WO2006065012A1 - System for issuing licenses to protect multi-level distributed digital contents and method thereof - Google Patents

System for issuing licenses to protect multi-level distributed digital contents and method thereof Download PDF

Info

Publication number
WO2006065012A1
WO2006065012A1 PCT/KR2005/002265 KR2005002265W WO2006065012A1 WO 2006065012 A1 WO2006065012 A1 WO 2006065012A1 KR 2005002265 W KR2005002265 W KR 2005002265W WO 2006065012 A1 WO2006065012 A1 WO 2006065012A1
Authority
WO
WIPO (PCT)
Prior art keywords
license
content
key
issuing
information
Prior art date
Application number
PCT/KR2005/002265
Other languages
French (fr)
Inventor
Jee-Hyun Park
Yeon-Jeong Jeong
Seong-Oun Hwang
Do-Won Nam
Jung-Hyun Kim
Ki-Song Yoon
Jun-Il Kim
Sang-Won Jeong
Original Assignee
Electronics And Telecommunications Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Electronics And Telecommunications Research Institute filed Critical Electronics And Telecommunications Research Institute
Publication of WO2006065012A1 publication Critical patent/WO2006065012A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Definitions

  • the present invention relates to a system for issuing licenses to protect multi-level distributed digital contents and a method thereof; and more particularly, to a system for issuing licenses to protect multi-level distributed digital contents, which allows multi-level distribution of the contents while protecting the contents from being forged or modified at each distribution stage by supporting a multi-packaging and a multi-licensing, and a method thereof.
  • Licenses are documents made of an extensible markup language (XML) which contains information for a user to consume secured contents.
  • the license includes decryption keys and encryption options to decrypt the secured contents, and a digital signature using a issuer's certificate in order to protect the contents from being forged during being transmitted.
  • DRM Digital rights management
  • a content packaging is a process that creates secured contents based on DRM, and such a secured content created through the content packaging is called as a secure container.
  • the secure container includes encrypted contents, metadata related contents and business rules.
  • DRM based digital contents are generally distributed with only consideration of one to one relation between a distributor and a consumer for encrypting contents, creating related metadata, packaging contents and issuing licenses. Since there is no contents protection scheme throughout entire distribution channel from the contents producer to the consumer, the protection of the contents at each of the distribution channel relies on conscience and law.
  • the systemic protection of contents allows that the distributors supply various types of contents one another and that the distributors provide identical contents to the consumers with different conditions to satisfy the consumer. Such a systemic protection of contents is expected to vitalize the digital contents market.
  • One of main reasons of limitation of the existing DRM to apply into the digital contents for multi-level distribution is that an encryption key included in the DRM based license cannot be applied into the multi-level distribution. If the DRM is applied into the multi-level distribution, encrypted contents must be decrypted in each stage of distribution and a new packaging must be performed to encrypt the decrypted contents with newly created encryption keys. In this case, the original contents may be outflow due to the decryption in each distribution stage, and it is easy to delete information of original distributor or to forge the contents during the repackaging. Therefore, the contents encryption key must be securely distributed and managed to protect the contents at each distribution stage, and the forgery of the packaged contents or the license thereof must be verified at each distribution stage.
  • an object of the present invention to provide a system for issuing licenses to protect multilevel distributed digital contents, which allows multilevel distribution of the digital contents while protecting the digital contents from being forged or modified at each distribution stage by supporting a multi- packaging and a multi- licensing, and a method thereof.
  • a system for issuing a license for a multi-level distribution of content including: a content packaging unit for packaging a target content to distribute and requesting a license issuing server to issue a license for the target content; the licensing issuing unit for issuing a license that contains information about rights for using a target content and information about decrypting the content according to the request of a distributing unit; the distributing unit for requesting the license issuing unit to issue a license according to a content purchasing request from a purchaser; and a database for storing information about contents, key seeds and rights.
  • a method of issuing a license for multi-level distribution of content including the steps of: a) generating a license key for a target content to distribute at a content packager; b) transmitting a base license issued from an external system and the generated license key information to a license issuing server from the content packager; c) receiving a content purchasing request from a purchaser and requesting the license issuing server to issue a license at a distributing server; and d) checking a validity of the license issuing request, generating an new license and transmitting the generated license to the purchaser at the license issuing server.
  • the present invention supports the multi-packaging and the multi-licensing for contents. That is, if one of distributors initially packages a content and issues a license thereof, a next distributor is also allowed to repackage the content by resetting rights and conditions for own and distributes the repackaged content. Since distributors are allowed to sell the repackaged content to other distributors or to consumers directly, the multilevel distribution can be applied into the content distribution market. As a result, it is possible to effectively sell the content. Also, various conditions of different distributors can be applied to a same content, and rights of previous level distributors can be protected according to the present invention.
  • the distributors are allowed to sell the content to a consumer by buying a target content from other distributors.
  • Such a way of selling and buying content is convenient to the consumer and the distributor at the same time. That is, the consumer is not required to find one having a target content among many distributors .
  • a distributor wants sell a content that the distributor does not have the distributor are not required to perform complicated operations such as buying a target packaged content from other distributor, un-packaging content, and then creating metadata and packaging again. Therefore, the content buying and selling are effectively achieved for distributors as well as consumers.
  • the distributors are allowed set own rules of using contents into the content according to the present invention. Therefore, a multi-rule business is allowed and the rights of previous level distributor can be also protected.
  • the encryption key of content is managed based on distributed management scheme instead of central management scheme. Such a way of managing the encryption key prevents the encryption key from being outflow.
  • rights of distributor can be controlled using a license having information about the content. Therefore, a distributor A is allowed to set selling conditions for a content within rights defined in the own license, and a distributor B who bought the content from A is allowed to sell the content within rights defined by the distributor A.
  • Fig. 1 is a block diagram illustrating a system for issuing a license to protect digital contents distributed in multi-level in accordance with a preferred embodiment of the present invention
  • Fig. 2 is a block diagram showing a secure container in accordance with a preferred embodiment of the present invention
  • Fig. 3 is a block diagram depicting a contents packager shown in Fig. 1;
  • Fig. 4 is a block diagram of a license issuing server shown in Fig. 1;
  • Fig. 5 is a flowchart of a method for issuing a license to protect digital contents distributed in multilevel in accordance with a preferred embodiment of the present invention;
  • Fig. 6 is a flowchart of a method for creating a license key by a contents packager in accordance with a preferred embodiment of the present invention
  • Fig. 7 is a flowchart of a method of transmitting a base license and a license key information from a contents packager to a license issuing server in accordance with a preferred embodiment of the present invention
  • Fig. 8 is a flowchart of a method for requesting a buy from a consumer to a distribution server in accordance with a preferred embodiment of the present invention
  • Fig. 9 is a flowchart of a method of requesting issuing of license to a license issuing server from a distribution server;
  • Fig. 10 is a flowchart of a method of checking a validity of a request of issuing a license at a license issuing server in accordance with a preferred embodiment of the present invention.
  • Fig. 11 is a flowchart of a method of creating a license at a license issuing server.
  • FIG. 1 is a block diagram illustrating a system for issuing a license to protect digital contents distributed in multi-level in accordance with a preferred embodiment of the present invention.
  • the present invention relates to a system for issuing a license based on a digital rights management (DRM) in a multi-level contents distribution environment.
  • DRM digital rights management
  • the license issuing system includes: contents packagers 11, 21 and 31 for creating an encryption key, license issuing server 12, 22 and 32 for issuing a license containing rights, conditions and decryption information for contents; distributing servers 13, 23 and 33 for processing a purchase request from consumers; and database 14, 24 and 34. Terms used for describing the multi-level contents packaging processing system according to the present invention will be described at first.
  • a distributor is a party that sells a packaged content to a consumer or other distributor with predetermined conditions.
  • a consumer is a party that purchases the packaged content from the distributor to use the contents according to its' original purpose.
  • a term ⁇ multi-level distribution' denotes distribution of digital contents between content distributors.
  • a term 'resale' denotes a sale of packaged content that purchased from other distributor.
  • a secure container denotes a secured content that is created by the packaging, and a secure container includes an encrypted content, related metadata and business rules.
  • a license denotes a rule for using the packaged content and approval information including decryption keys.
  • a multi-packaged content is a secure container that is repeatedly packaged at multiple distribution levels in order to distribute the packaged content among distributors.
  • a multi-license denotes a certification to allow distributors to distribute, to sell and to use a related content in multi-level.
  • a base license is a multi-license purchased from a previous distributor in order to create the multi-packaged content.
  • a content key is a symmetric key used to encrypt an original content
  • a license key denotes a symmetric key used to encrypt the content key
  • the license issuing system supports the multi-packaging and the multi- licensing for multi-level distribution. Therefore, a distributor 20 is allowed to issues a license with own rights and to repackage the content for distribution although a content producer 10 initially issues a license after packaging a content. Such a repackaged content may be sold to other distributor 30 or a final consumer 40 directly.
  • the content producer 10 initially packages an original content C with a user's rights Rl in operation 100.
  • the content packager 11 generates three key seeds S k ,
  • the content packager 11 creates a symmetric key K from the key seed S k , a symmetric key Ln from the key seed Sn and a symmetric key Li2 from the key seed Si 2 .
  • the original content C is encrypted using the symmetric key K
  • the symmetric key K is encrypted using the symmetric key Ln
  • the encrypted value is encrypted using the symmetric key Li 2 again as shown in Eq. 1.
  • Ni denotes the encrypted value.
  • f denotes a function for generating a symmetric key and £ is a function of symmetric key encryption.
  • the content packager 11 transmits the key seed Sn, the encrypted value Ni and the rights Ri to the license issuing server 12.
  • each of data is encrypted using a public key of the license issuing server ( (N 1 )WE p (R 1 )] ) in operation 101.
  • the secure container Ci, the key seed Si 2 and the rights Ri are stored in the database 15 of the distributing server in operation 101.
  • the license issuing server 12 stores the received information in the database 14 of the license issuing server in operation 102.
  • the distributing server retrieves the key seed Si 2 from the database and encrypted the key seed sl2 to a public key of a distributor. Also, the distributing server transmits the certificate public key P CD i of the distributor to the license issuing server with information about the rights R 1 selected by the consumer ( [E P requests the license issuing server to issue the license in operation 103.
  • the license issuing server 12 retrieves information such as Sn, Ni, R 1 from the database 14 in operation 104 when the license issuing server 12 receives the request of issuing the license. Then, the license issuing server 12 creates a licenser Li using the retrieved information and other information received from the distributing server 13.
  • the license includes information about the key seeds S 11 and S 12 , the encrypted value Ni and the rights R 1 . Such a license is encrypted as like as following Eq. 2.
  • the created license is transmitted to a purchaser CDi in operation 104.
  • the content packager 21 creates two encryption key seeds s 2 i and S 22 .
  • license keys L 2 i and L 22 are created from the created encryption key seeds.
  • the content packager extracts the encryption key seeds S 11 , S 12 and encrypted value N 1 from the license, and then Ni is decrypted by S 12 .
  • the decrypted value is encrypted in sequence using license keys L 2 i and L 22 to create N 2 .
  • Eq. 3 Eq. 3.
  • Eq. 3 f denotes a function for generating a symmetric key
  • E denotes a function of symmetric key encryption
  • D denotes a function of symmetric key decryption.
  • the content packager 21 transmits the key seed s 2 i, the encrypted value N 2 and the license Li to the license issuing server.
  • each data is encrypted using the public key of the license issuing server 22 as like as following Eq. 4 in operation 111.
  • the repackaged secure container C 2 , the encryption key seed S 22 and a base license Li are stored in the database of the distributing server 25.
  • the license issuing server 22 stores the received information in the database 24 of the license issuing server in operation 111.
  • the operation for purchasing is identical to the previous purchasing operation.
  • the distributing server receives a certificate public key P C D2 of distributor from a packager of the distributor CD 2 .
  • the purchaser receives a secure container C 2 from the distributing server.
  • the distributing server retrieves a key seed S 22 from the database and encrypts it with the public key of distributor.
  • the distributing server transmits the encrypted public key to the license issuing server with the distributor's certificate public key P CD 2 and the rights selected by the purchaser ( [E P (s 22 )
  • the license issuing server retrieves the information about S 2 , N 2 and Li from the database. Then, the license issuing server creates the license L 2 using the retrieved information and the information from the distributing server.
  • the license includes information about the encryption key seed S 2 , S 22 , encrypted content encryption key N 2 and rights r 2 .
  • Such a license is encrypted with a public key P CD2 of purchaser as shown in following Eq. 5. Then, the created license is transmitted to the purchaser CD 2 .
  • f denotes a function for generating a symmetric key
  • E denotes a function of symmetric key encryption
  • D denotes a function of symmetric key decryption.
  • Data transmitted from the content packager to the license issuing server in operation 121 can be expressed as following Eq. 7.
  • the content packager stores data in the distributing server's database in operation 121 and the data include the repackaged content C n , the key seed s n2 and the base license
  • the distributing server retrieves the public key Pc D n + i of the purchaser in operation 122.
  • the purchaser receives a secure container C n from the distributing server in operation 122.
  • the distributing server retrieves the key seed s n2 from the database, encrypts the key seed s n2 with the public key CD n+I of the distributor, transmits the public key to the license issuing server with the distributor certificate public key P C Dn+i and the rights r n selected by the purchaser ( [Ep (S n2 ) ⁇ P CD + , ⁇ r n ] ) anci requests to issue the license in operation 123.
  • the license issuing server retrieves the information S n , N n and L n _i from the database in operation 124. Then, the license issuing server creates the license L n using the retrieved information and other information received from the distributing server.
  • the license includes the encryption key seed information S n , s n2 , the encrypted content encryption key information N n and the rights r n . Such a license is encrypted with the public key of the purchaser as like as following Eq. 8.
  • the created licenser is transmitted to the purchaser CD 2 in operation 124.
  • Fig. 2 is a block diagram showing a secure container in accordance with a preferred embodiment of the present invention.
  • the secure container includes contents 201 which are encrypted with a symmetric key K, metadata 202 and a digital signature 203.
  • Fig. 3 is a block diagram depicting a contents packager shown in Fig. 1.
  • the content packager 310 includes: a multi-packaging analyzing unit 311 for extracting information about the packager content 301 such as the metadata, the encrypted content and the digital signature; a metadata analyzing unit 312 for analyzing metadata included in the packaged content; and a multi-packaging unit 313 for repackaging content using the analysis result of the multi-packaging analyzing unit 311 and the metadata analyzing unit 312.
  • the content packager 310 includes a license engine unit 314 for analyzing the license 302 and inspecting the right information; an encryption key generating unit 315 for creating an encryption key; an encrypting unit 316 for encrypting contents or major information; and a communicating unit 317 for communicating to the license issuing server and the distributing server.
  • a content packager 320 of an n th distributor such as 3 rd or a 4 th distributor has same configuration and performs identical operations.
  • a distributor who purchases the pre-packaged content and a license thereof is allowed to set a sale condition of the content within the rights defined in the license.
  • other distributor B who purchases this content from the distributor A is allowed to sell or to use only within the rights defined by the distributor A.
  • Fig. 4 is a block diagram of a license issuing server shown in Fig. 1.
  • the license issuing server 12, 22 or 32 includes: a key managing unit for securely storing license key information; a base license managing unit 402 for securely storing a base license; a license engine unit 403 for analyzing the base license and checking a validity of the issuing request; a license generating unit 405 for generating a license; and a communication unit 401 for communicating to an external system.
  • Fig. 5 is a flowchart of a method for issuing a license to protect digital contents distributed in multi- level in accordance with a preferred embodiment of the present invention. That is, the license issuing server 12, 22 or 32 performs the method shown in Fig. 5 in the present invention..
  • the content packager generates a license key at step S500 and transmits the base license and the license key information to the license issuing server at step S502.
  • a purchaser requests the distributing server to buy contents at step S504. Accordingly, the distributing server requests the license issuing server to issue a license.
  • the license issuing server checks the validity of the license issuing request at step S506. If it is valid, the license issuing server generates the license at step S508, and transmits the generated license to the purchaser at step S510. If it is not valid, the license issuing server transmits an error message at step S512.
  • Fig. 6 is a flowchart of a method for creating a license key by a contents packager in accordance with a preferred embodiment of the present invention. That is, Fig. 6 shows details of the step 500 shown in Fig. 5.
  • the content packager generates an encryption key seed at step S600 and generates an encryption key from the seed at step S602. Then, the content packager extracts the license key and the encrypted content key from the license at step S604. The encrypted content key is decrypted using the extracted license key at step S606. Then, the content key is encrypted using the generated encryption key.
  • the step 500 may be divided into the packaging of original content and the repackaging of packaged content. These packaging and repackaging steps were described with reference to Fig. 1.
  • Fig. 7 is a flowchart of a method of transmitting a base license and license key information from a contents packager to a license issuing server in accordance with a preferred embodiment of the present invention. That is,
  • Fig. 7 shows details of step 502 shown in Fig. 5.
  • the content packager retrieves the certificate of the license issuing server from the license issuing server at step S700.
  • the license key is encrypted with the public key of the license issuing server at step S702 and a message to be transmitted to the license issuing server to use a content ID, a content title and the encrypted license key information at step S704.
  • the digital signature is attached on the generated message at step S706 and the digital signed message is transmitted to the license issuing server at step S706.
  • Fig. 8 is a flowchart of a method for requesting a distribution server to purchase contents by a purchaser in accordance with a preferred embodiment of the present invention. That is, Fig. 8 shows details of the step 504 shown in Fig. 5.
  • the purchaser logs into the distributing server at step S800, selects rights and conditions of target content from the distributing server at step S802 and transmits the certificate of the purchaser to the distributing server at step S804..
  • Fig. 9 is a flowchart of a method of requesting a license issuing server to issue a license from a distribution server.
  • the distributing server requests the license issuing server to issue a license
  • the license key is retrieved from the database that manages the license key at step S901, and the retrieved license key is encrypted with the certificate public key of the purchaser at step S902.
  • the distributing server creates a message including the selected rights and conditions, the license key generated at step S902 and the certificate of the purchaser at step S904.
  • the digital signature is attached on the generated message as the certificate private key of the distributing server at step S906.
  • the generated message with the digital signature is transmitted to the license issuing server at step S908.
  • Fig. 10 is a flowchart of a method of checking a validity of a request of issuing a license at a license issuing server in accordance with a preferred embodiment of the present invention. That is, Fig. 10 shows details of the step S506 shown in Fig. 5.
  • the license issuing server when the license issuing server receives the request of issuing the license from the distributing server at step S1002, the license issuing server retrieves a corresponding base license from the base license managing unit at step S1004 and checks whether the rights and conditions received from the distributing server are matched with the rights and the conditions in the base license using the license engine unit at step S1006.
  • Fig. 11 is a flowchart of a method of creating a license at a license issuing server. That is, Fig. 5 shows details of step S508.
  • the license issuing server retrieves the license key information from the key managing unit at step SIlOO, and extracts the license key information included in the base license at step Sl102.
  • the information related to key obtained at steps SIlOO and Sl102 are encrypted using the certificate public key of the purchaser at step S1104.
  • the above described method according to the present invention can be embodied as a program and stored on a computer readable recording medium.
  • the computer readable recording medium is any data storage device that can store data which can be thereafter read by the computer system.
  • the computer readable recording medium includes a read-only memory (ROM), a random-access memory (RAM), a CD-ROM, a floppy disk, a hard disk and an optical magnetic disk.

Abstract

Provided is a system for issuing licenses to protect multi-level distributed digital contents and a method thereof . The system for issuing licenses includes: a content packaging unit for packaging a target content to distribute and requesting a license issuing server to issue a license for the target content; the licensing issuing unit for issuing a license that contains information about rights for using a target content and information about decrypting a content according to the request of a distributing unit; the distributing unit for requesting the license issuing unit to issue a license according to a content purchasing request of purchaser; and a database for storing information about contents, key seeds and rights.

Description

SYSTEM FOR ISSUING LICENSES TO PROTECT MULTI-LEVEL DISTRIBUTED DIGITAL CONTENTS AND METHOD THEREOF
Description Technical Field
The present invention relates to a system for issuing licenses to protect multi-level distributed digital contents and a method thereof; and more particularly, to a system for issuing licenses to protect multi-level distributed digital contents, which allows multi-level distribution of the contents while protecting the contents from being forged or modified at each distribution stage by supporting a multi-packaging and a multi-licensing, and a method thereof.
Background Art
Licenses are documents made of an extensible markup language (XML) which contains information for a user to consume secured contents. The license includes decryption keys and encryption options to decrypt the secured contents, and a digital signature using a issuer's certificate in order to protect the contents from being forged during being transmitted.
Various digital methods for producing multimedia contents were introduced and various tools thereof have been generalized. Accordingly, it is very easy to produce multimedia contents, nowadays. Popularization of high speed Internet has brought huge variation in a structure of consuming the multimedia contents. Furthermore, high speed wireless communication network has been expanding due to popularization of a mobile phone and a personal data assistance (PDA). It is expected that such evolution will be accelerated even faster. In order to support such evolution of digital generation, infrastructure technologies must be developed to transfer, consume and distribute digital contents not only through the Internet but also through a wireless communication network and digital television. The infrastructure technologies must provide providers, distributors and users with means to solve problems such as compatibilities, intellectual property rights protection, and soundness of distribution structure effectively. Digital rights management (DRM) is a technology to protect intellectual property rights of digital contents. Based on the DRM, the digital contents are protected by encryption and then licenses are issued to authorized users with an encryption key to decrypt the contents. A content packaging is a process that creates secured contents based on DRM, and such a secured content created through the content packaging is called as a secure container. The secure container includes encrypted contents, metadata related contents and business rules. Currently, DRM based digital contents are generally distributed with only consideration of one to one relation between a distributor and a consumer for encrypting contents, creating related metadata, packaging contents and issuing licenses. Since there is no contents protection scheme throughout entire distribution channel from the contents producer to the consumer, the protection of the contents at each of the distribution channel relies on conscience and law.
Therefore, a systemic protection of contents is required. The systemic protection of contents allows that the distributors supply various types of contents one another and that the distributors provide identical contents to the consumers with different conditions to satisfy the consumer. Such a systemic protection of contents is expected to vitalize the digital contents market.
One of main reasons of limitation of the existing DRM to apply into the digital contents for multi-level distribution is that an encryption key included in the DRM based license cannot be applied into the multi-level distribution. If the DRM is applied into the multi-level distribution, encrypted contents must be decrypted in each stage of distribution and a new packaging must be performed to encrypt the decrypted contents with newly created encryption keys. In this case, the original contents may be outflow due to the decryption in each distribution stage, and it is easy to delete information of original distributor or to forge the contents during the repackaging. Therefore, the contents encryption key must be securely distributed and managed to protect the contents at each distribution stage, and the forgery of the packaged contents or the license thereof must be verified at each distribution stage.
Disclosure Technical Problem
It is, therefore, an object of the present invention to provide a system for issuing licenses to protect multilevel distributed digital contents, which allows multilevel distribution of the digital contents while protecting the digital contents from being forged or modified at each distribution stage by supporting a multi- packaging and a multi- licensing, and a method thereof.
Technical Solution
In accordance with one aspect of the present invention, there is provided a system for issuing a license for a multi-level distribution of content, including: a content packaging unit for packaging a target content to distribute and requesting a license issuing server to issue a license for the target content; the licensing issuing unit for issuing a license that contains information about rights for using a target content and information about decrypting the content according to the request of a distributing unit; the distributing unit for requesting the license issuing unit to issue a license according to a content purchasing request from a purchaser; and a database for storing information about contents, key seeds and rights.
In accordance with another aspect of the present invention, there is provided a method of issuing a license for multi-level distribution of content, the method including the steps of: a) generating a license key for a target content to distribute at a content packager; b) transmitting a base license issued from an external system and the generated license key information to a license issuing server from the content packager; c) receiving a content purchasing request from a purchaser and requesting the license issuing server to issue a license at a distributing server; and d) checking a validity of the license issuing request, generating an new license and transmitting the generated license to the purchaser at the license issuing server.
Advantageous Effects
The present invention supports the multi-packaging and the multi-licensing for contents. That is, if one of distributors initially packages a content and issues a license thereof, a next distributor is also allowed to repackage the content by resetting rights and conditions for own and distributes the repackaged content. Since distributors are allowed to sell the repackaged content to other distributors or to consumers directly, the multilevel distribution can be applied into the content distribution market. As a result, it is possible to effectively sell the content. Also, various conditions of different distributors can be applied to a same content, and rights of previous level distributors can be protected according to the present invention.
If the multi-level distribution is applied into the content market according to the present invention, the distributors are allowed to sell the content to a consumer by buying a target content from other distributors. Such a way of selling and buying content is convenient to the consumer and the distributor at the same time. That is, the consumer is not required to find one having a target content among many distributors . Although a distributor wants sell a content that the distributor does not have, the distributor are not required to perform complicated operations such as buying a target packaged content from other distributor, un-packaging content, and then creating metadata and packaging again. Therefore, the content buying and selling are effectively achieved for distributors as well as consumers.
When a multi-level license is issued to distributors participating for distributing an identical content, the distributors are allowed set own rules of using contents into the content according to the present invention. Therefore, a multi-rule business is allowed and the rights of previous level distributor can be also protected. According to the present invention, the encryption key of content is managed based on distributed management scheme instead of central management scheme. Such a way of managing the encryption key prevents the encryption key from being outflow. According to the present invention, rights of distributor can be controlled using a license having information about the content. Therefore, a distributor A is allowed to set selling conditions for a content within rights defined in the own license, and a distributor B who bought the content from A is allowed to sell the content within rights defined by the distributor A.
Description of Drawings
The above and other objects and features of the present invention will become apparent from the following description of the preferred embodiments given in conjunction with the accompanying drawings, in which:
Fig. 1 is a block diagram illustrating a system for issuing a license to protect digital contents distributed in multi-level in accordance with a preferred embodiment of the present invention;
Fig. 2 is a block diagram showing a secure container in accordance with a preferred embodiment of the present invention;
Fig. 3 is a block diagram depicting a contents packager shown in Fig. 1;
Fig. 4 is a block diagram of a license issuing server shown in Fig. 1; Fig. 5 is a flowchart of a method for issuing a license to protect digital contents distributed in multilevel in accordance with a preferred embodiment of the present invention;
Fig. 6 is a flowchart of a method for creating a license key by a contents packager in accordance with a preferred embodiment of the present invention;
Fig. 7 is a flowchart of a method of transmitting a base license and a license key information from a contents packager to a license issuing server in accordance with a preferred embodiment of the present invention; Fig. 8 is a flowchart of a method for requesting a buy from a consumer to a distribution server in accordance with a preferred embodiment of the present invention;
Fig. 9 is a flowchart of a method of requesting issuing of license to a license issuing server from a distribution server;
Fig. 10 is a flowchart of a method of checking a validity of a request of issuing a license at a license issuing server in accordance with a preferred embodiment of the present invention; and
Fig. 11 is a flowchart of a method of creating a license at a license issuing server.
Best Mode for the Invention
Other objects and aspects of the invention will become apparent from the following description of the embodiments with reference to the accompanying drawings, which is set forth hereinafter. Fig. 1 is a block diagram illustrating a system for issuing a license to protect digital contents distributed in multi-level in accordance with a preferred embodiment of the present invention.
The present invention relates to a system for issuing a license based on a digital rights management (DRM) in a multi-level contents distribution environment.
Io order to protect the digital contents in the multilevel contents distribution environment, the license issuing system according to the present embodiment includes: contents packagers 11, 21 and 31 for creating an encryption key, license issuing server 12, 22 and 32 for issuing a license containing rights, conditions and decryption information for contents; distributing servers 13, 23 and 33 for processing a purchase request from consumers; and database 14, 24 and 34. Terms used for describing the multi-level contents packaging processing system according to the present invention will be described at first.
A distributor is a party that sells a packaged content to a consumer or other distributor with predetermined conditions. A consumer is a party that purchases the packaged content from the distributor to use the contents according to its' original purpose.
A term λmulti-level distribution' denotes distribution of digital contents between content distributors. A term 'resale' denotes a sale of packaged content that purchased from other distributor.
A secure container denotes a secured content that is created by the packaging, and a secure container includes an encrypted content, related metadata and business rules.
A license denotes a rule for using the packaged content and approval information including decryption keys.
A multi-packaged content is a secure container that is repeatedly packaged at multiple distribution levels in order to distribute the packaged content among distributors.
A multi-license denotes a certification to allow distributors to distribute, to sell and to use a related content in multi-level. A base license is a multi-license purchased from a previous distributor in order to create the multi-packaged content.
A content key is a symmetric key used to encrypt an original content, and a license key denotes a symmetric key used to encrypt the content key.
The license issuing system according to the present embodiment supports the multi-packaging and the multi- licensing for multi-level distribution. Therefore, a distributor 20 is allowed to issues a license with own rights and to repackage the content for distribution although a content producer 10 initially issues a license after packaging a content. Such a repackaged content may be sold to other distributor 30 or a final consumer 40 directly.
Hereinafter, operations of the multi-level content distribution system according to the present embodiment will be described with reference to Fig. 1.
The content producer 10 initially packages an original content C with a user's rights Rl in operation 100.
The content packager 11 generates three key seeds Sk,
Sn and Si2 to create an encryption key. Then, the content packager 11 creates a symmetric key K from the key seed Sk, a symmetric key Ln from the key seed Sn and a symmetric key Li2 from the key seed Si2. The original content C is encrypted using the symmetric key K, the symmetric key K is encrypted using the symmetric key Ln, and the encrypted value is encrypted using the symmetric key Li2 again as shown in Eq. 1. Herein, Ni denotes the encrypted value.
certificate ,3 ^ Eq. 1
In Eq. 1, f denotes a function for generating a symmetric key and £ is a function of symmetric key encryption.
The content packager 11 transmits the key seed Sn, the encrypted value Ni and the rights Ri to the license issuing server 12. In order to securely transmit data, each of data is encrypted using a public key of the license issuing server (
Figure imgf000011_0001
(N1)WEp (R1)] ) in operation 101.
Then, the secure container Ci, the key seed Si2 and the rights Ri are stored in the database 15 of the distributing server in operation 101. The license issuing server 12 stores the received information in the database 14 of the license issuing server in operation 102.
The distributing server retrieves the key seed Si2 from the database and encrypted the key seed sl2 to a public key of a distributor. Also, the distributing server transmits the certificate public key PCDi of the distributor to the license issuing server with information about the rights R1 selected by the consumer ( [EP
Figure imgf000012_0001
requests the license issuing server to issue the license in operation 103.
The license issuing server 12 retrieves information such as Sn, Ni, R1 from the database 14 in operation 104 when the license issuing server 12 receives the request of issuing the license. Then, the license issuing server 12 creates a licenser Li using the retrieved information and other information received from the distributing server 13. The license includes information about the key seeds S11 and S12, the encrypted value Ni and the rights R1. Such a license is encrypted as like as following Eq. 2.
L1 - EpJs12) Il ^(S1) 1 EpJN1) Il r{ , S1 = setofs, Eq . 2
The created license is transmitted to a purchaser CDi in operation 104. In case of repackaging a packaged content, the content packager 21 creates two encryption key seeds s2i and S22. Then, license keys L2i and L22 are created from the created encryption key seeds. The content packager extracts the encryption key seeds S11, S12 and encrypted value N1 from the license, and then Ni is decrypted by S12. Then, the decrypted value is encrypted in sequence using license keys L2i and L22 to create N2. Such a process is shown following Eq. 3.
L2X = f(S2l )> L22 = /O22 )
Figure imgf000012_0002
In Eq. 3, f denotes a function for generating a symmetric key, E denotes a function of symmetric key encryption and D denotes a function of symmetric key decryption. The content packager 21 transmits the key seed s2i, the encrypted value N2 and the license Li to the license issuing server. In order to securely transmit data, each data is encrypted using the public key of the license issuing server 22 as like as following Eq. 4 in operation 111.
Figure imgf000013_0001
Tnen, the repackaged secure container C2, the encryption key seed S22 and a base license Li are stored in the database of the distributing server 25. The license issuing server 22 stores the received information in the database 24 of the license issuing server in operation 111. The operation for purchasing is identical to the previous purchasing operation.
If other distributor CD2 accesses the distributing server of the distributor CDi to purchase contents, the distributing server receives a certificate public key PCD2 of distributor from a packager of the distributor CD2. The purchaser receives a secure container C2 from the distributing server.
The distributing server retrieves a key seed S22 from the database and encrypts it with the public key of distributor. The distributing server transmits the encrypted public key to the license issuing server with the distributor's certificate public key PCD2 and the rights selected by the purchaser ( [EP (s22)||PCD^ \r2] ). Then, the distributing server requests the license issuing server to issue the license.
When the license issuing server receives the request, the license issuing server retrieves the information about S2, N2 and Li from the database. Then, the license issuing server creates the license L2 using the retrieved information and the information from the distributing server. The license includes information about the encryption key seed S2, S22, encrypted content encryption key N2 and rights r2. Such a license is encrypted with a public key PCD2 of purchaser as shown in following Eq. 5. Then, the created license is transmitted to the purchaser CD2.
h = %,(%) Il EψJjSύ Il EpJN1) Il T2 1 S2 = setofs,
Eq. 5 Meanwhile, the operations can be generalized and may be expressed as following equations for an N-level distributor.
Generation of symmetric keys Ln, Li2 and Ni using key seed Sn and Si2 in a packager of the N-level distributor can be expressed as following Eq. 6.
Figure imgf000014_0001
In Eq. 6, f denotes a function for generating a symmetric key, E denotes a function of symmetric key encryption and D denotes a function of symmetric key decryption.
Data transmitted from the content packager to the license issuing server in operation 121 can be expressed as following Eq. 7.
EpJJStfBpJlfMEp&n-J Eq. 7
The content packager stores data in the distributing server's database in operation 121 and the data include the repackaged content Cn, the key seed sn2 and the base license
Ln-I •
When the N+l distributor requests to purchase contents, the distributing server retrieves the public key PcDn+i of the purchaser in operation 122. The purchaser receives a secure container Cn from the distributing server in operation 122.
The distributing server retrieves the key seed sn2 from the database, encrypts the key seed sn2 with the public key CDn+I of the distributor, transmits the public key to the license issuing server with the distributor certificate public key PCDn+i and the rights rn selected by the purchaser ( [Ep (Sn2)\\PCD +, \\r n] ) anci requests to issue the license in operation 123.
If the license issuing server receives the request, the license issuing server retrieves the information Sn, Nn and Ln_i from the database in operation 124. Then, the license issuing server creates the license Ln using the retrieved information and other information received from the distributing server. The license includes the encryption key seed information Sn, sn2, the encrypted content encryption key information Nn and the rights rn. Such a license is encrypted with the public key of the purchaser as like as following Eq. 8.
Ln-E1 (sjllfii Oi. (SJIEpJNJWrn Sn=setφA,l≤i≤n
Figure imgf000015_0001
Then, the created licenser is transmitted to the purchaser CD2 in operation 124.
Fig. 2 is a block diagram showing a secure container in accordance with a preferred embodiment of the present invention.
As shown in Fig. 2, the secure container includes contents 201 which are encrypted with a symmetric key K, metadata 202 and a digital signature 203.
Fig. 3 is a block diagram depicting a contents packager shown in Fig. 1.
Hereinafter, a content packager 310 of a 2nd distributor for creating a secured content will be described with reference to Fig. 3.
The content packager 310 includes: a multi-packaging analyzing unit 311 for extracting information about the packager content 301 such as the metadata, the encrypted content and the digital signature; a metadata analyzing unit 312 for analyzing metadata included in the packaged content; and a multi-packaging unit 313 for repackaging content using the analysis result of the multi-packaging analyzing unit 311 and the metadata analyzing unit 312. The content packager 310 includes a license engine unit 314 for analyzing the license 302 and inspecting the right information; an encryption key generating unit 315 for creating an encryption key; an encrypting unit 316 for encrypting contents or major information; and a communicating unit 317 for communicating to the license issuing server and the distributing server.
A content packager 320 of an nth distributor such as 3rd or a 4th distributor has same configuration and performs identical operations. As described above, a distributor who purchases the pre-packaged content and a license thereof is allowed to set a sale condition of the content within the rights defined in the license. Also, other distributor B who purchases this content from the distributor A is allowed to sell or to use only within the rights defined by the distributor A.
Fig. 4 is a block diagram of a license issuing server shown in Fig. 1.
In order to issue the multi-level license, the license issuing server 12, 22 or 32 includes: a key managing unit for securely storing license key information; a base license managing unit 402 for securely storing a base license; a license engine unit 403 for analyzing the base license and checking a validity of the issuing request; a license generating unit 405 for generating a license; and a communication unit 401 for communicating to an external system.
Fig. 5 is a flowchart of a method for issuing a license to protect digital contents distributed in multi- level in accordance with a preferred embodiment of the present invention. That is, the license issuing server 12, 22 or 32 performs the method shown in Fig. 5 in the present invention..
As shown in Fig. 5, the content packager generates a license key at step S500 and transmits the base license and the license key information to the license issuing server at step S502.
Then, a purchaser requests the distributing server to buy contents at step S504. Accordingly, the distributing server requests the license issuing server to issue a license.
The license issuing server checks the validity of the license issuing request at step S506. If it is valid, the license issuing server generates the license at step S508, and transmits the generated license to the purchaser at step S510. If it is not valid, the license issuing server transmits an error message at step S512.
Fig. 6 is a flowchart of a method for creating a license key by a contents packager in accordance with a preferred embodiment of the present invention. That is, Fig. 6 shows details of the step 500 shown in Fig. 5.
The content packager generates an encryption key seed at step S600 and generates an encryption key from the seed at step S602. Then, the content packager extracts the license key and the encrypted content key from the license at step S604. The encrypted content key is decrypted using the extracted license key at step S606. Then, the content key is encrypted using the generated encryption key.
The step 500 may be divided into the packaging of original content and the repackaging of packaged content. These packaging and repackaging steps were described with reference to Fig. 1.
Fig. 7 is a flowchart of a method of transmitting a base license and license key information from a contents packager to a license issuing server in accordance with a preferred embodiment of the present invention. That is,
Fig. 7 shows details of step 502 shown in Fig. 5.
The content packager retrieves the certificate of the license issuing server from the license issuing server at step S700. The license key is encrypted with the public key of the license issuing server at step S702 and a message to be transmitted to the license issuing server to use a content ID, a content title and the encrypted license key information at step S704. Then, the digital signature is attached on the generated message at step S706 and the digital signed message is transmitted to the license issuing server at step S706.
Fig. 8 is a flowchart of a method for requesting a distribution server to purchase contents by a purchaser in accordance with a preferred embodiment of the present invention. That is, Fig. 8 shows details of the step 504 shown in Fig. 5.
The purchaser logs into the distributing server at step S800, selects rights and conditions of target content from the distributing server at step S802 and transmits the certificate of the purchaser to the distributing server at step S804..
Fig. 9 is a flowchart of a method of requesting a license issuing server to issue a license from a distribution server.
If the distributing server requests the license issuing server to issue a license, the license key is retrieved from the database that manages the license key at step S901, and the retrieved license key is encrypted with the certificate public key of the purchaser at step S902. Then, the distributing server creates a message including the selected rights and conditions, the license key generated at step S902 and the certificate of the purchaser at step S904. Then, the digital signature is attached on the generated message as the certificate private key of the distributing server at step S906. Then, the generated message with the digital signature is transmitted to the license issuing server at step S908.
Fig. 10 is a flowchart of a method of checking a validity of a request of issuing a license at a license issuing server in accordance with a preferred embodiment of the present invention. That is, Fig. 10 shows details of the step S506 shown in Fig. 5.
Referring to Fig. 10, when the license issuing server receives the request of issuing the license from the distributing server at step S1002, the license issuing server retrieves a corresponding base license from the base license managing unit at step S1004 and checks whether the rights and conditions received from the distributing server are matched with the rights and the conditions in the base license using the license engine unit at step S1006.
Fig. 11 is a flowchart of a method of creating a license at a license issuing server. That is, Fig. 5 shows details of step S508. Referring to Fig. 11, the license issuing server retrieves the license key information from the key managing unit at step SIlOO, and extracts the license key information included in the base license at step Sl102. The information related to key obtained at steps SIlOO and Sl102 are encrypted using the certificate public key of the purchaser at step S1104.
Then, the rights and the condition information for the license are generated using the rights and condition information received from the distributing server at step S1106 and the license XML is generated using the information obtained in the step S1104 and S1106 at step S1108. Then, the digital signature of the license issuing server is attached to the generated license XML at step SlIlO. The above described method according to the present invention can be embodied as a program and stored on a computer readable recording medium. The computer readable recording medium is any data storage device that can store data which can be thereafter read by the computer system. The computer readable recording medium includes a read-only memory (ROM), a random-access memory (RAM), a CD-ROM, a floppy disk, a hard disk and an optical magnetic disk.
While the present invention has been described with respect to certain preferred embodiments, it will be apparent to those skilled in the art that various changes and modifications may be made without departing from the scope of the invention as defined in the following claims.

Claims

What is claimed is:
1. A system for issuing a license for a multi-level distribution of content, comprising: a content packaging means for packaging a target content to distribute and requesting a license issuing server to issue a license for the target content; the licensing issuing means for issuing a license that contains information about rights for using a target content and information about decrypting a content according to the request of a distributing means; the distributing means for requesting the license issuing means to issue a license according to a content purchasing request of purchaser; and a database for storing information about contents, key seeds and rights.
2. The system as recited in claim 1, wherein if a content is already distributed by a content producer, the content packaging means analyzes an externally distributed and packaged content, repackages the content according to a distributing request of other distributor, decrypts an externally issued license, encrypts the license key according to the content purchasing request of other distributor and transmits the encrypted license key to the license issuing means.
3. The system as recited in claim 2, wherein the content packaging means includes: a multi-packaging analyzing means for analyzing a packaged content received from an external system and extracting metadata, a encrypted content and an digital signature from the packaged content; a metadata analyzing means for analyzing the extracted metadata; a multi-packaging means for generating a new content by including the encrypted content, modified metadata and a new digital signature; a license engine means for analyzing an externally issued license and checking information about rights for using a content; an encryption key generating means for generating an encryption key; an encryption means for decrypting a license key analyzed at the license engine means or encrypting the license key using the encryption key in response to a license issuing request, and transmitting the encrypted license key to the license issuing means; and a communication means for communicating to a license issuing means and a distributing means of an external license issuing system.
4. The system as recited in claim 1, wherein the content packaging means encrypts a content that is initially distributed by a content producer, and packages the content with metadata having information about the content and a digital signature for preventing the content from being forged or modified.
5. The system as recited in claim 1, wherein the license issuing means includes: a communicating means for communicating to an external system to issue a license from an external system through the content packaging means and transmitting the issued license to an external system; a key managing means for managing license key information included in the license; a base license managing means for storing and managing a base license issued from the external system; a license engine means for analyzing a base license issued from the external system, checking a validity of a license issuing request, transmitting the base license to the license generating means if it is valid, and requesting a new license to be issued; and the license generating means for generating a new license based on the transmitted base license.
6. The system as recited in claim 5, wherein the content packaging means packages metadata having the content information, an encoded content and a digital signature..
7. The system as recited in claim 5, wherein the license includes a license key for decrypting a content, information about rights to use the content and a digital signature..
8. A method of issuing a license for multi-level distribution of content, the method comprising the steps of: a) generating a license key for a target content to distribute at a content packager; b) transmitting a base license issued from an external system and the generated license key information to a license issuing server from the content packager; c) receiving a content purchasing request from a purchaser and requesting the license issuing server to issue a license at a distributing server; and d) checking a validity of the license issuing request, generating a new license and transmitting the generated license to the purchaser at the license issuing server.
9. The method as recited in claim 8, wherein the step a) includes the steps of: a-1) generating a key seed to generate an encryption key; a-2 ) generating the encryption key from the key seed; a-3) extracting a license key and an encrypted content key from the base license; a-4) decrypting the encrypted content key using the extracted license key; and a-5) re-encrypting the content key using the encryption key.
10. The method as recited in claim 8, wherein the step b) includes the steps of: b-1) retrieving a certificate from the license issuing server; b-2) encrypting the license key with a public key as a certification of a license issuing server; b-3) generating a message to be transmitted to the license issuing server using a content ID, a content title and an encrypted license key information; b-4) digital signing the message; and b-5) transmitting the digital signed message and the base license to the license issuing server.
11. The method as recited in claim 8, wherein the content purchasing request in the step c) includes the steps of: logging in the distributing server by the purchaser; selecting rights and conditions for a target content to purchase at the distributing server by the purchaser; transmitting the certificate of the purchaser to the distributing server.
12. The method as recited in claim 8, wherein the license issuing request in the step d) includes the steps of: obtaining a license key from a database that manages a license key; encrypting the license key with a public key of a purchaser's certificate; generating a license issuing request message including rights and conditions selected by a purchaser, an encrypted license key and a certificate of a purchaser; digitally signing the license issuing request message using a certificate private key of the distributing server; and transmitting the digital signed message to the license issuing server.
13. The method as recited in claim 8, wherein the step for checking the validity of the license issuing request includes the steps of: receiving a license issuing request from the distributing server; retrieving a corresponding base license from the base license managing unit; and determining rights and conditions received from the distributing server are matched with rights and conditions in the base license using a license engine.
14. The method as recited in claim 13, wherein the step for generating the license includes the steps of: retrieving key information for retrieving license key information from a key managing unit; extracting information about a license key from the base license; encrypting the information related the keys in the step for retrieving the key information and the step for extracting the license key using a public key of a purchaser's certificate; generating rights and conditions for a license using the rights and the condition received from the distributing server; generating an extensible markup language (XML) based license using the information obtained from the step of encryption and the step of generating the rights; and digitally signing the XML based license.
PCT/KR2005/002265 2004-12-16 2005-07-14 System for issuing licenses to protect multi-level distributed digital contents and method thereof WO2006065012A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2004-0107261 2004-12-16
KR1020040107261A KR100725918B1 (en) 2004-12-16 2004-12-16 System and method of issuing licenses to protect the multi-level distributed digital content

Publications (1)

Publication Number Publication Date
WO2006065012A1 true WO2006065012A1 (en) 2006-06-22

Family

ID=36588039

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2005/002265 WO2006065012A1 (en) 2004-12-16 2005-07-14 System for issuing licenses to protect multi-level distributed digital contents and method thereof

Country Status (2)

Country Link
KR (1) KR100725918B1 (en)
WO (1) WO2006065012A1 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7502945B2 (en) * 2002-06-28 2009-03-10 Microsoft Corporation Using a flexible rights template to obtain a signed rights label (SRL) for digital content in a rights management system
US8341414B2 (en) 2009-07-06 2012-12-25 Electronics And Telecommunications Research Institute License managing method and device
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8700535B2 (en) 2003-02-25 2014-04-15 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US8781969B2 (en) 2005-05-20 2014-07-15 Microsoft Corporation Extensible media rights
US9224168B2 (en) 2004-11-15 2015-12-29 Microsoft Technology Licensing, Llc Tuning product policy using observed evidence of customer behavior
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080026239A (en) * 2006-09-20 2008-03-25 숭실대학교산학협력단 Security system and method for manging and protecting electric commercial service of clothes using drm
KR100828370B1 (en) * 2006-10-20 2008-05-08 삼성전자주식회사 Method and apparatus for providing DRM contents and license, and method and apparatus for using DRM contents
US20090043694A1 (en) * 2007-08-10 2009-02-12 Hugo Olliphant System and method for integating digital rights management information and payment information
KR100977498B1 (en) * 2007-12-10 2010-08-23 숭실대학교산학협력단 Method for Digital Rights Management

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002056580A1 (en) * 2000-12-29 2002-07-18 Foursis Business Promotion Kabushiki Kaisha Contents directory service system
KR20030080327A (en) * 2002-04-08 2003-10-17 한국전자통신연구원 Apparatus for processing a contents multi-packaging and method thereof
KR20040034165A (en) * 2002-10-21 2004-04-28 한국전자통신연구원 Method for distrubution of copyright protected digital contents

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002056580A1 (en) * 2000-12-29 2002-07-18 Foursis Business Promotion Kabushiki Kaisha Contents directory service system
KR20030080327A (en) * 2002-04-08 2003-10-17 한국전자통신연구원 Apparatus for processing a contents multi-packaging and method thereof
KR20040034165A (en) * 2002-10-21 2004-04-28 한국전자통신연구원 Method for distrubution of copyright protected digital contents

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7502945B2 (en) * 2002-06-28 2009-03-10 Microsoft Corporation Using a flexible rights template to obtain a signed rights label (SRL) for digital content in a rights management system
US8700535B2 (en) 2003-02-25 2014-04-15 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US9336359B2 (en) 2004-10-18 2016-05-10 Microsoft Technology Licensing, Llc Device certificate individualization
US9224168B2 (en) 2004-11-15 2015-12-29 Microsoft Technology Licensing, Llc Tuning product policy using observed evidence of customer behavior
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US8781969B2 (en) 2005-05-20 2014-07-15 Microsoft Corporation Extensible media rights
US8341414B2 (en) 2009-07-06 2012-12-25 Electronics And Telecommunications Research Institute License managing method and device

Also Published As

Publication number Publication date
KR100725918B1 (en) 2007-06-11
KR20060068542A (en) 2006-06-21

Similar Documents

Publication Publication Date Title
WO2006065012A1 (en) System for issuing licenses to protect multi-level distributed digital contents and method thereof
KR100942992B1 (en) Method and apparatus for rights-preserving interoperability in drm
Subramanya et al. Digital rights management
AU2006200096B2 (en) Flexible licensing architecture in content rights management systems
US7788728B2 (en) Method and apparatus for limiting number of times contents can be accessed using hash chain
US7870076B2 (en) Method and an apparatus to provide interoperability between different protection schemes
US8086535B2 (en) Decoupling rights in a digital content unit from download
US7325139B2 (en) Information processing device, method, and program
EP1496642B1 (en) Information processing device and method, information providing device and method, use right management device and method, recording medium, and program
CN101390134B (en) Method for redistributing DRM protected content
US20050216413A1 (en) Content distributing system, encrypting apparatus, content offering apparatus, content reproducing apparatus, license information offering apparatus, encrypting method, content offering method, content reproducing method, license information offering method, information processing program, and storage medium
WO2006080754A1 (en) Contents encryption method, system and method for providing contents through network using the encryption method
KR20010050111A (en) Secure electronic content distribution on cds and dvds
CN103400060A (en) Embedded license for content
JP2012113740A (en) Drm providing device, system and method
CN103942470A (en) Electronic audio-visual product copyright management method with source tracing function
KR101447194B1 (en) Apparatus and method for Sharing DRM Agents
US8706635B2 (en) Use of licensed content without identification thereof
KR100768501B1 (en) Digital contents electronic commerce system and method in which digital right is protected and memory media recoding program to operate the method
EP1335266B1 (en) Distribution and management process and system for mobile terminals for use rights associated with a purchased content.
KR100814064B1 (en) Method and System for packaging DRM contents
KR101383650B1 (en) Digital content sales intermediary device and method
Bosi Digital rights management systems
KR100696249B1 (en) Method amd Apparatus for providing MP3 using DRM
KR100566633B1 (en) Method of digital rights management for the content owner

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 05780689

Country of ref document: EP

Kind code of ref document: A1