminal capability information . For example, the rule in the case where the terminal capability information indicates the frequency of connection to the distribution server is that as shown in Fig. 10 (as a sample), and the rule in the case where the terminal capability information indicates the cost of connection to the distribution server is that as shown in Fig. 11 (as a sample).
Here, the license information generation rule on the connection frequency as shown in Fig. 10 will be explained.
As shown in Fig. 10, the following three types of the connection frequency are defined : "continuous connection", "once a day", and "once a week". In Fig. 10, when the detail of the reproduction right is "reproduction is available oo times" and the connection frequency is "continuous connection", the license information describing that "the available reproduction number of times is 1" is to be generated . That is, it means that the license information is issued for every reproduction. Also, when the detail of the reproduction right is "reproduction is available ∞ times" and the connection frequency is "once a day", that is, the connection is made about once a day, the license information describing that "the available reproduction number of times is N" is to be generated. Note that N is a finite integer of 2 or more. Furthermore, when the detail of the reproduction right is "reproduction is available ∞ times" and the connection frequency is "once a week", that is, the connection is made about once a week, it means that the license information describing that "the available reproduction number of times is ∞" js to be generated.
Also, in Fig. 10, when the detail of the reproduction right is "reproduction is available plural times" and the connection frequency is "continuous connection", the license information describing that "the available reproduction number of times is 1" is to be generated. That is, it means that the license information is issued for every reproduction. Also, when the detail of the reproduction right is "reproduction is available plural times" and the connection frequency is "once a day", that is, the connection is made about once a day, the license information describing that "the available reproduction number of times is 1" is to be generated. Furthermore, when the detail of the reproduction right is "reproduction is available plural times" and the connection frequency is "once a week", that is, the connection is made about once a week, it means that the license information describing that "the available reproduction number of times is N" is to be generated. Note that N is a finite integer of 2 or more.
Furthermore, in Fig. 10, when the detail of the reproduction right is "reproduction is available one time", it means that the license information describing that "the available reproduction number of times is 1" is to be generated for any types of the connection frequency. In this manner, the license information can flexibly be changed and issued depending upon the frequency of connection to the user terminal 430.
Here, the license information generation rule on the connection cost as shown in Fig. 11 will be explained. In Fig. 11, when the detail of the reproduction right is
"reproduction is available ∞ times" and the connection cost is "~ xxx yen", that is, xxx yen or less, it means that the license information describing that "the available reproduction number of times is 1" is to be generated. On the other hand, when the detail of the reproduction right is "reproduction is available oo times" and the connection cost is "xxx yen ~", that is, more than xxx yen, it means that the license information describing that "the available reproduction number of times is ∞" is to be generated. Note that xxx is an integer of 0 or more. Also, in Fig. 11, when the detail of the reproduction right is
"reproduction is available plural times" and the connection cost is " ~ xxx yen", that is, xxx yen or less, it means that the license information describing that "the available reproduction number of times is 1" is to be generated. On the other hand, when the detail of the reproduction right is "reproduction is available plural times" and the connection cost is "xxx yen ~", that is, more than xxx yen, it means that the license information describing that "the available reproduction number of times is N" is to be generated. Note that xxx is an integer of 0 or more and N is a finite integer of 2 or more.
Furthermore, in Fig. 11, when the detail of the reproduction right is "reproduction is available 1 time", it means that the license information describing that "the available reproduction number of times is 1" is to be generated regardless of the connection cost. In this manner, the license information can flexibly be changed and issued depending upon the cost of connection to the user terminal 430. As mentioned above, in the digital content distribution system according to the first embodiment, the distribution server can distribute the license information most suitable to the user terminal according to the capability of the user terminal.
When the license information is generated and distributed based on the usage rule describing that reproduction is available N times, for example, it is possible to connect to the distribution server frequently as in the case of a mobile phone. Also, it is possible to distribute the license information describing that reproduction is available 1 time to the equipment of which processing load should be lightened in the terminal. On the contrary, it is also possible to distribute the license information describing the N-time reproduction right to the equipment like a PC which has difficulty connecting to the distribution server frequently but can perform complicated processing in the terminal.
(The Second Embodiment)
The digital content distribution system according to the second embodiment for the present invention includes a distribution server 1210 and a user terminal 1230, as shown in Fig. 12. The distribution server 1210 includes a user management database 1211 which stores ID information, etc. of a user who has registered as a member, a user right information database 1213 which stores user right information for a content, a content information database 1216 which stores content-related information (such as a content key, services to which a content belongs), a content database 1219 which stores a content, a user authentication unit 1212 which executes a user authentication, a user right processing unit 1214 which registers and updates user right information for a content, a license information generation unit 1215 which generates license information of a requested content, a content information generation unit 1217 which generates content information including license information and information on a content key, a content information encryption unit 1218 which encrypts content information, a content acquirement unit 1220 which acquires a content specified by the content database 1219, a content encryption unit 1221 which encrypts a content, and a communication unit 1222 which communicates with the user terminal 1230.
On the other hand, the user terminal 1230 includes a communication unit 1231 which communicates with the distribution server 1210, an ID information storage unit 1232 which stores ID information, a storage unit 1233 which stores an encrypted content, a content information database 1238 which stores encrypted content information, a content information decryption unit 1237 which acquires content information from the content information database 1238 and decrypts a content key and license information, a license information processing unit 1236 which decides whether the content key can be used or not based on the license information, a content decryption unit 1235 which decrypts the content with the content key acquired from the license information processing unit 1236, and an external medium access unit 1234 which outputs the content to an external medium 1250.
In this system, the right information of each user for the content is managed basically by the distribution server 1210. The content purchased (or pre-contracted) by the user is encrypted and stored in the storage unit 1233 of the user terminal 1230. When the content stored on the user terminal 1230 is used, the request is outputted on the distribution server 1210 from the user terminal 1230. The distribution server 1210 confirms the usage rule (or contract rule) for the content requested by the user, and if there are usage rights of the user, it distributes the content information (the information including the license information and the content key) to the user. The license information includes usage rule information for reproduction, moving and copying of the content, and the user terminal 1230 controls usage of the content based on the license information.
Fig. 13 is a flow chart, which shows processing executed when the user terminal 1230 purchases a content from the distribution server 1210 in the digital content distribution system according to the present embodiment. When the user makes a content purchase request, the distribution server 1210 and the user terminal 1230 perform the following processing.
S1301 : The communication unit 1231 of the user terminal 1230 acquires the ID information of the user terminal 1230 that is stored in the ID information storage unit 1232, and sends the ID information and the content purchase request to the distribution server 1210.
S1302 : Once the user authentication unit 1212 receives this information via the communication unit 1222 of the distribution server 1210, it collates the received ID information with the ID information stored in the user management database 1211 for the user authentication, and passes the content purchase request to the user right processing unit 1214. S1303 : The user right processing unit 1214 executes billing processing for the content purchase and registers the user's right information for the content purchased to the user right information database 1213.
S1304 : The content information generation unit 1217 acquires the related information (such as the content key) of the concerned content from the content information database 1216 and passes the acquired information to the content acquirement unit
1220.
S1305 : The content acquirement unit 1220 acquires the concerned content from the content database 1219, and the content encryption unit 1221 encrypts this content with the content key. The communication unit 1222 of the distribution server 1210 sends the encrypted content to the user terminal 1230.
S1306: Once the communication unit 1231 of the user terminal 1230 receives the encrypted content,
S1307: it sends the content to the storage unit 1233 to have it stored.
Next, the processing (content information acquirement process) in the case where the user terminal 1230 in the digital content distribution system according to the present embodiment acquires the content information to reproduce the content will be explained with reference to Fig. 14.
When there is a request made by the user to acquire the content information for reproducing the content,
S1401 : the communication unit 1231 on the user terminal
1230 acquires the ID information of the user terminal 1230 that is stored in the ID information storage unit 1232, and sends the information and the content information acquirement request to the distribution server 1210.
S1402 : Once the user authenticating unit 1212 receives the
ID information through the communication unit 1222 on the distribution server 1210, it collates the received ID information with the ID information stored in the user management database 1211 for the user authentication, and passes the user information and the content information acquirement request to the user right processing unit 1214.
S1403 : With reference to the user right information database 1213, the user right processing unit 1214 confirms the right information for the user who is specified with the user information passed in S1402 and of the content that has been subject to the content information acquirement request.
S1404: When the right information that is confirmed in S1403 includes the reproduction right, the user right processing unit 1214 passes the details of the reproduction right to the license information generation unit 1215. Here, the details of the reproduction right are the information indicating how many times the content can be reproduced, the information indicating that "reproduction is available N times" for example. After that, S1405 : the license information generation process will be executed as described below.
S1406: The content information generation unit 1217 reads out the content key of the concerned content from the content information database 1216, and generates the content information including this content key and the license information which is generated in the license information generation process. The content information encryption unit 1218 encrypts this content information.
S1407 : The communication unit 1222 on the distribution server 1210 sends the encrypted content information to the user terminal 1230.
Note that when the user's right information does not include the reproduction right of the concerned content in S1404, the distribution server 1210 sends the notice that the content cannot be reproduced to the user terminal 1230 (S1408).
On the other hand, at the user terminal side,
S1409 : once the communication unit 1231 of the user terminal 1230 receives the content information (LT),
S1410 : it sends the content information (LT) to the content information database 1238 to have it stored.
Fig. 15 shows the processing flow in the case where the distribution server 1210 generates license information (the license information generating process) in the digital content distribution system according to the present embodiment. When there is a license information generation request,
S1501 : the license information generation unit 1215 obtains the information on service type to which the content subject to the content information acquirement request belongs from the content information database 1216.
In the present embodiment, the service type is, for example, the information on the content type such as music distribution and movie distribution.
S1502: The license information generation unit 1215 generates the license information according to the license information generation rule (of which sample is shown in Fig. 16) describing the generation rule of the license information based on the information on the reproduction right which is received in S1404 and on the service type which is obtained in S1501, and passes the generated license information to the content information generation unit 1217.
S1503 : The user right processing unit 1214 updates the details of the reproduction right in the right information which are stored in the user right information database 1213 (or decrements the value of the available reproduction number of times which is described in the reproduction right by the value of the available reproduction number of times which is described in the license information generated in S1502).
Note that when the available reproduction number of times is infinitely large among the reproduction rights, the user right processing unit 1214 does not update the details of the reproduction right.
Here, the license information generation rule as shown in Fig. 16 will be explained. The rule as shown in Fig. 16 determines the details of the license information to be generated based on the information on the reproduction right detail and the service type. As for the service type, the following two types are defined : "movie distribution service" and "music distribution service". According to the license information generation rule as shown in Fig . 16, when the detail of the reproduction right received in S1404 is "reproduction is available ∞ times" and the information on the service type received in S1501 is "movie distribution service, the license information describing that "the available reproduction number of times is 1" is to be generated.
On the other hand, when the detail of the reproduction right received in S1404 is "reproduction is available oo times" and the information on the detail of the service received in S1501 is "music distribution service", the license information describing that "the available reproduction number of times is oo" js to be generated.
Also, when the detail of the reproduction right received in S1404 is "reproduction is available plural times" and the information on the service type received in S1501 is "movie distribution service", the license information describing that "the available reproduction number of times is 1" is to be generated.
On the other hand, when the detail of the reproduction right received in S1404 is "reproduction is available plural times" and the information on the service type obtained in S1501 is "music distribution service", the license information describing that "the available reproduction number of times is N" is to be generated. Note that N is a finite integer of 2 or more.
Furthermore, when the detail of the reproduction right received in S 1404 is "reproduction is available 1 time", for example, it means that the license information describing that "the available reproduction number of times is 1" is to be generated for any types of the information on the service type. In this manner, it becomes possible to generate the license information flexibly for each service type, that is, for each content type.
Fig. 17 shows a processing flow in the case where the user terminal 1230 reproduces a content in the digital content distribution system according to the present embodiment.
When there is a content request made by a user,
S1701 : the content information decryption unit 1237 checks whether the content information corresponding to the content whose reproduction is requested exists in the content information database 1238 or not. When the content information exists, the processing in S1702 and S1703 is skipped to move on to the processing in S1704.
S1702 : When the content information does not exist in S1701, the above-mentioned content information acquirement process is executed.
S1703 : When the content information can be acquired as a result that the content information acquirement process is executed,
S1704 : the content information decryption unit 1237 decrypts the content information to obtain the license information and the content key, and passes them to the license information processing unit 1236.
S1705 : The license information processing unit 1236 checks the reproduction rule described in the license information. And S1706 : when the available reproduction number of times is
1 or more,
S1707 : the license information processing unit 1236 acquires the content from the storage unit 1233 and
S1708: decrypts the content with the content key to reproduce it.
S1709~S1711 : After the reproduction of the content, the content information stored in the content information database 1238 is updated.
Here, when the available reproduction number of times before the reproduction is 2 or more and finite, the available reproduction number of times which is described in the license information in the content information is decremented by 1. Also, when the available reproduction number of times before the reproduction is 1, the processing for deleting or canceling the content information is performed. When the available reproduction number of times is infinitely large, the content information is not updated. Furthermore, when the content information cannot be acquired from the distribution server 1210 in S1703 and when it is decided in S1706 that the content cannot be reproduced, the processing is completed without reproducing the content.
Note that although an example of "reproduction" has been explained as one form of "usage" of a content in the present embodiment, the usage is not limited to the reproduction but may include any actions such as copying to the external medium 1250, printing and others.
Also, although an example of the content type has been explained as the service type in the present embodiment, the service type is not limited to the content type but may include the information on the premium value of the content such as a new work or an old one.
Also, the license information generation rule may change depending upon the information indicated by the above-mentioned service type. For example, the rule in the case where the service type is the information indicating the premium value of the content is that as shown in Fig. 18 (as a sample).
In Fig. 18, three types of the premium values of the content, "new", "nearly new" and "old" are defined. When the reproduction right is "reproduction is available ∞ times" and the premium value of the content is "new", it means that the license information describing that "the available reproduction number of times is 1" is to be generated. Also, when the reproduction right is "reproduction is available ∞ times" and the premium value of the content is "nearly new", it means that the license information describing that "the available reproduction number of times is N" is to be generated. Furthermore, when the reproduction right is "reproduction is available oo times" and the premium value of the content is "old", it means that the license information describing that "the available reproduction number of times is oo" is to be generated. Note that N is a finite integer of 2 or more.
Also, in Fig. 18, when the reproduction right is "reproduction is available plural times" and the premium value of the content is "new", it means that the license information describing that "the available reproduction number of times is 1" is to be generated. Also, when the reproduction right is "reproduction is available plural times" and the premium value of the content is "nearly new", it means that the license information describing that "the available reproduction number of times is N" is to be generated.
Furthermore, when the reproduction right is "reproduction is available plural times" and the premium value of the content is "old", it means that the license information describing that "the available reproduction number of times is N" is to be generated.
Furthermore, in Fig. 18, when the reproduction right is "reproduction is available 1 time", it means that the license information describing that "the available reproduction number of times is 1" is to be generated for any premium values of the content.
Just as described, in the digital content distribution system according to the second embodiment, the distribution server can distribute the license information most suitable for the service type to the user terminal. When the license information is generated and distributed from the usage rule describing that N-time reproduction is available, for example, the distribution of the license information becomes possible in the following manner. As for the high-value content such as a new movie, the license information describing that 1-time reproduction is available is distributed so that the user terminal communicates with the distribution server every time the content is reproduced. On the contrary, as for the low-value content such as an old movie, the license information describing N-time (N is a finite integer of 2 or more) reproduction right is distributed.
(The Third Embodiment)
The digital content distribution system according to the third embodiment for the present invention includes a distribution server 1910 and a user terminal 1930, as shown in Fig. 19. The distribution server 1910 includes a user management database 1911 which stores ID information of a user who has registered as a member and information on payment method in the case where the user pays a content price, a user right information database 1913 which stores user right information for a content, a content information database 1916 which stores content-related information (such as a content key), a content database 1919 which stores a content, a user authentication unit 1912 which executes a user authentication, a user right processing unit 1914 which registers and updates user right information for a content, a license information generation unit 1915 which generates license information of a requested content, a content information generation unit 1917 which generates content information including license information and information on a content key, a content information encryption unit 1918 which encrypts content information, a content acquirement unit 1920 which acquires a content specified by the content database 1919, a content encryption unit 1921 which encrypts a content, and a communication unit 1922 which communicates with the user terminal 1930.
On the other hand, the user terminal 1930 includes a communication unit 1931 which communicates with the distribution server 1910, an ID information storage unit 1932 which stores ID information, a storage unit 1933 which stores an encrypted content, a content information database 1938 which stores encrypted content information, a content information decryption unit 1937 which acquires content information from the content information database 1938 and decrypts a content key and license information, a license information processing unit 1936 which decides whether the content key can be used or not based on the license information, a content decryption unit 1935 which decrypts the content with the content key acquired from the license information processing unit 1936, and an external medium access unit 1934 which outputs the content to an external medium 1950.
In this system, the right information of each user for the content is managed basically by the distribution server 1910. The content purchased (or pre-contracted) by the user is encrypted and stored in the storage unit 1933 of the user terminal 1930. When this content is used, the request is outputted on the distribution server 1910 from the user terminal 1930.
The distribution server 1910 confirms the usage rule (or contract rule) for the content requested by the user, and if there is a usage right of the user, it distributes the content information (information including license information and a content key) to the user.
The license information includes usage rule information for reproduction, moving and copying of the content, and the user terminal 1930 controls usage of the content based on the license information.
Fig. 20 is a flow chart, which shows processing executed when the user terminal 1930 purchases a content from the distribution server 1910 in the digital content distribution system according to the present embodiment.
When the user makes a content purchase request, S2001 : the communication unit 1931 of the user terminal 1930 acquires the ID of the user terminal 1930 that is stored in the ID information storage unit 1932, and sends the ID information and the content purchase request to the distribution server 1910.
S2002 : Once the user authentication unit 1912 receives this information via the communication unit 1922 of the distribution server 1910, it collates the received ID information with the ID information stored in the user management database 1911 for the user authentication, and passes the content purchase request to the user right processing unit 1914.
S2003 : The user right processing unit 1914 executes billing processing for the content purchase and registers the user's right information for the content purchased onto the user right information database 1913.
S2004 : The content information generation unit 1917 acquires the related information of the concerned content (such as the content key) from the content information database 1916 and passes the acquired information to the content acquirement unit
1920.
S2005 : The content acquirement unit 1920 acquires the concerned content from the content database 1219, and the content encryption unit 1921 encrypts this content with the content key.
The communication unit 1922 of the distribution server 1910 sends the encrypted content to the user terminal 1930. S2006: Once the communication unit 1931 of the user terminal 1930 receives the encrypted content,
S2007 : it sends the content to the storage unit 1933 to have it stored. Next, the processing in the case where the user terminal 1930 acquires the content information to reproduce the content (content information acquirement process) in the digital content distribution system according to the present embodiment will be explained with reference to Fig. 21. When there is a request made by the user to acquire the content information for reproducing the content (LT issuance request/ELI),
S2101 : the communication unit 1931 on the user terminal 1930 acquires the ID information of the user terminal 1930 that is stored in the ID information storage unit 1932, and sends the ID information and the content information acquirement request (LT issuance request/ELI) to the distribution server 1910.
S2102 : Once the user authentication unit 1912 receives the ID information through the communication unit 1922 on the distribution server 1910, it collates the received ID information with the ID information stored in the user management database 1911 for the user authentication, and passes the user information and the content information acquirement request (LT issuance request/ELI) to the user right processing unit 1914. S2103 : With reference to the user right information database 1913, the user right processing unit 1914 confirms the right information for the user who is specified with the user information passed in S2102 and of the content that has been subject to the content information acquirement request. S2104: When the right information that is confirmed in
S2103 includes the reproduction right, the user right processing unit 1914 passes the details of the reproduction right to the license information generation unit 1915.
Here, the details of the reproduction right are the information indicating that "reproduction is available N times", for example. After that, S2105 : the license information generation process will be executed as described below.
S2106 : The content information generation unit 1917 reads out the content key of the concerned content from the content information database 1916, and generates the content information including this content key and the license information which is generated in the license information generating process. The content information encryption unit 1918 encrypts this content information.
S2107 : The communication unit 1922 on the distribution server 1910 sends the encrypted content information to the user terminal 1930.
Note that when the user's right information does not include the reproduction right of the concerned content in 2104, the distribution server 1910 sends the notice that the content cannot be reproduced to the user terminal 1930 (S2108).
On the other hand, at the user terminal 1930 side,
S2109 : once the communication unit 1931 of the user terminal 1930 receives the content information,
S2110 : it sends the content information to the content information database 1938 to have it stored.
Fig. 22 shows the processing flow in the case where the distribution server 1910 generates license information (the license information generation process) in the digital content distribution system according to the present embodiment. When there is a license information generation request,
S2201 : the license information generation unit 1915 obtains the information on reliability of the user who requests the content information from the user management database 1911.
In the present embodiment, the information on reliability is, for example, the information on the payment method of the content price such as a cash payment for a bill. S2202 : The license information generation unit 1915 generates the license information according to the license information generation rule (whose sample is shown in Fig. 23) describing the generation rule of the license information, based on the information on the detail of the reproduction right which is received in S2104 and the reliability of the user which is obtained in S2201, and passes the generated license information to the content information generation unit 1917.
S2203 : The user right processing unit 1914 updates the details of the reproduction right in the right information which is stored in the user right information database 1913 (or decrements the value of the available reproduction number of times which is described in the reproduction right by the value of the available reproduction number of times which is described in the license information generated in S2202). Note that when the available reproduction number of times is infinitely large among the reproduction rights, the user right processing unit 1914 does not update the details of the reproduction right.
Here, the license information generation rule as shown in Fig. 23 will be explained in detail.
The rule as shown in Fig. 23 determines the details of the license information to be generated based on the information on the detail of the reproduction right and the reliability of the user. As for the reliability of the user, the following two types are defined : "payment method : cash payment for a bill" and "payment method : credit card".
According to the license information generation rule as shown in Fig. 23, when the detail of the reproduction right received in S2104 is "reproduction is available oo times" and the information on the user reliability obtained in S2201 is "payment method : cash payment for a bill", the license information describing that "the available reproduction number of times is 1" is to be generated. On the other hand, when the detail of the reproduction right received in S2104 is "reproduction is available oo times" and the information on the user reliability obtained in S2201 is "payment method : credit card", the license information describing that "the available reproduction number of times is oo" js to be generated.
Also, according to the license information generation rule as shown in Fig. 23, when the detail of the reproduction right received in S2104 is "reproduction is available plural times" and the information on the user reliability obtained in S2201 is "payment method : cash payment for a bill", the license information describing that "the available reproduction number of times is 1" is to be generated. On the other hand, when the detail of the reproduction right received in S2104 is "reproduction is available plural times" and the information on the user reliability obtained in S2201 is "payment method : credit card", the license information describing that "the available reproduction number of times is N" is to be generated. Note that N is a finite integer of 2 or more.
Furthermore, according to the license information generation rule as shown in Fig. 23, when the detail of the reproduction right received in S2104 is "reproduction is available 1 time", for example, it means that the license information describing that "the available reproduction number of times is 1" is to be generated for any types of the user reliability. In this manner, it becomes possible to set the license information generation rule flexibly in accordance with the user reliability.
Fig. 24 shows a processing flow in the case where the user terminal 1930 reproduces a content in the digital content distribution system according to the present embodiment. When there is a content request made by a user, S2401 : the content information decryption unit 1937 checks whether the content information corresponding to the content whose reproduction is requested exists in the content information database 1938 or not. When the content information exists, the processing in 2402 and S2403 is skipped to move on to the processing in S2404.
S2402 : When the content information does not exist in S2401, the above-mentioned content information acquirement process is executed.
S2403 : When the content information can be acquired as a result that the content information acquirement process is executed, S2404 : the content information decryption unit 1937 decrypts the content information to obtain the license information and the content key, and passes them to the license information processing unit 1936.
S2405 : The license information processing unit 1936 checks the reproduction rule described in the license information. And
S2406 : when the available reproduction number of times is 1 or more,
S2407 : the license information processing unit 1936 acquires the content from the storage unit 1933, and S2408 : decrypts the content with the content key to reproduce it.
S2409~S2411 : After the reproduction of the content, the content information stored in the content information database 1938 is updated. Here, when the available reproduction number of times before the reproduction is 2 or more and finite, the available reproduction number of times which is described in the license information in the content information is decremented by 1. Also, when the available reproduction number of times before the reproduction is 1, the processing for deleting or canceling the content information is performed. When the available reproduction number of times is infinitely large, the content information is not updated.
Furthermore, when the content information cannot be acquired from the distribution server 1910 in S2403, and when it is decided in S2406 that the content cannot be reproduced, the processing is completed without reproducing the content. Note that although the "reproduction" has been explained as one form of "usage" of a content in the present embodiment, the usage is not limited to the reproduction, but may include any actions such as copying onto the external medium, printing and others.
Also, although the payment method has been explained as the information on the user reliability in the present embodiment, the information on the user reliability is not limited to the payment method, but may include the information on the user status such as a platinum member and an ordinary member. Here, the user status is determined based on the total amount of the contents that the user purchased, his payment results, and others.
Also, the license information generation rule may change in accordance with the information on the user reliability. For example, when the information on the user reliability indicates the user status, the rule is what is shown in Fig. 25 (a sample). In Fig. 25, the user status is divided into three types; a
"platinum member", a "silver member" and an "ordinary member", and it is defined that the status of the platinum member is highest and that of the ordinary member is lowest.
When the reproduction right is "reproduction is available ∞ times", it means that the license information describing that "the available reproduction number of times is ∞" js to be generated for the "platinum member." Also, when the reproduction right is "reproduction is available oo times", it means that the license information describing that "the available reproduction number of times is N" is to be generated for the "silver member." Furthermore, when the reproduction right is "reproduction is available oo times", it means that the license information describing that "the available reproduction number of times is 1" is to be generated for the "ordinary member." Note that N is a finite integer of 2 or more.
Also, when the reproduction right is "reproduction is available plural times", it means that the license information describing that "the available reproduction number of times is N" is to be generated for the "platinum member." Also, when the reproduction right is "reproduction is available plural times", it means that the license information describing that "the available reproduction number of times is 1" is to be generated for the "silver member." Furthermore, when the reproduction right is "reproduction is available plural times", it means that the license information describing that "the available reproduction number of times is 1" is to be generated for the "ordinary member." Note that N is a finite integer of 2 or more.
Furthermore, when the reproduction right is "reproduction is available 1 time", it means that the license information describing that "the available reproduction number of times is 1" is to be generated for users of any status. In this manner, it becomes possible to set and issue the license information flexibly depending upon the user status. Just as described, in the digital content distribution system according to the third embodiment, the distribution server can distribute the license information most suitable for the user reliability. When the license information is generated and distributed from the usage rule describing that N-time reproduction is available, for example, it becomes possible to distribute the license information describing that N-time reproduction is available to the highly reliable user, and the license information describing that 1-time reproduction is available to the less reliable user.
(The Fourth Embodiment)
The following is a detailed explanation of the fourth embodiment of the present invention with reference to figures.
Fig. 26 shows an overall structure of the content usage management system (also referred to as NetDRM system) related to the fourth embodiment.
This NetDRM system 1 is a system that protects a copy right of content by distributing a digitized content such as music, movies and books, having a usage right (license) of each content granted to a user who subscribes the content be mainly under a content provider's management in a dynamic manner, distributing a license ticket (hereinafter also referred to as "LT") to use the content based on the user's request (LT issuance request), and making the content available for use within a range of a usage rule (UR-Uc) contained in LT, which is comprised of a content distribution server 2 and a usage rule management server 3 that are owned by the provider who manages content usage, a user terminals 4a, ..., 4n owned by a user who joins to this NetDRM system 1, and a communication network5 which connects these entities. When one of the indefinite number of NetDRM terminals such as user terminals 4a, ..., 4n is indicated, it is described as user terminal 4.
The content distribution server 2 is a computer such as a workstation and functioned as a content distribution server. To be more specific, it has a web page that accepts a request of content distribution, and distributes an encrypted content to the user terminal 4 according to a content distribution request from the user terminal 4. The usage rule management server 3 is a computer such as a workstation and functioned as a user management server, a billing server and a license management server. To be more specific, the usage rule management server 3 has a web page that manages a user who joins to this system 1 and a terminal owned by the user, accepts a usage right subscription request of the content from the user terminal 4, etc., accepts a license ticket issuance request ( hereinafter also referred to as "LT issuance request") from the user terminal 4a, etc., then bills accordingly for the usage right subscription request of the content from the user terminal 4, and distributes LT based on an LT issuance request, which makes the encrypted content available for use on the user terminal 4. This LT includes a content key to decrypt an encrypted content and a part of usage rule (UR-Uc) extracted from a usage right (license) granted to the user for the content.
The user terminal 4 is a computer device such as a personal computer, a mobile information terminal and a digital television, which is functioned as a client for the usage rule management server 3. To be more specific, the user terminal 4 accesses to a web page of the usage rule management server 3 with using a tool such as an Internet browser software, etc. according to user's operations, sends a content subscription request, receives content distribution, sends an LT issuance request for using the content and receives LT, and reproduces the content within a scope of the extracted usage rule of LT.
An external media 44 for other user terminal (for example, an SD card, etc.) can be attached to the user terminal 4. The user terminal 4 is structured to make the content or LT held on the user terminal 4 be available for copying and moving to the external media 44 so that the content can be reproduced on other user terminal.
A communication network 5 is a communication cable media like the Internet, CATV, etc. and a communication wireless media like the digital broadcasting, etc.
Fig. 27 is a function block diagram to show structures of the content distribution server 2 and the usage rule management server 3 indicated in Fig. 26. The communication network 5 is also shown in this diagram.
The content distribution server 2 is equipped with a content database 21 and a communication unit 22. The encrypted content is associated with a content ID, etc. that is a unique identifier assigned to this content and held in the content database 21. The communication unit 22 accepts a content distribution request from the user terminal 4 and distributes the content requested.
A structure of the usage management server 3 is roughly divided into a data unit (a user information database 31, a usage right database 32 and a content key database 33) that is realized by a data file, etc. stored in a hard disk, etc. and a processing unit (a user identification unit 34, an LT generation unit 35, an LT analysis unit 36, a usage right update unit 37 and a communication unit 38) that is realized by a program, etc. executed by CPU and a hardware such as CPU, RAM, ROM, etc.
Using the terminal ID of the user terminal 4, the user information database 31 memorizes a user ID and a user name, etc. of the user who purchases the user terminal and registers as a member of this content usage management system. The usage right database 32 stores the usage right (UR-C) per content decided by a content provider and the user's right information (license) of the content. To be more specific, the usage right database 32 is a memory unit that memorizes multiple numbers of the contents subscribed by the user and the remaining information of the usage right (license) owned by the user for the content based on each ways of usage (for example, reproduction, printing, etc.) The content key database 33 stores related information of the content (such as a content key). To be more specific, a multiple number of content keys to encrypt the content are associated with the content ID and memorized in the database.
Using the terminal ID of the user terminal 4, the user identification unit 34 identifies a user ID, etc. that correspond to this terminal ID. The LT generation unit 35 generates the corresponding LT based on ELI contained in the LT issuance request sent from the user terminal 4. The LT analysis unit 36 analyses LT sent from the user terminal 4 and updates details of UR-Us according to a result of the analysis. The usage right update unit 37 updates details of UR-Us stored in the usage right database 32 if LT is sent from the LT generation unit 35 to the user terminal 4.
The communication unit 38 communicates with the user terminal 4. To be more specific, the communication unit 38 is a communication interface realized by a script, a program, etc. described in the web page that communicates with the user terminal 4 via the communication network 5. The communication unit 38 analyzes a command and a message sent from the user terminal 4, requests a process according to its result to the user identification unit 34 and the LT analysis unit 36, distributes LT passed from the LT generation unit 35 to the user terminal 4, and forms SAC with the terminal. The communication unit 38 acquires information related to UR-Us of the usage right database 32 according to the request from the user terminal 4 and information related to the content in the content database 21 via a bus, sends these information to the user terminal 4 that is making such a request, and provides GUI (Graphical User Interface) for subscribing LT and requesting to issue LT. Fig. 28 is a functional block diagram to show structure of the user terminal 4 indicated in Fig. 26. The communication network 5 is also shown in this diagram.
A structure of the user terminal 4 is roughly divided into a client 41 that requests to issue LT and manages the acquired LT comprehensively, a rendering plug-in 42 that reproduces content such as music, movies, etc., a storage plug-in 43 that writes the acquired content and LT to some external media and an external media 44 such as an SD card, etc. that stores the written content and LT.
The client 41 consists of a communication unit 410A, a monitor 411a, an operation unit 411b, a content database 412A, an LT database 413A, a terminal ID storage unit 414A, an LT acquirement unit 415A, an LT return unit 416A, an LT management/update unit 417A, a content usage availability decision unit 418A and a plug-in control unit 419A. The rendering plug-in 42 consists of a reproduction rule decision unit 421A, a content decryption unit 422A and a content reproduction unit 423A.
The storage plug-in 43 consists of a writing rule decision unit 431A, a writing data generation unit 432A and a media access unit 433A.
The communication unit 410A of the client 41 communicates with the content distribution server 2 and the usage rule management server 3. To be more specific, the communication unit 410A is a communication interface that communicates with the content distribution server 2 and the usage rule management server 3 via the communication network 5 according to a browser software, etc., which stores the content sent from the content distribution server 2 according to a request from the operation unit 411b into the content database 412A, forms SAC (Secure Authentication Channel) with the communication unit 38 of the usage rule management server 3, sends messages such as content usage right subscription requests and LT issuance requests to the usage rule management server 3, and stores LT sent from the usage rule management server 3 into the LT database 413A.
The monitor 411a displays a web page provided by the usage rule management server 3, and also displays GUI, etc. for LT subscription and LT issuance requests. The operation unit 411b is a user interface that accepts user's operations. The content database 412A consists of, for example, HDD, etc. and stores the encrypted content. The LT database 413A stores the LT sent from the communication unit 410A securely. The terminal ID storage unit 414A stores a terminal ID, etc. of the terminal.
The LT acquirement unit 415A generates an LT issuance request, sends it to the usage rule management server 3 via the communication unit 410A, and acquires LT sent from the usage rule management server 3 and stores it into the LT database 413A. The LT return unit 416A returns LT to the usage rule management server 3 via the communication unit 410A when necessary. The LT management/update unit 417A manages LT stored in the LT database 413A and updates a usage rule contained in LT. The content usage availability unit 418A decides whether LT can be used based on a usage rule of the LT or not. The plug-in control unit 419A is equipped with a secure clock mechanism that measures time spent for content reproduction through the rendering plug-in 42 and controls available reproduction number of times based on the time measured.
A reproduction rule decision unit 421A of the rendering plug-in 42 decides a reproduction rule based on a rule (P rule) in the rendering plug-in 42 sent from the client 41. The content decryption unit 422A decrypts the content acquired from the content database 412A with a content key sent from the client 41. The content reproduction unit 423A reproduces the content decrypted.
A writing rule decision unit 431A of the storage plug-in 43 decides a writing rule based on a rule (P rule) in the storage plug-in 43 sent from the client 41. The writing data generation unit 432A converts the received LT and the content acquired from the content database 412A into a data format for the external media 44. The media access unit 433A writes the formatted data into the external media 44. In this NetDRM system 1, a usage rule (UR) is specified by a content provider and managed along with a usage rule UR-C subject for user subscription in the usage rule management server. The usage rule (UR) consists of the usage rule UR-Us that is subscribed and currently owned by the user and the usage rule UR-Uc that is an extraction from UR-Us as its part and managed in the user terminal. Regarding UR-Us, a number of times, etc. is reduced from UR-C in accordance with LT issuance corresponding to ELI contained in an LT issuance request. Whereas UR-Us can handle multiple contents subscribed by one user as one group, the UR-Uc handles only one content. ELI is information embedded into the LT issuance request to indicate which content is used with what rule. LT is information combining a content key and UR-Uc for the content specified. If there is an LT issuance request, information (S rule, for example, a number of terminals used at the same time) managed in the NetDRM server is used to decide whether the LT can be issued or not. In the NetDRM client, whether or not an action can be initiated is based on a client rule (C rule, for example, an effective period, a number of times available to use, accumulative usage duration). Also, the plug-in controls reproduction based on a plug-in rule (P rule, for example, 2ch reproduction, etc.).
Fig. 29 shows a sample structure of a data format of the contents held in the content database 21 indicated in Fig. 27.
The content 10 consists of the content ID 11 as a unique identifier assigned to the content, a single or multiple character code(s) 12 #1, ..., #N, detail meta-data 13# 1,...#N indicated by this character code 12#1 to #N, and the encrypted content data 14. For example, when the content is music called "Surfer
George", "riderjogi" is described in the content ID 11. Also, in the character code 12 #1,..., #N, it has a description showing if it is an EUC (Extended Unix Code) or a junet code (iso-2022-jp code) . In the meta-data 13 #1, ..., #N, for example, a "track" name, a "singer", a "back band", a "lyric writer", or a "composer", etc. are described. Additionally, the content itself (music, "Surfer George in this example) is stored in the encrypted content data 14 after it is encrypted with a pre-specified key.
This encrypted content data 14 in the content 10 cannot be viewed without having it decrypted by acquiring the content key associated by the content ID 11. Therefore, the content 10 can be freely downloaded even from general users who are not a member of this system.
Fig. 30 is a diagram that shows a sample structure of a user information table held in the user information database 31 indicated in Fig. 27. The user information table 50 is a table to specify a user with a terminal ID of his terminal purchased by the user and registered on the usage rule management server 3, which contains fields such as "Terminal ID" 51 that is a unique identifier to the user terminal in this system, "User ID" 52 that is a unique identifier to the user in this system who purchases this user terminal, a user name, an address, a telephone number, etc. (not shown in the diagram).
For example, in the case of a user, Okamoto who purchases 2 sets of the user terminal and registers these user terminals to the system, "XXX111" and "XXX222" as the terminal IDs respectively assigned to these user terminals, "XXXAAA" as the user ID assigned to Okamoto, his user name, address and telephone number, etc. are stored in 2 records. In the case of a user, Azuma who purchases a set of the user terminal and registers this user terminal to the system, "XXX333" as the terminal ID assigned to this user terminal, "XXXBBB" as the user ID assigned to Azuma, his user name, address and telephone number are stored in one record.
Fig. 31 is a diagram to show a sample structure of a usage right management table held in the usage right database 32 indicated in Fig. 27. The usage right management table 60 is a table to manage a usage right (UR-Us) for each content subscribed by a user with his user ID, and consists of fields of "User ID" 60A and "UR-Us" 60B for details of the usage right managed in this usage rule management server 3.
For example, in the case of the user, Okamoto (User ID
"XXXAAA") who subscribes usage rights for 2 contents: a track "Surfer George" and an electric dictionary "Kyojien", the usage rights of "Surfer George" and of "Kyojien" are stored in each respective record within UR-Us60B.
Additionally, in the case of the user, Azuma (User ID
"XXXBBB") who subscribes a usage right for a content of movie called "Spider girl", the usage right of "Spider girl" is stored in one record within UR-Us60B.
Fig. 32 is a diagram to show a detailed sample structure of
UR-Us60B indicated in Fig. 31.
A structure of UR-Us60B is roughly divided into a UR-Us header 61 that manages basic usage details and a single or multiple action information 62 # 1 to 62 #n that manages specific details of the usage right (actions such as reproduction, print moving, etc.).
For details of the usage right, a content provider or a server administrator predetermines an initial value (UR-C) for each content according to an attribute of the content, and the usage right of which details are identical to UR-C granted to the user at the time of content subscription.
The UR-Us header 61 consists of a UR-Us header size 611 that shows the size of the UR-Us header 61, a unique identifier UR-Us ID 612 in this system that is assigned to the usage right for each content subscribed by this user, starting time of an effective period
613, ending time of the effective period 614, a moving permission flag 615, a number allowed for simultaneous usage 616, a number of
LT being issued 617, the number of action information 618 that shows a number of action information 62 #1 to 62 #n.
The starting time of the effective period 613 and the ending time of the effective period 614 show the beginning and ending time of the effective period respectively for the user's usage right managed in the usage rule management server 3. However, for example, just like the case where the UR-Us indicates an effective period on a monthly basis, whereas LT always shows it on a daily basis, it is also possible for LT to have a shorter effective duration than the one of UR-Us. And if any effective period is not particularly specified, both of the time fields, 613 and 614 may have "unlimited". This effective duration specified in the LT is used as a rule/criteria to decide if a client in NetDRM system 1 can start an action or not (hereinafter also referred to as "C rule").
The moving permission flag 615 shows whether the LT issued based on this UR-Us60B can be moved (Move-out, Export) from a recipient terminal to another terminal and some external media.
The number allowed for simultaneous usage 616 and the number of LT being issued 617 are catered for a user (for example, Okamoto) who owns multiple user terminals) to cope with a situation such as content like an electric book is shared among the terminals with some limitation in number. At the same time, the number allowed for simultaneous usage 616 contains information how many LT can be issued. The number of LT being issued 617 contains information how many LT has been issued at the point of time. Every time LT is issued, the number of LT being issued 617 is incremented and stops LT issuance when it reaches the number allowed for simultaneous usage. Contrary to this, if the LT being issued is returned from the user terminal, the number of LT being issued 617 is decremented. Because of this, a number of terminals allowed to use the content at the same time can be limited. The number allowed for simultaneous usage 616 and the number of LT being issued 617 are used as a rule to make a decision on the server in the NetDRM system 1 (hereinafter referred to as "S rule").
Each action information 62 #1 to 62 #n consists of action information size 621 that indicates size of the action information 62 # 1 to 62 #n, an action ID 622, a maximum usage duration 623, one time decision threshold value, number counter/accumulative usage duration 624 and P rule 625 # 1 to 625 #n.
In the action ID 622, an identifier shows ways (actions) of content usage such as reproduction (Playback) and print (Print) . In this action ID 622, for example, "2" is stored for reproduction (Playback) and "5" for print (print).
In the maximum usage duration 623, the maximum time length that allows consecutive usage of the content in a process such as reproduction is stored .
One time decision threshold value stored in the one time decision threshold value, number counter/accumulative usage duration 624 shows the time duration that counts the content is used once. The number counter indicates a remaining number of times allowing to use the content. The accumulative usage duration indicates the accumulative time duration that allows using the content. The one time decision threshold value, the number counter and the maximum usage duration are exclusive each other so that there is no case both are specified at the same time. The value in the number counter here is decremented from the initial value accordingly for the usage rule and the license information extracted by the user's LT issuance request, and also incremented accordingly by the content provider's service provision request. The P rules 625 # 1 to 625 #n contain a control rule for each content in order to execute an action for the content through a plug-in on the user terminal . The rule would be, for instance, that the content can only be printed in black and white, or the music content must be replayed in a two-channel stereo, etc.. When the content is an album or a series of works consisting of multiple contents, a number of contents included in this album or the series of works, a number of contents 631, an identifier of the contents contained in this album or the series of works and the content ID 632 # 1 to 632 #n are added to the UR-Us 60B to cope with the situation.
Fig. 33 is a diagram to show a sample structure of a data format of the LT issuance request 70 indicated in Fig. 26 to 28.
A structure of LT issuance request 70 is roughly divided into an LT issuance request identifier 71 that is a unique identifier to show the request is an LT issuance request, a terminal ID 72 of a user terminal that generates the LT issuance request 70 and expected LT information 73 (hereinafter also referred to as "ELI") to show which content is used with what rule.
ELI 173 consists of an ELI header 730 which shows basic details of the issuance request and a single or multiple expected action tag block 740 # 1 to 740 #n which shows specific details of the issuance request.
The ELI header 730 includes an ELI identifier 731 to show this ELI 173 is ELI, a NetDRM version number to show a version of the user terminal defined in the specification prescribed in this NetDRM system 1, ELI size 733 to show the size of ELI 732, a content ID 734 of the content subject for the LT requested to issue, UR-Us ID 735 as an identifier of the usage right managed by the usage rule management server which is subject for extraction of the usage right, a client capability flag 736 that shows whether the client of the user terminal owns a secure database for LT storage or owns s secure clock for time management or not, and an LT issuance rejection flag 737 as a flag to show whether the server should not issue LT or should issue LT with a restricted/curtailed rule (for example, in the number of times) if LT with the rule requested in ELI cannot be issued. When LT met with the rule specified in ELI (a number of times, for example) cannot be issued, it consists of a flag to show the server does not issue an LT or issues an LT for the number of times reduced in the rule, and an LT issuance rejection flag 737. The LT issuance rejection flag 737 stores "ON" for rejecting its issuance and "OFF" for allowing the curtailed/reduced rule.
The expected action tag block 740 #1 to 740#n consists of an identifier of the action requested to be included in the LT, an action ID 747, the number counter to indicated the number of times requested to be set in the LT issued, or an expected number of times/expected accumulative usage duration 742 that indicates accumulative usage duration requested to be set in the LT. Fig. 34 is a diagram to show a sample structure of a data format of LT indicated in Fig. 26 to 28.
A structure of LT 80 is roughly divided into an LT header 81 that manages basic details of usage, a single or multiple action tag block 82 that manages specific details (actions such as reproduction, print, etc.) of the usage right, a content key 83 and an LT footer 84 that is attachable as its option, and indicated by a content ID, a group of C rules and P rules bounded by an action ID, a content key, etc.
LT header 81 stores an LT identifier 810, a NetDRM version number 811, an LT size 812, a content ID 813, an UR-Us ID 814, an LT state flag (LT immediate consumption flag/LT automatic return flag) 815, the starting time of the LT effective period 816, the ending time of the LT effective period 817, an LT moving permission flag 818 and an LT encryption method 819. The LT identifier 810 shows this data is a license ticket handled in this content usage management system 1. The NetDRM version number 811 shows a version of the specifications provided by the server defined in this system. LT size 812 shows data size of the entire LT. Content ID 813 shows an ID of the content subject for this LT. UR-Us ID 814 indicates an ID of UR-Us originated to issue this LT.
The LT status flag (LT immediate consumption flag/LT automatic return flag) 815 is the LT immediate consumption flag as a flag to show this LT cannot be recorded to a recording medium and must be used immediately, and the LT automatic return flag as a flag to show LT must be returned automatically to the server when the right in this LT becomes ineffective. The LT automatic return flag is set "ON" for the case the number allowed for simultaneous usage of UR-Us is limited, and set "OFF" for the case the number allowed for simultaneous usage of UR-Us is unlimited. The LT immediate consumption flag is set "ON" for the case there is no secure LT database in a client side and for the case an expiration date is set in UR-Us and a secure time function is unavailable in the client side, and set "OFF" for the case other than above cases.
The starting time of the LT effective period 816 shows the date and time when this LT becomes effective. The ending time of the LT effective period 817 shows the date and time when this LT becomes ineffective. The LT moving permission flag 818 shows whether this LT can be moved, moved out and exported. The LT encryption method 819 shows an encryption method (DES, AES, etc.) applied to the content key 83 and the LT footer 84 that may be added as its option.
The action tag blocks 82# 1 to 82#n consist of the action ID 821, the maximum usage duration 822, the one time decision threshold value, number counter/accumulative usage duration 823 and P rules 824# 1 to 824#n. The action ID821 shows an ID that specifies the action details for the content. The maximum usage duration 822 indicates the maximum time length to operate the content consecutively. One time decision threshold value in the one time decision threshold value, number counter/accumulative usage duration 823 indicates time duration to decide the content is used once. The accumulative usage duration is accumulative operation time that allows content usage. In the maximum usage duration 822, the time is counted even during the time of pause, whereas time is not counted during the pause, etc. in the accumulative usage duration.
Fig. 35 is an explanation of the relationship between the number counter indicating once and the maximum usage duration, one time decision threshold value and the accumulative usage duration.
The accumulative usage duration is used for the case more strict control than one of the maximum usage duration is applied, and the time normally required to reproduce the content (for example, 10 days up to 5 years and 222 days as a maximum) is set in it. If a starting day of the LT effective period is July 1 and an ending day of the LT effective period is August 31, the content can be used at a certain time duration within the period such as 5 days, 2 days and 3 days within the period, and the content becomes no longer available to use once this accumulative time reaches the accumulative usage duration.
A discretional number of times (for example, 5 times up to 16383 times as a maximum) can be set in the number counter. Also, some discretional time length can be set in the maximum usage duration (for example, 3 minutes up to 3 hours as a maximum) Also, some discretional value is set in the one time decision threshold value (for example, 30 seconds up to 18 hours as a maximum). In the user terminal 4, if the content reproduction is stopped after 20 seconds after it is started, this reproduction is not counted as once. Contrary to this, it is counted as once if it is over 30 seconds of the one time decision threshold value and reproduction of the content can be continued until it reaches the maximum usage duration including pauses, etc. during within the duration. The value in the number counter is decremented by 1 when the time passes by the value set in the one time decision threshold value.
Going back to Fig. 34, in the content key 83, the content key as a decryption key that decrypts encryption of contents associated with this LT is stored as it is being encrypted. The LT footer 84 can be added after the content key 83 as its option. A hash value that is encrypted by SHA-1 algorithms from the LT header 81 to the content key 83 is stored in this LT footer 84. If LT is distributed through some unreliable route, the alteration check can be done by this value.
The following is an explanation of the LT acquirement action and the content reproduction action.
In the user terminal where such an LT acquirement action and a content reproduction action are executed, the screen indicated in Fig. 36 is displayed in a monitor screen of the terminal.
As shown in this figure, the screen contains a list box 901 that displays a list of contents, LT, UR-Us, P rule, etc held on the user terminal and the server, a content description box 902 that displays a description such as for the content's overview pointed by a cursor on the list box 901, a content reproduction box 903 that displays a reproduction image of the content pointed by the cursor on the list box 901, a usage right subscription button 904 that is clicked at the time of content usage right subscription of LT, an LT acquirement button 905 that is pressed at the time of LT acquirement, an update button 907 that is pressed when the data displayed on this screen is updated, a reproduction operation button 908 that executes a reproduction operation to start its reproduction, stop, rewind, forward, etc., a time indicator box 909 that displays reproduction time, etc. In the list box 901, a title of the content ("Surfer George",
"Kyojien", "Break in ! ! Akaji Mt. Villa Affair" in the example shown in the figure), the effective period, ("No limitation", "2002/10/31" in the example shown in the figure), the P rule ("2ch reproduction", "Print in black and white" in the example shown in the figure), etc. are displayed. The content, "Break in ! ! Akaji Mt. Villa Affair" is a preview version sent from the content distribution server 2 for a sales promotion of the content, and the figure shows the cursor points this content.
On a left side of this list box 901, icons 901a to 901e, etc. are displayed. The icon 901a retains the LT corresponding to the content on this terminal, and indicates UR-Us exists on the server. The icon 901b shows there is no LT corresponding to the content on this terminal, but there is UR-Us on the server. The icon 901c shows that there is no LT on this terminal, and there is no UR-Us on the server. The icon 901d shows this terminal has some content. The icon 901e shows this terminal does not have any content. Using these icons 901a to 901e, it is possible to indicate any possible situation regarding existences of UR-Us, LT and the content. The reproduction screen of the content pointed by the cursor on the list box 901 is displayed in the content reproduction box 903.
An upper part of the content reproduction box 903 has a tab to select various types of actions such as moving of music and video, reproduction of electric books, etc. The sample shown in the figure indicates a situation that a tab for a video to reproduce the content pointed by the cursor in the list box 901 has been selected. When a reproduction operation button 908 for reproduction is clicked in this situation, the preview screen of the content "Break in ! ! Akaji Mt. Villa Affair" that has been sent from the content distribution server 2 is displayed.
The icon 903a set in the tab for video reproduction shows the plug-in for content reproduction is catered. The icon 903b set in a tab for moving the content indicates the plug-in for content reproduction (moving in this case) does not exist. In such a case, the plug-in is not available and the tab to show there is no plug-in is selected, as long as it does not have any constraint in a hardware, such as no device is available to attach an external media, it accesses to the server that provides the necessary plug-in (a plug-in for moving in this case), and downloads the required plug-in to display the icon 903a. Details displayed in the list box 901 and in the content description box 902 are generated based on the information acquired from the meta-data of the content stored in the content database 412 when this screen is displayed, right details of LT stored in the LT database 413, right details of UR-Us (including P rule) kept in the server, which is acquired by sending a command such as Get UR-Us, Get P rule text, Get meta-data to the usage rule management server 3, and meta-data of the content retaining the usage right, which does not exist on the terminal. Fig . 37 is a diagram to show the structure of Get UR-Us is sent from Client 41 to the usage rule management server 3 for the case that right details are acquired from the server.
This Get UR-Us 91 consists of a Get UR-Us identifier 911 as an identifier to show it is Get UR-Us, a terminal ID 912 to identify the user terminal that has sent this Get UR-Us 91 and a character code 913 to specify what kind of language code is used to display the acquired data. Generally, an EUC, a junet code, a shift JIS code, etc. are stored in this character code 913. A list of UR-Us in the server which is managed by a user ID corresponding to the terminal ID912 can be acquired by sending this type of Get UR-Us 91. In such a case, UR-Us name (categories of contents, e.g. rock music in the 60's, right detail names that are stored in a filed not shown in the usage right management table 60) is also acquired at the same time by a language code specified by the character code. Fig.38 is a diagram to show a sample structure of Get P rule text.
A Get P rule text 92 is to get details displayed for P rule by a language code specified in a character code, which consists of an identifier to indicate the information sent is a Get P rule text, a Get P rule text identifier 921, a terminal ID 922 to identify a user terminal that has sent the Get P rule text 92, a character code 923 to specify the language code that displays the Get P rule text, and a single or multiple P rule ID(s) 924# 1 to 924#N. By sending the Get P rule text 92 structured in this way, it makes it possible to acquire the information to display P rule contained in each UR-Us acquired in Get UR-Us9 (for example, designation of reproduction rule (2ch reproduction, print in black & white) and designation of output interface at the time of reproduction (for example, analogue, protected digital, non-protected digital, etc.)
Fig. 39 is a sample structure of the information for P rule that is acquired from the usage rule management server 3 according above Get P rule text 92. The information displayed for P rule 93 consists of multiple P rules 931 #1 to 931 #n.
The P rule 93 # 1 in the sample diagram is a P rule for rendering that allows only the case for monaural reproduction with an analogue output (0 in the diagram), which prohibits the protected digital output (for example, an encrypted digital output) and the non-protected digital output (for example, a digital output without being encrypted) (X in the diagram). The P rule 931 #2 is a P rule for storage in the sample diagram, that allows the protected digital output for a content transfer to the SD card, and which prohibits the analogue output and the non-protected digital output are prohibited. The P rule 931 #N is a P rule for storage in the sample diagram that allows the protected digital output for the content transfer to a memory stick, which prohibits the analogue output and the non-protected digital output. Fig. 40 is a diagram to show a sample structure of Get meta-data.
The Get meta-data 94 consists of an identifier that shows this information is the Get meta-data 94, a Get meta-data identifier 941, a terminal ID 942 to identify the user terminal that has sent this Get meta-data 94, a character code 943 to acquire meta-data of the content by the specified language code and the content IDs 944 #1 to 944 #N which identify the content subject for meta-data acquirement. The communication unit 38 of the usage rule management server 3 receiving this Get meta-data 94 accesses to the content database 21 of the content distribution server 2, extracts the meta-data (see Fig. 29) of the content specified in the content ID 944#1 to 944#N and sends it to the user terminal 4. By doing so, the user terminal 4 can acquire the meta-data of the content that does not exist in the terminal.
The necessary information is acquired to restructure the screen by sending such Get UR-Us 91, Get P rule text 92, Get meta-data 94, etc. and receiving so that the screen shown in Fig. 36 is generated.
Then, if LT of the content displayed in the list box 901 (for example, Kyojien) is acquired, a field of Kyojien should be pointed by a cursor and an LT acquirement button 905 is clicked. By doing so, an LT acquirement process is started. When LT is further acquired for the content "Surfer George", this content should be pointed by a cursor and available reproduction number of times to acquire is entered and the LT subscription button 904 is clicked.
When such an LT acquirement button 905 is clicked, the LT acquirement process is executed in the client 41 of the user terminal 4 and usage rule management server 3.
Fig. 41 is a flow chart to show actions of the LT acquirement process executed by the client 41 of the user terminal 4 and the usage rule management server 3. When the LT acquirement button 905 is clicked, the LT acquirement unit 415A of the client 41 executes a main body of the LT issuance request, i.e. an ELI generation process that generates ELI (Sl l). Then, by adding the LT issuance request identifier 71 and the terminal ID 72 read from the terminal ID storage unit 414A to the generated ELI, the LT acquirement unit 415A generates an LT issuance request according to a format structure indicated in Fig. 33 and sends the generated LT issuance request to the usage rule management server 3 (S12).
On the other hand, when the user identification 34 in the usage rule management server 3 receives the LT issuance request from the user terminal 4 via the communication unit 38, it refers to the user information database 31 and specifies the user from the terminal ID 72 contained in the LT issuance request 70 (S21)
If the user identification unit 34 identifies the user (Yes in S22), the LT generation unit 35 is held on the usage rule database 32 and executes an LT issuance availability decision process that decides whether LT can be issued or not based on the UR-Us corresponding to the user ID specified by the user identification unit 34 (S23)
As a result of its execution, if LT can be generated (Yes in S24), the LT generation unit 35 executes the LT generation process that generates LT (S25), and sends the generated LT to the user terminal 4 (S26).
If the user cannot be specified in Step S22 (No in S22), or if LT cannot be generated in Step 24 (No in S24), the LT generation unit 35 generates and sends an LT issuance disapproved notification (S27). This LT issuance disapproved notification consists of, for example, a content ID of the content subject for rejection, and an error code that shows its rejection reason such as un-subscribed, etc. in addition to a unique identifier that specifies it is the LT issuance disapproved notification. When the LT acquirement unit 415A of the client 41 acquires
LT via the communication unit 410A (S31), it refers to the LT status flag (LT immediate consumption flag/LT automatic return flag) 815 contained in the acquired LT and decides whether the immediate consumption flag is set "OFF"(for storage) or not. As a result of its decision, if the immediate consumption flag is set "ON" (No in S14), the LT acquirement unit 415A terminates the LT acquirement process without storing (registering) the LT into the LT database 413A. In this case, in order to consume the LT immediately, the content reproduction is executed immediately with using this LT. Contrary to this, if the immediate consumption flag is not set "OFF" (Yes in S14), the LT acquirement unit 415A registers (stores) the acquired LT to the LT database 413A (S15), and terminates the LT acquirement process.
Also, when the LT acquirement unit 415 receives the LT issuance disapproved notification via the communication unit 410A (S16), it makes the monitor 411a display a rejection reason, etc. via the communication unit 410A and terminates the LT acquirement process.
Fig. 42 is a flow chart that shows a sub-routine of the ELI generation process (Sl l) shown in Fig. 41.
In this sub-routine in the ELI generation process, the LT acquirement unit 415A, at first, sets prescribed values in the ELI identifier for an ELI header to be created and in the NetDRM version number (Si l l). Next, the LT acquirement unit 415A calculates ELI size and sets the acquired ELI size to the ELI header (S112). Then the LT acquirement unit 415A sets the content ID of the content subject for the LT requested in the ELI header (S113), sets UR-Us ID of UR-Us that becomes a source for the LT in the ELI header (S114), sets a client capability flag suitable for the client's capability supported by this user terminal in the ELI header 730 (S115), and sets the value specified by the user ("ON" for issuance rejection and "OFF" for allowing curtailment) in the LT issuance rejection flag 737 (S116).
Once setup for the ELI header is completed, the LT acquirement unit 415A sets a value of the action specified by the user (for example, 2 in the case for reproduction) in the action ID 741 of the expected action tag block 740 (S117). Next, the communication unit 410A (LT acquirement unit 415A) sets the number of times specified by the user to the expected number of times/expected accumulative usage duration 742 (S118), and returns to the main routine shown in Fig. 41. By doing so, the ELI expected by the user is generated.
If there are multiple actions, Step 117 and Step 118 are repeated as many as these actions are provided. Also, a predetermined default value may be set in Step S116 to S118, or a value suitable for a client's capability which is automatically obtained by the LT acquirement unit 415A may be set in these Steps.
Fig. 43 is a flow chart that shows a sub-routine of the LT issuance availability decision process (S22) indicated in Fig. 41.
In this sub-routine of the LT issuance availability decision process, the LT generation unit 35, at first, decides whether a usage rule UR-Us specified in the ELI of the LT issuance request exists or not in the usage right DB (S221). If there is the usage rule UR-Us (Yes in S221), the LT generation unit 35 refers to the ending time of the effective period 614 of UR-Us header 61, and decides whether the effective period of the UR-Us is already acquired or not. If it is within the effective period (Yes in S222), the LT generation unit 35 decides whether the number of LT being issued in UR-Us is less than the number allowing for concurrent usage based on the number allowed for simultaneous usage 616 and the number of LT being issued LT 617 (S223). If it is less than the number allowed for simultaneous usage (Yes in S223), the LT generation unit 35 refers to the one time decision threshold value, number counter/accumulative usage duration 624, and decides whether the number counter in UR-Us is "0" nor not (S224). If the number counter is not "0", which means the number counter is 1 or more (No in S224), the LT generation unit 35 decides if the number counter of UR-Us has a value that is equal to, or more than the expected number of times in ELI or not (S225).
If it does not have a value that is equal to, or more than the expected number of times (No in S225), the LT generation unit 35 decides whether the LT issuance rejection flag in ELI is set "OFF" or not (S226). If it has a value that is equal to, or more than the expected number of times (Yes in S225), the LT generation unit 35 decides LT can be issued (S227), terminates this sub-routine and returns to the main routine in Fig. 41. If it does not have a value that is equal to, or more than the expected number of times (No in S225), but the LT issuance rejection flag in ELI is set "OFF", which means it may be less than the expected number of times (Yes in S226), the LT generation unit 35 decides LT can be issued (S227), terminates this sub-routine, and returns to the main routine indicated in Fig. 41.
Contrary to this, if any of the following cases is applicable: 1) there is no usage rule UR-Us in the usage rule database (No in S221), 2) the effective period is already expired (Yes in S222), 3) it is that is equal to, or more than the number of times allowed for simultaneous usage (No in S223), 4) the number counter is "0" (Yes in S224), 5) the number counter is "1" or more (No in S225) and the LT issuance rejection flag is set "OFF" (No in S226), the LT generation unit 35 decides the LT cannot be issued (S228), terminates this sub-routine and returns to the main routine indicated in Fig. 41. By doing so, it makes it possible to decide appropriately whether the LT is issued or not within a range of UR-Us managed in the usage rule management server 3.
Fig. 44 is a flow chart that indicates a sub-routine of the LT generation process (S25) indicated in Fig. 41. This sub-routine of the LT generation process is executed for the case where LT can be issued (Yes in S24). In this routine, the LT generation unit 35, at first, sets prescribed values for an LT identifier, a NetDRM version number and an LT encryption method indicated by LT on the LT header 81 (S251). Next, the LT generation unit 35 calculates the size of LT generated and sets the LT size that has been calculated in the LT header 81 (S252). The LT generation unit 35 sets the same value as one in UR-Us in the UR-Us ID, the LT effective
61 period and the LT moving permission flag (S253), and sets the same item described in ELI in the content ID (S253).
Then the LT generation unit 35 executes an LT immediate consumption flag setup process (S254) that sets an LT immediate consumption flag to indicate whether the LT generated is consumed immediately or not (S254), executes an LT automatic return flag setup process (S255) that sets an LT automatic return flag to indicate whether the LT is returned automatically to the server after the content usage by the LT or not, and terminates generation of LT header 81.
Once LT header 81 is generated, the LT generation unit 35 executes to set an action tag block setup process that sets a tag block for each action met with the usage request (S256), and reads the content key corresponding to the content from the content key database and sets it (S257). Once the LT generation unit 35 completes LT generation, the usage right update unit 37 subtracts the usage rule extracted to LT from the original usage rule and updates UR-Us within a calculation result (S258). Once UR-Us update is completed, it terminates this sub-routine and returns to the main routine shown in Fig 41. By doing so, it makes it possible to send the LT met with user's LT issuance request that extracts a part of the usage right from the UR-Us managed by the usage rule management server 3.
Fig 45 is a flow chart that shows a sub-routine of the LT immediate consumption flag setup process (S254) shown in Fig 44.
In this sub-routine of the LT immediate consumption flag setup process, the LT generation unit 35, at first, refers to the client capability flag 736 contained in the LT header 730 of the LT issuance request and decides whether the client has the secure LTDB or not (S2541). If it has a secure LTDB (Yes in S2541), LT generation unit 35 decides whether the effective period of UR-Us is set or not (S2542). If the effective period is set (Yes in S2542), the LT generation unit decides whether the client has a secure clock function or not (S2543).
If the effective period is not set, which means there is no time limitation (No in S2542), or if the effective period is set, which means there is a time limitation (Yes in S2542) and the client has the secure clock function (Yes in S2543), the LT generation unit 35 sets OFF to the LT immediate consumption flag, which means it sets that the LT may not be consumed immediately (S2544), terminates this sub-routine, and returns the sub-routine shown in Fig 44. Contrary to this, if the client does not have a secure LT database (No in S2541), or if there is a time limitation (Yes in S2542) and the client does not have the secure clock mechanism (No in S2543). The LT generation unit 35 sets ON to the LT immediate consumption flag, which means to set that the LT should be consumed immediately (S2545), terminates this sub-routine and returns to the sub-routine shown in Fig 44. By doing so, it makes it possible to have a control over the user terminal 4 to have it consume LT immediately or store it, depending on the client's capability whether the client has the secure LTDB or not, or has a secure clock mechanism or not.
Fig 46 is a flow chart to show a sub-routine of the LT automatic return flag setup process (S255) shown in Fig 44.
In this sub-routine of the LT automatic return flag setup process, the LT generation unit 35 decides whether the number allowed for simultaneous usage of UR-Us has a limited number or not (S2251). As a result of its decision, if the number allowed for simultaneous usage has a certain limited number (Yes in S2251), the LT generation unit 35 sets "ON" to the LT automatic return flag (S2252), terminates this sub-routine and returns to the sub-routine shown in Fig. 44. By doing so, it makes it possible to have a control over the user terminal 4 to have it return the consumed LT to the usage rule management 3 after the user terminal 4 reproduces the content with using this LT, and create space for the number of usage sharing the content.
Contrary to this, if the number allowed for simultaneous usage does not have a limited number (No in S2251), to be specific, if the number allowed for simultaneous usage is "oo", the LT generation unit 35 sets off to the LT automatic return flag (S2553), terminates this sub-routine, and returns to the sub-routine shown in Fig. 44.
Fig 47 is a flow chart that shows a sub-routine of the action tag block setup process (S256) shown in Fig 44.
In this sub-routine of the action tag block setup process, the LT generation unit 35, at first, sets the same items as ones of UR-Us in the maximum usage duration and P rule (S2561), and decides whether the number counter in UR-Us is equal to, or more than the expected number of times contained in ELI of the LT issuance request or not (S2562). As a result of its decision, if it is equal to, or more than the expected number of times (Yes in S2562), the LT generation unit 35 sets a value for the expected number of times for ELI in the number counter in the action tag block (S2563), terminates this sub-routine and returns to the sub-routine shown in Fig 44. By doing so, the number of times requested by the user can be set in the LT.
Contrary to this, if it is less than the expected number of times (No in S2562), it sets the value of the number counter of UR-Us in the number counter, which means a total number of times less than the expected number of times remaining in UR-Us is set (S2564), terminates this sub-routine and returns to the sub-routine shown in Fig 44. By doing so, it makes it possible to set the number of times as designated (OFF) in the LT issuance rejection flag to LT, though it is less than what the user requests.
An appropriate content acquirement process can be executed by the process shown in Fig 41-47. Next, if the content is used in the user terminal 4, the processes (content reproduction processes) executed in the client
41 and the rendering plug-in 42 of this user terminal 4 and the processes executed in the client 41 and the storage plug-in 43 (writing processes to the media) are explained in this sequence.
Fig. 48 is a flow chart to show the content reproduction process executed in the client 41 and the rendering plug-in 42.
In the screen shown in Fig 36, this reproduction process is started by pointing the content requested to reproduce (for example, content of "Surfer George") with a cursor on and clicking a reproduction operation button 908 for Play.
When such an instruction to reproduce the content by clicking the reproduction operation button 908, the plug-in control unit 419A decides whether the LT for the content requested to reproduce by the user exists on the LT database 413A or not (S31). A case the secure LTDB, meaning it has an LT database 413A, is available and the content usage availability decision unit 418A has a secure clock mechanism is explained here.
As a result of its decision, if the LT subject for process is stored in the LT database 413A (Yes in S31), the content usage availability decision unit 418A executes the reproduction availability decision process (S34) that validates whether the content can be reproduced with the LT or not.
Contrary to this, if there is no LT subject for process in the LT database 413A (No in S31), it makes the LT acquirement unit 415A execute the LT acquirement process as stated above (S32) and decides whether the LT can be acquired or not (S33). In this case, as long as multiple times of consecutive reproduction is not specified, LT issuance for one time reproduction, a minimum unit required for reproduction, is generally requested. Then, if LT can be acquired (Yes in S33), the content usage availability decision unit 418A executes the reproduction availability decision process (S34). Once the reproduction availability decision process (S34) is executed, the plug-in control unit 419A decides whether reproduction can be done by the LT or not based on the result of availability decision made by the reproduction availability decision process 418A (S35).
As a result of its decision (Yes in S35), the plug-in control unit 419A passes the content key and P rule (2ch reproduction, etc.) contained in LT to the rendering plug-in 42 (S36).
Contrary to this, if LT cannot be acquired (No in S33), or if it decides reproduction should not be done (No in S35), the plug-in control 419A terminates the content reproduction process.
Contrary to this, when the reproduction rule decision unit
421A in the rendering plug-in 42 receives the content decryption key and P rule (S41), it executes the P rule decision process (rendering) (S42), and decides whether reproduction is allowed or not based on its execution result (S43).
As a result of its decision, if reproduction is allowed (Yes in
S43), the content information decryption unit 422 acquires content from content database 412A and decrypts the acquired content by the content key (S44). Then, the content reproduction unit 423A reproduces it under the rule specified by P rule (S45).
Contrary to this, if it does not allow to write (No in S43), it reports it to the plug-in control unit 419A.
When reproduction is executed in the rendering plug-in 42, the plug-in control unit 419A starts a timer and controls one time by the maximum usage duration, number counter threshold value, and the accumulative usage duration. When the plug-in unit 419A counts as one, the LT control update unit 41 updates LT details (number of times)(S37), and terminates the content reproduction process. If reproduction is not allowed at the rendering plug-in 42 (No in S43), the LT control update unit 417A terminates the content reproduction process. When the content reproduction process is ended, the LT return unit 416A refers the LT status flag (LT automatic return flag) 815 of LT, and if LT automatic return flag is on, the LT is returned to the usage rule control server 3 via the communication unit 410A. Fig. 49 is a diagram to show a sample structure of the LT return request 95 for returning LT.
This LT return request 95 consists of an LT return request identification 951, that is a unique identifier to show this request is an LT return request, a terminal ID of the cursor terminal that returns LT and the LT 953 returned. LT analysis unit 36 of the usage rule control server 3 that receives this request returns it to UR-Us corresponding to the terminal ID 952 and updates the number of times and number allowing for concurrent usage of the UR-Us. By doing so, it makes it possible to back up the LT to the usage rule control server 3 and reduce the number of LT being issued 617. If number of LT being issued is reduced, the content can be commonly used by other terminal.
Fig. 50 is a flow chart that shows a sub-routine of the reproduction availability decision process (S34) shown in Fig. 48. In this sub-routine of the reproduction availability decision process, the content usage availability decision unit 418A, at first, decides whether LT is within the effective period (S341). If it is within the effective period (Yes in S341), the content usage availability decision unit 418A decides whether there is an action tag block of the action ID specified by the user (S342). As a result of its decision, if it is within the effective period (Yes in S342), the content usage availability decision unit 418A decides whether the number counter action tag block is "0" or not (S343). If the number counter is not "0" (No in S343), the content usage availability decision 418A decides to allow reproduction (S344), terminates this reproduction availability decision process and returns to the main shown in Fig. 48. Contrary to this, if it is not within the effective period (No in S341), if the action tag block of the action ID specified by the user (No in S342), or if the number counter is "0" (Yes in S343), the content usage availability decision unit 418A decides reproduction is not allowed (S345), terminates this reproduction availability decision process and returns to the main shown in Fig. 48.
By doing so, an appropriate judgment can be made whether reproduction is allowed or is not allowed.
Fig. 51 is a flow chart that shows a sub-routine of P rule decision process (rendering) (S42) shown in Fig. 48.
In the sub-routine of this P rule decision process, the reproduction rule decision unit 421A refers to the P rule (for example, reproduction in monaural with analogue output) and decides the reproduction rule (S421). As a result of its decision, if reproduction is possible under the rule specified in P rule (Yes S422), the reproduction rule decision unit 421A decides reproduction is possible (S423), terminates this P rule decision process, and returns to the main routine shown in Fig. 48. By doing so, the content is reproduced under the reproduction rule, which follows P rule. Contrary to this, if reproduction cannot be done under the rule specified in P rule (No in S422), the reproduction rule decision unit 421A decides the reproduction is unable (S424), terminates this P rule decision process and returns to the main routine shown in Fig. 48. Such processes that are indicated in Fig. 48 to 51 execute an appropriate content reproduction process.
Next, the processes executed in the client 41 and the storage plug-in 43 (writing process to the media) is explained.
Fig. 52 is a flow chart to show the content writing process executed in the client 41 and the storage plug-in 43.
In this content writing process, the moving tab of the screen shown in Fig. 36 is to be selected. If this moving tab is selected, on a screen (not shown in the diagram) displayed in the content reproduction box 903 where fields of "moved from" and "moved to" are indicated, the writing process is permitted for an object in the "moved from". The content (not shown in the diagram) requested for the writing (moving) process and an external media where the content is moved to are selected on the screen. By clicking the writing button (not shown in the diagram), the content writing process is started.
If there is a content writing instruction by clicking such a writing button, the plug-in control unit 419A decides whether the LT that the user wants to write exists in the LT database 413A (S51). In the same way as the above reproduction process, a case of having a secure LTDB, meaning to have the LT database 413A, as well as having a secure clock function in the content usage availability decision unit 418A is explained here.
As a result of its decision, if the LT subject for process is stored in the LT database 413A (Yes in S51), the content usage availability decision unit 418A execute a wiring availability decision process (S54) that decides whether the LT subject for process can be written or not.
Contrary to this, if there is no LT subject for process in the LT database 413A(No in S51) , the plug-in control unit 419A directs the LT acquirement unit 415A to execute the LT acquirement process (S52) which has the same content as above, and decides whether the LT can be acquired or not (S53). Then, if there is LT in the LT database 413A (Yes in S51), or if LT has been acquired (Yes in S53), the content usage availability decision unit 418A executes the writing availability decision process (S54).
When the writing availability decision process (S54) is executed, the plug-in control unit 419A decides whether the content can be written with the LT or not based on a result of the availability decision process done by the content usage availability decision unit 418A(S55). As a result of its decision, if writing is allowed (Yes in S55), the plug-in control unit 419A passes the LT subject for process to the storage plug-in 43 (S56).
Contrary to this, if the LT cannot be acquired (No in S53), or if writing is decided not to be allowed (No in S55), the plug-in control unit 419A terminates the content writing process.
Contrary to this, when the writing rule decision unit 431A of the storage plug-in 43 receives the LT (S61), it executes P rule decision process (storage)(S62) and decides whether writing is allowed or not based on a result of execution (S63). As a result of its decision, if writing is allowed (Yes in S63), the writing data generation unit 432A acquires the content from the content database 412A (S64) and converts the acquired content into the media content format (S65). Next, the writing data generation unit 432A converts the usage right contained in the LT to a media usage right format (S66). Then, when the format conversion is completed, the writing data generation unit 432A writes the format-converted content and usage right to an external media with the rule specified in P rule (S67). Contrary to this, if writing is not allowed (No in S63), it is reported to the plug-in control unit 419A.
When writing process done by the storage plug-in 43 is completed, LT control/update unit 418 deletes LT (S57) and terminates the writing process. Also, if writing is unable with the storage plug-in 43 (No in S63), plug-in control unit 419A terminates the content writing process.
Fig. 53 is a flow chart that shows a sub-routine of the writing availability decision process (S54) shown in Fig. 52.
In the sub-routine of this reproduction availability decision process, the content usage availability decision unit 418A, at first, decides whether LT is within the effective period or not (S541). If it is within the effective period (Yes in S541), the content usage availability decision unit 418A decides whether an LT moving permission flag in the LT specified by the user is set on or not (S542). As a result of its decision, if the LT moving permission flag is set on (Yes in S542), the content usage availability decision unit 418A decides writing is allowed (S543), terminates this reproduction availability decision process and returns to the main routine shown in Fig. 52.
Contrary to this, if it is not within the effective period (No in S541), or if the LT moving permission flag is not set on (No in S542), the content usage availability decision unit 418A decides writing is unable (S544), terminates this reproduction availability decision process and returns to the main routine shown in Fig. 52.
By doing so, whether writing is allowed or not allowed can be judged appropriately.
Fig. 54 is a flow chart that shows a sub-routine of the P rule decision process (storage) (S62) shown in Fig. 52.
In the sub-routine of this P rule decision process, the writing rule decision unit 431A , at first, refers to the P rule (for example, there is P rule available for SD card, if it is to be written on the SD card.), and decides whether there is P rule for the media to be written or not (S621). If there is P rule (Yes in S622), the writing rule decision unit 431A decides whether there is an output interface specified in P rule or not (S623). As a result of its decision, if there is the output interface specified (Yes in S623), the writing rule decision unit 431A decides whether the usage right contained in LT can be converted into the usage right for media or not (S624). For example, in a case such as the external media only supports oo, but the right in LT indicates limited number of times, it is interpreted that writing is not allowed. If the usage right can be converted (Yes in S624), the writing rule decision unit 431A decides whether the content can be converted into the content format for media (S625). If a format of the content can be converted (Yes in S625), the writing rule decision unit 431A decides writing is not possible (S626), terminates this P rule decision process and returns to the main routine shown in Fig. 52. Contrary to this, if there is no P rule (No in S622), if there is no output interface specified in P rule (No in S623), if the usage rule cannot be converted into the usage right for media (No in S624), or if the content cannot be converted into the content format for media (No in S625), the writing rule decision unit 431A decides writing is not possible (S627), terminates this P rule decision process and returns to the main routine shown in Fig. 52. Such processes in Fig. 52 to 54 can execute an appropriate content writing process.
In an LT issuance request 70 of this fourth embodiment, the client capability is supposed to be notified. As a derivation of this example, the client capability may be pre-registered to the user information database when the user terminal is purchased, etc. so that the LT immediate consumption flag can be set based on the client capability that is pre-registered to the user information database when there is an LT issuance request.
Also, SAC is created when the server is accessed. At the time of its creation, a certificate containing the terminal ID of the user terminal and client capability, etc. is sent to the server. If there is an LT issuance request, the LT immediate consumption flag may be set based on the client capability written on the certificate.
Moreover, in this fourth embodiment, the content is distributed from the content distribution server, whereas it may be done from the usage rule control server. In short, the content distribution server and the usage rule control server may be identical.
INDUSTRIAL APPLICABILITY As mentioned above, the content management system related to the present invention consists of a server device and a terminal device. This server device may be used as a computer device that distributes license information per content, and the computer device may be used as a computer device such as a set top box, a personal computer, a digital television, a printer, and a mobile phone that receive the license information.

Claims

1. A content usage management system that comprises a terminal device using content as digital production and a server device managing usage of the content on the terminal device, wherein the server device includes: a license information memory unit operable to memorize license information indicating a usage rule of the content based on a user who uses the terminal device; and a license ticket issuance unit operable to generate a license ticket as right information indicating a part or all of a usage rule indicated by the license information corresponding to the user, and send the license ticket to the terminal device based on a request from the user, and the terminal device includes: a requesting unit operable to request content usage to the server device according to designation of the user; a receiving unit operable to receive the license ticket sent from the server device; and a content usage control unit operable to control content usage according to the usage rule indicated by the received license ticket, and wherein the requesting unit makes a request by sending expected information indicating content to be requested and a usage volume of the content to the server device, and the license ticket issuance unit generates the license ticket according to the expected information sent from the requesting unit and sends the license ticket to the terminal device.
2. The content usage management system according to Claim 1, wherein the usage volume of the content includes a number of times for content usage.
3. The content usage management system according to Claim 1, wherein the usage volume of the content includes accumulative usage duration of the content.
4. The content usage management system according to Claim 1, wherein the content is digital production that can be used in multiple ways on the terminal device; and the expected information includes information that specifies one of the multiple ways of usage.
5. The content usage management system according to Claim 4, wherein the expected information includes information that indicates content to be requested, a way to use the content, and a number of times or accumulative usage duration in the way to use the content.
6. The content usage management system according to Claim 1, wherein the server device further includes a capability information memory unit operable to memorize capability information in advance, which indicates capability of a terminal device regarding content usage control; and the license ticket issuance unit generates a license ticket according to corresponding the capability information of the terminal device memorized in the capability information memory unit and sends the license ticket to the concerned terminal device.
7. The content usage management system according to Claim 1, wherein the terminal device sends the capability information indicating capability of the terminal device regarding content usage control to the server device prior to a request made by the requesting unit; and the license ticket issuance unit generates the license ticket according to the capability information sent from the requesting unit and sends the license ticket to the terminal device.
8. The content usage management system according to Claim 1, wherein the requesting unit sends the capability information indicating capability of the terminal device regarding content usage control along with the expected information to the server device; and the license ticket issuance unit generates the license ticket according to the capability information sent from the requesting unit and sends the license ticket to the terminal device.
9. The content usage management system according to Claim 8, wherein the capability information includes a flag to indicate whether the terminal device is equipped with a secure clock or not.
10. The content usage management system according to Claim 8, wherein the capability information includes a flag to indicate whether the terminal device is equipped with a storage unit for a secure recording medium or not.
11. The content usage management system according to Claim 8, wherein the requesting unit sends an issuance rejection flag to the server device with the capability information, which specifies either "Do not issue a license ticket" or "Issue a license ticket with a curtailed usage rule" as a measure to handle a situation when the server device is unable to issue the license ticket corresponding to the capability information; and the license ticket issuance unit generates or does not generate the license ticket according to the capability information and the issuance rejection flag sent from the requesting unit.
12. The content usage management system according to Claim 8, wherein the license ticket issuance unit sends the license ticket to the terminal device, which includes license ticket status information specifying how to handle the license ticket on the terminal device according to capability indicated in the capability information when the capability information is provided from the requesting unit.
13. The content usage management system according to Claim 12, wherein the license ticket status information includes a flag to indicate the license ticket should not be written on a recording medium and must be consumed immediately.
14. The content usage management system according to Claim 12, wherein the license ticket status information includes a flag to indicate the license ticket must be returned to the server device when a right of the license ticket becomes no longer valid.
15. A terminal device in a content usage management system that comprises a terminal device using content as digital production and a server device managing usage of the content on the terminal device, wherein the server device includes: a license information memory unit operable to memorize license information indicating a usage rule of the content based on a user who uses the terminal device; and a license ticket issuance unit operable to generate a license ticket as right information indicating a part or all of the usage rule indicated by the license information corresponding to a user, and send the license ticket to the terminal device based on a request from the user, and the terminal device includes: a requesting unit operable to request content usage to the server device according to designation of the user; a receiving unit operable to receive the license ticket sent from the server device; and a content usage control unit operable to control content usage according to the usage rule indicated by the received license ticket, and wherein the requesting unit makes a request by sending expected information indicating content to be requested and a usage volume of the content to the server device, and the license ticket issuance unit generates the license ticket according to the expected information sent from the requesting unit and sends the license ticket to the terminal device.
16. A program for a terminal device in a content usage management system that comprises a terminal device using content as digital production and a server device managing usage of the content on the terminal device, wherein the server device includes: a license information memory unit operable to memorize license information indicating a usage rule of the content based on a user who uses the terminal device; and a license ticket issuance unit operable to generate a license ticket as right information indicating a part or all of a usage rule indicated by the license information corresponding to the user, and send the license ticket to the terminal device based on a request from the user, and the program makes a computer function as: a requesting unit operable to request content usage to the server device according to designation of the user; a receiving unit operable to receive the license ticket sent from the server device; and a content usage control unit operable to control content usage according to the usage rule indicated by the received license ticket, and wherein the requesting unit makes a request by sending expected information indicating content to be requested and a usage volume of the content to the server device, and the license ticket issuance unit generates the license ticket according to the expected information sent from the requesting unit and sends the license ticket to the terminal device.
17. A server device in a content usage management system that comprises a terminal device using content as digital production and a server device managing usage of the content on the terminal device, the sever device including : a license information memory unit operable to memorize license information indicating a usage rule of the content based on a user who uses the terminal device; and a license ticket issuance unit operable to generate a license ticket as right information indicating a part or all of the usage rule indicated by the license information corresponding to the user, and send the license ticket to the terminal device based on a request from the user, and wherein the terminal device includes: a requesting unit operable to request content usage to the server device according to designation of the user; a receiving unit operable to receive the license ticket sent from the server device; and a content usage control unit operable to control content usage according to the usage rule indicated by the received license ticket, and wherein the requesting unit makes a request by sending expected information indicating a content to be requested and a usage volume of the content to the server device, and the license ticket issuance unit generates the license ticket according to the expected information sent from the requesting unit and sends the license ticket to the terminal device.
18. A program for a server device in a content usage management system that comprises a terminal device using content as digital production and a server device managing usage of the content on the terminal device, the program making a computer function as: a storage unit operable to store license information indicating a usage rule of the content based on a user who uses the terminal device in a license information memory unit; and a license ticket issuance unit operable to generate a license ticket as right information indicating a part or all of a usage rule indicated by the license information corresponding to the user, and send the license ticket to the terminal device based on a request from the user, and wherein the terminal device includes: a requesting unit operable to request content usage to the server device according to designation of the user; a receiving unit operable to receive the license ticket sent from the server device; and a content usage control unit operable to control content usage according to the usage rule indicated on the received license ticket, and wherein the requesting unit makes a request by sending expected information indicating content to be requested and a usage volume of the content to the server device, and the license ticket issuance unit generates the license ticket according to the expected information sent from the requesting unit and sends the license ticket to the terminal device.
19. A content usage management method in a system that comprises a terminal device using content as digital production and a server device managing usage of the content on the terminal device, wherein the server device includes: a storage step for storing license information indicating a usage rule of the content based on a user who uses the terminal device in a license information memory unit; and a license ticket issuance step for generating a license ticket as right information indicating a part or all of a usage rule indicated by the license information corresponding to the user, and sending the license ticket to the terminal device based on a request from the user, and the terminal device includes: a requesting step for requesting content usage to the server device according to designation of the user; a receiving step for receiving the license ticket sent from the server device; and a content usage control step for controlling content usage according to the usage rule indicated by the received license ticket, and wherein in the requesting step, a request is made by sending expected information indicating content to be requested and a usage volume of the content to the server device, and in the license ticket issuance step, the license ticket is generated according to the expected information sent from the requesting step and the license ticket is sent to the terminal device.
20. A content usage management system that comprises a terminal device and a server device managing usage of digital content on the terminal device, wherein the server device manages a usage rule of a user in a dynamic manner, generates a part or all of the usage rule as license information and sends the license information to the terminal device; and the terminal device controls content usage based on the license information received.
21. The content usage management system according to Claim 20, wherein the terminal device controls content usage based on license information held on the terminal device when the terminal device itself has the license information, and requests the server device to send the license information when the terminal device does not have the license information.
22. The content usage management system according to Claim 20, wherein the server device generates different license information even from the same usage rule based on license information generation control information that controls generation of the license information and sends the license information to the terminal device.
23. The content usage management system according to Claim 22, wherein the license information generation control information is related to capability of the terminal device.
24. The content usage management system according to Claim 22, wherein the license information generation control information is related to a frequency to connect the server device to the terminal device.
25. The content usage management system according to Claim 22, wherein the license information generation control information is related to a connection cost for the terminal device connecting to the server device.
26. The content usage management system according to Claim 22, wherein the license information generation control information is related to details of service provided by the server device.
27. The content usage management system according to Claim 22, wherein the license information generation control information is related to a payment performance for content value of the user who owns the terminal device.
28. The content usage management system according to Claim 22, wherein the license information generation control information is related to a payment method for content value paid by the user who owns the terminal device.
29. A content usage management method for a system that includes a terminal device and a server device managing usage of digital content on the terminal device, wherein the server device manages a usage rule of a user in a dynamic manner, generates a part or all of the usage rule as license information and sends the license information to the terminal device; and the terminal device controls content usage based on the license information received.
PCT/JP2002/005630 2001-06-07 2002-06-06 Content usage management system and server used in the system WO2002101523A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
KR10-2003-7016030A KR20040006027A (en) 2001-06-07 2002-06-06 Content usage management system and server used in the system
EP02733369.9A EP1393147B1 (en) 2001-06-07 2002-06-06 Content usage management system and server used in the system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2001-172000 2001-06-07
JP2001172000 2001-06-07

Publications (2)

Publication Number Publication Date
WO2002101523A2 true WO2002101523A2 (en) 2002-12-19
WO2002101523A3 WO2002101523A3 (en) 2003-11-20

Family

ID=19013689

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2002/005630 WO2002101523A2 (en) 2001-06-07 2002-06-06 Content usage management system and server used in the system

Country Status (6)

Country Link
US (1) US7395245B2 (en)
EP (1) EP1393147B1 (en)
JP (2) JP4782165B2 (en)
KR (1) KR20040006027A (en)
CN (3) CN1932831B (en)
WO (1) WO2002101523A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005064484A1 (en) * 2003-12-25 2005-07-14 Mitsubishi Denki Kabushiki Kaisha Digital content use right management system
FR2894744A1 (en) * 2005-12-14 2007-06-15 Att Advanced Track & Trace Sa Hardcopy document securing method for e.g. computer-assisted publishing software, involves opening envelope with software and hardware configuration, and interdicting access to copy protected mark if number of access attains preset value

Families Citing this family (98)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8055899B2 (en) * 2000-12-18 2011-11-08 Digimarc Corporation Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities
US9633182B2 (en) 2001-05-15 2017-04-25 Altair Engineering, Inc. Token based digital content licensing method
JP4477822B2 (en) 2001-11-30 2010-06-09 パナソニック株式会社 Information converter
WO2003058410A1 (en) * 2001-12-28 2003-07-17 Access Co., Ltd. Usage period management system for applications
JP2004117798A (en) * 2002-09-26 2004-04-15 Yamaha Corp Content providing system, information processing terminal, and processing program
JP2004140757A (en) * 2002-10-21 2004-05-13 Toshiba Corp Encryption method of content, decoding method of decoding encrypted data, and apparatus of the same
US7603717B2 (en) * 2002-11-18 2009-10-13 Microsoft Corporation Digital licenses that include universally quantified variables
JP4172259B2 (en) * 2002-11-26 2008-10-29 ソニー株式会社 Information processing apparatus and method, and computer program
KR100499045B1 (en) * 2002-11-27 2005-07-04 한국전자통신연구원 Apparatus for spreading digital broadcasting contents
US20050160064A1 (en) * 2003-01-30 2005-07-21 Arto Lehtonen Confirming user rights in distribution of application programs
US20040158731A1 (en) * 2003-02-11 2004-08-12 Microsoft Corporation Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system
JP4343551B2 (en) * 2003-02-25 2009-10-14 パイオニア株式会社 Information provision system and information provision program
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7827156B2 (en) * 2003-02-26 2010-11-02 Microsoft Corporation Issuing a digital rights management (DRM) license for content based on cross-forest directory information
US8244639B2 (en) * 2003-03-05 2012-08-14 Digimarc Corporation Content identification, personal domain, copyright notification, metadata and e-Commerce
US20060253400A1 (en) * 2003-03-05 2006-11-09 Ryuichi Okamoto Digital content delivery system
JP4881538B2 (en) * 2003-06-10 2012-02-22 株式会社日立製作所 Content transmitting apparatus and content transmitting method
US7716288B2 (en) 2003-06-27 2010-05-11 Microsoft Corporation Organization-based content rights management and systems, structures, and methods therefor
JP4047777B2 (en) * 2003-07-28 2008-02-13 株式会社東芝 Content search apparatus and content search method
JP4218451B2 (en) * 2003-08-05 2009-02-04 株式会社日立製作所 License management system, server device and terminal device
US8627489B2 (en) * 2003-10-31 2014-01-07 Adobe Systems Incorporated Distributed document version control
US8108672B1 (en) 2003-10-31 2012-01-31 Adobe Systems Incorporated Transparent authentication process integration
US7930757B2 (en) * 2003-10-31 2011-04-19 Adobe Systems Incorporated Offline access in a document control system
JP2005141413A (en) * 2003-11-05 2005-06-02 Sony Corp Information processing apparatus and its information processing method, as well as data communication system and data communication method
JP4982031B2 (en) * 2004-01-16 2012-07-25 株式会社日立製作所 Content transmission apparatus, content reception apparatus, content transmission method, and content reception method
JP4608886B2 (en) * 2004-01-16 2011-01-12 株式会社日立製作所 Content transmitting apparatus and method
US7116969B2 (en) * 2004-02-12 2006-10-03 Sharp Laboratories Of America, Inc. Wireless device having a secure clock authentication method and apparatus
US8166554B2 (en) * 2004-02-26 2012-04-24 Vmware, Inc. Secure enterprise network
US9584522B2 (en) 2004-02-26 2017-02-28 Vmware, Inc. Monitoring network traffic by using event log information
KR100601667B1 (en) 2004-03-02 2006-07-14 삼성전자주식회사 Apparatus and Method for reporting operation state of digital right management
JP4645049B2 (en) * 2004-03-19 2011-03-09 株式会社日立製作所 Content transmitting apparatus and content transmitting method
FR2869131B1 (en) * 2004-04-19 2008-03-28 Global Interfece Comm Sarl METHOD FOR DISTRIBUTING SECURE CONTENT VIA THE INTERNET
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US20070276760A1 (en) * 2004-04-30 2007-11-29 Matsushita Electric Industrial Co., Ltd. Digital Copyright Management Using Secure Device
JP4213628B2 (en) * 2004-05-28 2009-01-21 株式会社東芝 Information terminal equipment
US20050278258A1 (en) * 2004-06-14 2005-12-15 O'donnell Michael User software for facilitating copyright licensing and compliance
JP4626221B2 (en) * 2004-06-24 2011-02-02 ソニー株式会社 Information processing apparatus, information recording medium, information processing method, and computer program
KR100636169B1 (en) * 2004-07-29 2006-10-18 삼성전자주식회사 Method for transmitting content which is processed by various DRM System, and the method for reproducing the contents
JP2006085481A (en) * 2004-09-16 2006-03-30 Sony Corp License processing device, program, and license transfer method
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US8464348B2 (en) 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US20060165005A1 (en) * 2004-11-15 2006-07-27 Microsoft Corporation Business method for pay-as-you-go computer and dynamic differential pricing
US7995758B1 (en) 2004-11-30 2011-08-09 Adobe Systems Incorporated Family of encryption keys
JP4131964B2 (en) * 2004-12-10 2008-08-13 株式会社東芝 Information terminal equipment
JP4752260B2 (en) * 2004-12-13 2011-08-17 株式会社日立製作所 Information processing apparatus and information processing method
JP4692003B2 (en) * 2005-02-10 2011-06-01 ソニー株式会社 Information processing apparatus, information processing method, and computer program
CN101124585A (en) 2005-02-21 2008-02-13 松下电器产业株式会社 Information distribution system and terminal device
JP4595600B2 (en) * 2005-03-16 2010-12-08 ソニー株式会社 Content playback apparatus, content playback method, and program
US7877101B1 (en) 2006-12-28 2011-01-25 Marvell International Ltd. Locating a WLAN station using signal propagation delay
US20060212535A1 (en) * 2005-03-21 2006-09-21 Marvell World Trade Ltd. Network system for distributing protected content
US8683080B2 (en) * 2005-03-21 2014-03-25 Marvell World Trade Ltd. Network system for distributing protected content
US20060212721A1 (en) * 2005-03-21 2006-09-21 Sehat Sutardja DVD system for distributing protected content
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) * 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US8832047B2 (en) 2005-07-27 2014-09-09 Adobe Systems Incorporated Distributed document version control
JP4524656B2 (en) * 2005-08-04 2010-08-18 ソニー株式会社 Information processing apparatus and method, and program
JP2007072639A (en) * 2005-09-06 2007-03-22 Fuji Xerox Co Ltd Content management server
US20070174878A1 (en) * 2005-11-07 2007-07-26 Pete Tenereillo System and method for purchasing and viewing digital content from physical media
US7676042B2 (en) * 2006-01-25 2010-03-09 Panasonic Corporation Terminal apparatus, server apparatus, and digital content distribution system
US8661348B2 (en) * 2006-01-27 2014-02-25 At&T Intellectual Property I, L.P. Methods and systems to process an image
TWI462549B (en) * 2006-03-20 2014-11-21 Marvell World Trade Ltd Network system for distributing protected content
KR100869946B1 (en) * 2006-04-06 2008-11-24 삼성전자주식회사 Management Server for Content and the Management method for Content
US20080069067A1 (en) * 2006-09-15 2008-03-20 Kapil Sood Apparatus, systems, and methods for mobile client secure session parameter updates
KR100869945B1 (en) * 2006-11-03 2008-11-24 삼성전자주식회사 Enhanced digital rights management system and contents tereof, potable device using the same
JP4826449B2 (en) * 2006-11-28 2011-11-30 富士ゼロックス株式会社 Information processing system, electronic permission information issuing device, rights issuing device
US20080313085A1 (en) * 2007-06-14 2008-12-18 Motorola, Inc. System and method to share a guest version of rights between devices
KR20090004217A (en) * 2007-07-06 2009-01-12 현대자동차주식회사 The compatible system of digital-contents copyright
GB0713988D0 (en) * 2007-07-18 2007-08-29 Iti Scotland Ltd Licence enforcement
KR20090011152A (en) * 2007-07-25 2009-02-02 삼성전자주식회사 Method and system for service contents
US9336369B2 (en) * 2007-09-28 2016-05-10 Abbyy Development Llc Methods of licensing software programs and protecting them from unauthorized use
US9129098B2 (en) 2007-09-28 2015-09-08 Abbyy Development Llc Methods of protecting software programs from unauthorized use
JP5061829B2 (en) * 2007-10-04 2012-10-31 ソニー株式会社 Content providing apparatus, data processing method, and computer program
US20090288076A1 (en) * 2008-05-16 2009-11-19 Mark Rogers Johnson Managing Updates In A Virtual File System
WO2010108006A2 (en) * 2009-03-18 2010-09-23 Altair Engineering, Inc. Digital content licensing method
JP2012523051A (en) * 2009-04-02 2012-09-27 アルテア エンジニアリング,インコーポレイテッド Hardware unit-based license management method
US20110088100A1 (en) * 2009-10-14 2011-04-14 Serge Rutman Disabling electronic display devices
WO2011073894A1 (en) * 2009-12-18 2011-06-23 Koninklijke Philips Electronics N.V. Digital rights management using attribute-based encryption
CN101853349B (en) * 2010-05-24 2012-07-18 覃云川 Digital product license management system
SG193350A1 (en) 2011-03-29 2013-10-30 Inventio Ag Distribution of premises access information
JP5956430B2 (en) * 2011-05-09 2016-07-27 パナソニック株式会社 Content management system, management server, recording medium device, and content management method
CN103259771B (en) * 2012-02-20 2018-01-23 腾讯科技(深圳)有限公司 The interactive approach and device of a kind of network application
US9251359B2 (en) * 2013-03-07 2016-02-02 Nokia Technologies Oy Method and apparatus for managing crowd sourced content creation
JP6150129B2 (en) * 2013-11-14 2017-06-21 ソニー株式会社 Drug history management apparatus and method, information processing apparatus and method, and program
JP6469952B2 (en) * 2014-02-21 2019-02-13 ソニー株式会社 Information processing apparatus and control method
JP2015207054A (en) * 2014-04-17 2015-11-19 船井電機株式会社 Content management system and method for controlling content management system
US10679151B2 (en) 2014-04-28 2020-06-09 Altair Engineering, Inc. Unit-based licensing for third party access of digital content
US10685055B2 (en) 2015-09-23 2020-06-16 Altair Engineering, Inc. Hashtag-playlist content sequence management
US10395231B2 (en) * 2016-06-27 2019-08-27 Altria Client Services Llc Methods, systems, apparatuses, and non-transitory computer readable media for validating encoded information
US11159552B2 (en) * 2018-05-04 2021-10-26 Citrix Systems, Inc. Systems and methods for an embedded browser
US11799864B2 (en) 2019-02-07 2023-10-24 Altair Engineering, Inc. Computer systems for regulating access to electronic content using usage telemetry data
CN109962815B (en) * 2019-04-04 2021-08-13 北京奇艺世纪科技有限公司 Configuration publishing method, device, server and client device
CN110784767B (en) * 2019-10-12 2022-03-25 茂佳科技(广东)有限公司 Television license code writing method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6073124A (en) * 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
WO2000042555A1 (en) * 1999-01-12 2000-07-20 The Harry Fox Agency, Inc. Method and system for registering and licensing works over a network
EP1081575A1 (en) * 1999-09-01 2001-03-07 Matsushita Electric Industrial Co., Ltd. Copyrighted data processing method and apparatus

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5337357A (en) * 1993-06-17 1994-08-09 Software Security, Inc. Method of software distribution protection
US5444780A (en) * 1993-07-22 1995-08-22 International Business Machines Corporation Client/server based secure timekeeping system
JPH07319691A (en) 1994-03-29 1995-12-08 Toshiba Corp Resource protective device, privilege protective device, software utilization method controller and software utilization method control system
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
EP1431864B2 (en) 1995-02-13 2012-08-22 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US5671412A (en) * 1995-07-28 1997-09-23 Globetrotter Software, Incorporated License management system for software applications
GB2316503B (en) 1996-08-22 2000-11-15 Icl Personal Systems Oy Software licence management
JPH10222063A (en) 1997-02-04 1998-08-21 Victor Co Of Japan Ltd Digital information management system, terminal device, information management center, and method of controlling digital information
JPH10333901A (en) 1997-06-02 1998-12-18 Canon Inc Information processor and software managing method
US6282653B1 (en) * 1998-05-15 2001-08-28 International Business Machines Corporation Royalty collection method and system for use of copyrighted digital materials on the internet
JP2000010777A (en) * 1998-06-19 2000-01-14 Nec Corp Network license management system
US6169976B1 (en) * 1998-07-02 2001-01-02 Encommerce, Inc. Method and apparatus for regulating the use of licensed products
US6601046B1 (en) 1999-03-25 2003-07-29 Koninklijke Philips Electronics N.V. Usage dependent ticket to protect copy-protected material
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
JP3471654B2 (en) 1999-04-06 2003-12-02 富士通株式会社 License server, copyright holder system, user system, system, recording medium, and content use control method
JP2001142472A (en) 1999-09-01 2001-05-25 Matsushita Electric Ind Co Ltd Method and device for processing data having copyright
JP4502487B2 (en) * 2000-09-21 2010-07-14 三洋電機株式会社 Mobile terminal device
US6810389B1 (en) * 2000-11-08 2004-10-26 Synopsys, Inc. System and method for flexible packaging of software application licenses

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6073124A (en) * 1997-01-29 2000-06-06 Shopnow.Com Inc. Method and system for securely incorporating electronic information into an online purchasing application
WO2000042555A1 (en) * 1999-01-12 2000-07-20 The Harry Fox Agency, Inc. Method and system for registering and licensing works over a network
EP1081575A1 (en) * 1999-09-01 2001-03-07 Matsushita Electric Industrial Co., Ltd. Copyrighted data processing method and apparatus

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
MARC A KAPLAN: "IBM Cryptolopes, SuperDistribution and Digital Rights Management" IBM CRYPTOLOPES, SUPERDISTRIBUTION AND DIGITAL RIGHTS MANAGEMENT, 30 December 1996 (1996-12-30), XP002132994 *
See also references of EP1393147A2 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005064484A1 (en) * 2003-12-25 2005-07-14 Mitsubishi Denki Kabushiki Kaisha Digital content use right management system
FR2894744A1 (en) * 2005-12-14 2007-06-15 Att Advanced Track & Trace Sa Hardcopy document securing method for e.g. computer-assisted publishing software, involves opening envelope with software and hardware configuration, and interdicting access to copy protected mark if number of access attains preset value

Also Published As

Publication number Publication date
US7395245B2 (en) 2008-07-01
JP2011044175A (en) 2011-03-03
US20030061165A1 (en) 2003-03-27
CN101794360B (en) 2013-01-23
KR20040006027A (en) 2004-01-16
WO2002101523A3 (en) 2003-11-20
CN1514965A (en) 2004-07-21
CN1271484C (en) 2006-08-23
JP2008210410A (en) 2008-09-11
CN101794360A (en) 2010-08-04
EP1393147A2 (en) 2004-03-03
CN1932831B (en) 2011-03-16
CN1932831A (en) 2007-03-21
JP4782165B2 (en) 2011-09-28
EP1393147B1 (en) 2013-05-15

Similar Documents

Publication Publication Date Title
EP1393147B1 (en) Content usage management system and server used in the system
JP4574097B2 (en) Content distribution system, reference server
US7827416B2 (en) Key management apparatus, document security and editing system, and key management method
JP5383830B2 (en) Methods for protecting user privacy
JP2003058660A (en) Contents use management system and server used for the same
US20040034786A1 (en) Content usage management system, and server apparatus and terminal apparatus in the system
US20020107806A1 (en) Content usage management system and content usage management method
WO2002056203A1 (en) Distribution device, terminal device, and program and method for use therein
JP2011018345A (en) Insurance system
US20020073070A1 (en) Information processing apparatus and method, and program storing medium
KR20050028210A (en) Content providing method, content receiving apparatus and program
US20100169221A1 (en) Method for Providing License Corresponding to Encrypted Contents to Client Apparatus and Digital Rights Management Conversion System Using the Method
JP5236312B2 (en) System for distributing files containing digital data using a computer network
JP4157535B2 (en) Content usage management system, server device and terminal device used therefor, content usage management method, license information transmission method, and content usage control method
KR20050048689A (en) Content price management system, method, and recording medium
US7418433B2 (en) Content providing system, content providing method, content processing apparatus, and program therefor
JP2007129413A (en) Information processing system and computer program
JP2003288277A (en) Backup/restoration system and right management server
JP2003187016A (en) Information processor and method, recording medium, program and content selling system
JP4612475B2 (en) How to provide a license
JP2022084349A (en) Computer system and digital asset disposal method
JP2005332173A (en) Content use right management apparatus
JP2013114371A (en) Content providing system
JP2001237819A (en) Literary work reproduction system, literary work decoder, and user specific information storage device
JP2005322170A (en) Distribution system of multimedia content, distribution method, program, and recording medium

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): CN KR NO SG

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): DE ES FI FR GB IT NL SE

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2002733369

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020037016030

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 028115198

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2002733369

Country of ref document: EP