WO2007049942A1 - Method for providing contents between user terminals supporting differment drm methods each other in drm gateway and drm gateway of enabling the method - Google Patents

Method for providing contents between user terminals supporting differment drm methods each other in drm gateway and drm gateway of enabling the method Download PDF

Info

Publication number
WO2007049942A1
WO2007049942A1 PCT/KR2006/004429 KR2006004429W WO2007049942A1 WO 2007049942 A1 WO2007049942 A1 WO 2007049942A1 KR 2006004429 W KR2006004429 W KR 2006004429W WO 2007049942 A1 WO2007049942 A1 WO 2007049942A1
Authority
WO
WIPO (PCT)
Prior art keywords
contents
user terminal
drm
encrypted
providing
Prior art date
Application number
PCT/KR2006/004429
Other languages
French (fr)
Inventor
Hee Sang Jeon
Original Assignee
Realnetworks Asia Pacific Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Realnetworks Asia Pacific Co., Ltd. filed Critical Realnetworks Asia Pacific Co., Ltd.
Priority to CN2006800403472A priority Critical patent/CN101297518B/en
Priority to JP2008537605A priority patent/JP2009514322A/en
Publication of WO2007049942A1 publication Critical patent/WO2007049942A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • the present invention relates to a method of operating a Digital Rights Management (DRM) gateway performing DRM conversion between terminals supporting different DRM methods and a DRM gateway for performing the method. More particularly, the present invention relates to a method of operating a DRM gateway receiving, from a first user terminal, a contents transmission request encrypted according to a DRM method which a second user terminal supports, and transmitting the contents encrypted according to the DRM method, to the second user terminal, and the DRM gateway.
  • DRM Digital Rights Management
  • DRM Digital Rights Management
  • DRM is a general concept of a technology for protecting interests and rights of parties concerned in copyrights to prevent unauthorized usage of digital contents.
  • a contents providing server providing DRM generally transmits contents by encrypting contents, and enables an authorized user to replay and output contents by transmitting a rights object to the authorized user.
  • the rights object includes a contents encryption key used for decrypting contents, information about contents usage, i.e. contents usage authority, and the like.
  • a user terminal replays and outputs only contents in a predetermined DRM method.
  • a contents providing server providing contents similarly provides a user terminal with contents by applying one
  • FIG. 1 is a diagram illustrating providing a user terminal with contents to which DRM is applied.
  • the first contents providing server 102 transmits contents encrypted according to a DRM 1 method, and a rights object to the first user terminal 101.
  • the first contents providing server 102 corresponds to a server encrypting contents according to a DRM method which the first user terminal 101 supports, i.e. the DRM 1 method, and generating the rights object.
  • Contents encrypted may be first transmitted to the first user terminal 101, and the rights object may be separately transmitted via a predetermined payment process and a predetermined authentication process.
  • the first user terminal 101 decrypts encrypted contents by using a decryption key included in the rights object, and replays and outputs decrypted contents.
  • a second user terminal 103 similarly transmits a contents provision request to a second contents providing server 104.
  • the second contents providing server 104 encrypts contents according to a DRM method which the second user terminal 103 supports, i.e. a DRM 2 method, and generates a rights object.
  • the second contents providing server 104 transmits contents encrypted according to the DRM 2 method, and the rights object, to the second user terminal 103.
  • encrypted contents may be first transmitted, and the rights object may be separately transmitted via a predetermined payment process and a predetermined authentication process.
  • the second user terminal 103 decrypts encrypted contents by using a decryption key included in the rights object, and replays and outputs decrypted contents.
  • a contents providing server of a conventional art simply provides contents encrypted according to a predetermined DRM method, there is a defect that contents encrypted in different DRM methods may not be provided.
  • FIG. 1 when a user desires to replay identical contents by using the second user terminal 103 after the user replays and outputs contents by using the first user terminal 101, the user may transmit contents from the first user terminal 101 to the second user terminal 103, but when DRM methods which the first user terminal 101 and the second user terminal 103 support are different, there is a defect that contents transmitted from the first user terminal 101 to the second user terminal 103 may not be replayed.
  • a contents providing server according to a conventional art protects contents by simply using one DRM method, there is a defect that contents encrypted by using different DRM methods may not be provided.
  • a device in which a first user terminal may also request contents transmission in a DRM method which a second user terminal supports, and provide the second user terminal with contents in the DRM method which the second user terminal supports in response to a contents transmission request, thereby solving the defect, is urgently required.
  • the present invention provides a Digital Rights Management (DRM) gateway for increasing availability of contents by performing conversion in the DRM method from a user terminal to another user terminal when a user uses at least two user terminals, and when DRM methods which a first user terminal and a second user terminal support are different.
  • DRM Digital Rights Management
  • the present invention also provides a method of operating a DRM gateway and the DRM gateway for generating identical contents in both a first user terminal and a second user terminal when a user simply transmits, from the first user terminal to the DRM gateway, DRM method information which the second user terminal supports and a contents transmission request.
  • the present invention also provides a method of operating a DRM gateway and the DRM gateway for protecting contents copyrights when a user transmits contents, which are currently used or stored in a first user terminal, to a second user terminal in a form of the DRM method the second user terminal supports is applied, and the contents can be immediately used in the second user terminal.
  • a method of operating a Digital Rights Management (DRM) gateway for providing a user terminal with predetermined contents to which a DRM method is applied including: receiving, from a first user terminal, DRM method information which a second user terminal supports and a contents transmission request encrypted according to the DRM method; requesting, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network; and receiving the encrypted contents from the contents providing server, and transmitting the encrypted contents to the second user terminal.
  • DRM Digital Rights Management
  • a DRM gateway for providing a user terminal with predetermined contents to which a DRM method is applied including: a communication module receiving, from a first user terminal, DRM method information which a second user terminal supports and a contents transmission request encrypted according to the DRM method; a contents request module requesting, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network; and a contents transmission module receiving the encrypted contents from the contents providing server, and transmitting the encrypted contents to the second user terminal.
  • An aspect of the present invention provides a Digital Rights Management
  • DRM gateway for increasing availability of contents by performing a conversion in the DRM method from a user terminal to another user terminal when a user uses at least two of user terminals, and when DRM methods which a first user terminal and a second user terminal support are different.
  • An aspect of the present invention also provides a method of operating a DRM gateway and the DRM gateway for generating identical contents in both a first user terminal and a second user terminal when a user simply transmits, from the first user terminal to the DRM gateway, DRM method information which the second user terminal supports and a contents transmission request.
  • An aspect of the present invention also provides a method of operating a DRM gateway and the DRM gateway for protecting contents copyrights when a user transmits contents, which are currently used or stored in a first user terminal, to a second user terminal in a form of the DRM method that the second user terminal supports is applied, and the contents can be immediately used in the second user terminal.
  • FIG. 1 is a diagram illustrating an exemplary embodiment providing a user terminal with contents to which a Digital Rights Management (DRM) is applied according to a conventional art;
  • DRM Digital Rights Management
  • FIG. 2 is a diagram illustrating a network connection of a DRM gateway according to an exemplary embodiment of the present invention
  • FIG. 3 is a flowchart illustrating a process of operating a DRM gateway according to an exemplary embodiment of the present invention
  • FIG. 4 is a diagram illustrating an example of a database included in a DRM gateway according to an exemplary embodiment of the present invention.
  • FIG. 5 is a block diagram illustrating a configuration of a DRM gateway according to an exemplary embodiment of the present invention.
  • FIG. 2 is a diagram illustrating a network connection of a DRM gateway according to an exemplary embodiment of the present invention.
  • a first user terminal 201 and a second user terminal 202 connect with the DRM gateway 203 via a wired/wireless communication network.
  • the DRM gateway 203 connects with a plurality of contents providing servers 204, 205 and 206 providing contents, to which at least one DRM method is applied, via the wired/wireless communication network.
  • a first user terminal 201 of the present invention may have a predetermined communication module such as a code division multiple access (CDMA) module, a Bluetooth module, an infrared data association (IrDA) module, and a wired/wireless local area network (LAN) card, such as those included in a personal computer (PC), a personal digital assistant (PDA), a smart phone, a handheld PC, a mobile phone, a Moving Picture Experts Group Audio Layer 3 (MP3) player, and the like.
  • the first user terminal 201 is a general concept of a terminal having a predetermined operation capability by including a predetermined microprocessor implementing a function of replaying multimedia, and the first user terminal 201 and the second user terminal 202 may be terminals supporting DRM of different methods.
  • FIG. 3 is a flowchart illustrating a process of operating a DRM gateway according to an exemplary embodiment of the present invention. Referring to FIG. 3, the process of operating the DRM gateway according to the exemplary embodiment of the present invention is described below.
  • a first user terminal 301 transmits contents stored in the first user terminal 301.
  • the first user terminal 301 may request DRM method information which a second user terminal 302 supports.
  • DRM method information which a second user terminal 302 supports.
  • a user listening to music contents "lovely" stored in the first user terminal 301 i.e. a PC
  • the user transmits the music contents to a second user terminal 302, i.e. the mobile communication terminal, and requests the DRM method information which the second user terminal 302 supports.
  • the first user terminal 301 may simply request the DRM method information which the second user terminal 302 supports, or store the DRM method information of the second user terminal 302 in an internal storage device of the first user terminal 301, without transmitting contents to the second user terminal 302.
  • the second user terminal 302 receives the contents, and identifies the DRM method applied to the contents.
  • the second user terminal 302 transmits the DRM method information which the second user terminal 302 supports, and terminal identification information to the first user terminal 301.
  • the second user terminal 302, i.e. the mobile communication terminal receives the music contents, and identifies the DRM method applied to the contents.
  • the mobile communication terminal transmits the DRM method information which the mobile communication terminal supports, and terminal identification information, i.e. a mobile communication terminal number, to the PC.
  • the second user terminal 302 transmits the DRM method information to the first user terminal 301.
  • the first user terminal 301 receives, from the second user terminal 302, the DRM method information which the second user terminal 302 supports, and transmits, to a DRM gateway 303, the received DRM method information and a contents transmission request encrypted according to the DRM method.
  • the contents transmission request may include identification information of the contents stored in the first user terminal 301, or identification information of the second user terminal 302.
  • the first user terminal 301 i.e. the PC, receives, from the second user terminal 302, i.e. the mobile communication terminal, the DRM method information which the mobile communication terminal supports, and the contents transmission request encrypted according to the DRM method, and transmits, to the DRM gateway 303, the received DRM method information and the contents transmission request encrypted according to the DRM method.
  • the contents transmission request may include identification information of the music contents "lovely" stored in the first user terminal, and identification information of the second user terminal, e.g. a mobile communication terminal number "011-345- 6789".
  • the user may transmit the contents transmission request to the DRM gateway 303 via a predetermined authentication process or a predetermined payment process in the first user terminal 301.
  • the DRM gateway 303 may maintain the number of downloadable times for each user in a database, and transmit contents to the first user terminal 302 within the number of downloadable times.
  • the DRM gateway 303 may transmit contents via the payment process.
  • the DRM gateway 303 of the present invention requests, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network.
  • the DRM gateway 303 maintains a database for recording a list of a plurality of contents providing servers providing contents to which at least one
  • DRM method is applied, and requests, by referring to the database, the encrypted contents from the contents providing server providing the contents to which the DRM method is applied.
  • FIG. 4 is a diagram illustrating an example of a database included in a DRM gateway according to an exemplary embodiment of the present invention.
  • a database included in the DRM gateway records and maintains a list of contents providing servers, i.e. a contents providing server information 402, and a DRM method
  • the contents providing server 402 may include an identifier for identifying a contents providing server, a network address for transmitting contents request information to the contents providing server, and the like.
  • the DRM gateway 303 of the present invention receives the DRM method information which the second user terminal supports, and the contents transmission request, the DRM gateway 303 searches, by referring to the database, the contents providing server providing the contents to which the received DRM method is applied.
  • the DRM gateway 303 When the corresponding contents providing server is located, the DRM gateway 303 requests encrypted contents corresponding to the DRM method from the contents providing server connected via a communication network. For example, when the DRM method which the second user terminal supports corresponds to "DRM 1", the DRM gateway 303 may locate, by referring to the database, a "server 1" providing contents to which a "DRM 1" method is applied, and request contents "lovely” encrypted in the "DRM 1" method from the "server 1". In this instance, the DRM gateway 303 of the present invention may request encrypted contents and a rights object for the encrypted contents. Similar to the description above, the rights object includes the encryption key in which the contents may be replayed in the second user terminal, information about contents usage, i.e. contents usage authority, and the like. The encryption key may be encrypted using a public key of the user terminal as a configuration for establishing restriction to use contents in only specific user terminals.
  • the contents usage authority may include user terminal information which corresponding contents may be replayed, information concerning to whether the corresponding contents may be backed up, information about a period when the corresponding contents may be replayed, and the like.
  • the present exemplary embodiment is described as an exemplary embodiment which a contents providing server provides both encrypted contents and a rights object for the encrypted contents, but encrypted contents and a rights object for the encrypted contents may be provided from a separate server.
  • the DRM gateway 303 may separately request and receive contents and the rights object.
  • a contents providing server 304 receives the contents transmission request confirms the DRM method information and contents identification information included in the contents transmission request, the contents providing server 304 identifies the corresponding contents, and transmits identified contents and the rights obj ect to the DRM gateway 303.
  • the contents providing server i.e. the "server 1” transmits the contents "lovely” encrypted in the "DRM 1" method, and the rights object for the encrypted contents to the DRM gateway 303.
  • the DRM gateway 303 of the present embodiment receives the encrypted contents and the rights object from the contents providing server, and transmits the encrypted contents and the rights object to the second user terminal by using the identification information of the second user terminal.
  • the DRM gateway 303 receives the contents "lovely” encrypted in the "DRM 1" method, and the rights object for the contents from the contents providing server 304, and transmits the contents and the rights object to the second user terminal 302 corresponding to the mobile communication terminal number, e.g. "011-345-6789".
  • the DRM gateway 303 may transmit a message including address information of a storage device where the encrypted contents are stored in the second user terminal by referring to the terminal identification information of the second user terminal 302, and transmit the encrypted contents.
  • the address information may a call-back uniform resource locator (URL), or the message may be a message of a short message service (SMS).
  • SMS short message service
  • the second user terminal that received the message receives the encrypted contents from the storage device via the wired/wireless communication network according to a user's confirmation response.
  • the message of the SMS including address information of a storage device where the encrypted contents are stored is transmitted and the user selects the confirmation response in the second user terminal 302.
  • the second user terminal 302 may receive the encrypted contents by connecting with the storage device.
  • the DRM gateway 303 transmits the encrypted contents in operation S307 and the rights object for the encrypted contents to the first user terminal, and the first user terminal transmits the encrypted contents which are received, and the rights object for the encrypted contents to the second user terminal.
  • the contents encrypted according to the DRM method which the second user terminal supports may be also transmitted to the second user terminal.
  • a DRM method which the PC supports, and a DRM method which the mobile communication terminal supports are different according to a conventional art.
  • each of the two terminals is required to connect with each server.
  • the present invention there is an effect of protecting contents copyrights when a user transmits contents, which are currently used or stored in a first user terminal, to a second user terminal in a form of which the DRM method that the second user terminal supports is applied, and the contents can be immediately used in the second user terminal.
  • a method of operating a DRM gateway according to the above-described embodiment of the present invention may be recorded in computer-readable media including program instructions to implement various operations embodied by a computer.
  • the media may also include, alone or in combination with the program instructions, data files, data structures, and the like.
  • the media and program instructions may be those specially designed and constructed for the purposes of the present invention, or they may be of the kind well-known and available to those having skill in the computer software arts.
  • FIG. 5 is a block diagram illustrating a configuration of a DRM gateway according to an exemplary embodiment of the present invention.
  • the DRM gateway according to the exemplary embodiment of the present invention includes a communication module 501, a contents request module 502, a contents transmission module 503, and a database 504.
  • the communication module 501 receives, from a first user terminal, DRM method information which a second user terminal supports and a contents transmission request encrypted according to the DRM method.
  • the contents request module 502 requests, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network. Similar to the description above, the contents request module 502 may request, by referring to the database 504, the encrypted contents from the contents providing server providing the contents to which the DRM method is applied, and also request a rights object for the encrypted contents.
  • the contents transmission module 503 receives the encrypted contents and the rights object from the contents providing server, and transmits, to the second user terminal, the encrypted contents and the rights object received from the contents providing server.
  • the database 504 records a list of a plurality of contents providing servers providing contents to which at least one DRM method is applied. The database 504 is described by referring to FIG. 4.

Abstract

A method of operating a Digital Rights Management (DRM) gateway for providing a user terminal with predetermined contents to which a DRM method is applied, the method including: receiving, from a first user terminal, DRM method information which a second user terminal supports and a contents transmission request encrypted according to the DRM method; requesting, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network; and receiving the encrypted contents from the contents providing server, and transmitting the encrypted contents to the second user terminal.

Description

METHOD FOR PROVIDING CONTENTS BETWEEN USER TERMINALS
SUPPORTING DIFFERENT DRM METHODS EACH OTHER IN DRM
GATEWAYAND DRM GATEWAY OF ENABLING THE METHOD
Technical Field
The present invention relates to a method of operating a Digital Rights Management (DRM) gateway performing DRM conversion between terminals supporting different DRM methods and a DRM gateway for performing the method. More particularly, the present invention relates to a method of operating a DRM gateway receiving, from a first user terminal, a contents transmission request encrypted according to a DRM method which a second user terminal supports, and transmitting the contents encrypted according to the DRM method, to the second user terminal, and the DRM gateway.
Background Art
Due to present development in technologies, a multimedia contents providing service for providing a user terminal with multimedia contents has become popularized.
Also, it is essentially required to apply Digital Rights Management (DRM) to multimedia contents to protect authors' copyrights of contents and diverse DRM methods are used due to a demand for applying DRM to multimedia contents.
DRM is a general concept of a technology for protecting interests and rights of parties concerned in copyrights to prevent unauthorized usage of digital contents.
Since users may illegally use contents when contents are distributed without encryption, a contents providing server providing DRM generally transmits contents by encrypting contents, and enables an authorized user to replay and output contents by transmitting a rights object to the authorized user. The rights object includes a contents encryption key used for decrypting contents, information about contents usage, i.e. contents usage authority, and the like.
Also, according to a conventional art, a user terminal replays and outputs only contents in a predetermined DRM method. Also, a contents providing server providing contents similarly provides a user terminal with contents by applying one
DRM method to contents. FIG. 1 is a diagram illustrating providing a user terminal with contents to which DRM is applied.
Referring to FIG. 1, when a first user terminal 101 transmits a contents provision request to a first contents providing server 102, the first contents providing server 102 transmits contents encrypted according to a DRM 1 method, and a rights object to the first user terminal 101.
In this instance, the first contents providing server 102 corresponds to a server encrypting contents according to a DRM method which the first user terminal 101 supports, i.e. the DRM 1 method, and generating the rights object. Contents encrypted may be first transmitted to the first user terminal 101, and the rights object may be separately transmitted via a predetermined payment process and a predetermined authentication process. The first user terminal 101 decrypts encrypted contents by using a decryption key included in the rights object, and replays and outputs decrypted contents. A second user terminal 103 similarly transmits a contents provision request to a second contents providing server 104. The second contents providing server 104 encrypts contents according to a DRM method which the second user terminal 103 supports, i.e. a DRM 2 method, and generates a rights object. The second contents providing server 104 transmits contents encrypted according to the DRM 2 method, and the rights object, to the second user terminal 103.
In this instance, encrypted contents may be first transmitted, and the rights object may be separately transmitted via a predetermined payment process and a predetermined authentication process. The second user terminal 103 decrypts encrypted contents by using a decryption key included in the rights object, and replays and outputs decrypted contents.
Similar to the description above, since a contents providing server of a conventional art simply provides contents encrypted according to a predetermined DRM method, there is a defect that contents encrypted in different DRM methods may not be provided. Specifically, in FIG. 1, when a user desires to replay identical contents by using the second user terminal 103 after the user replays and outputs contents by using the first user terminal 101, the user may transmit contents from the first user terminal 101 to the second user terminal 103, but when DRM methods which the first user terminal 101 and the second user terminal 103 support are different, there is a defect that contents transmitted from the first user terminal 101 to the second user terminal 103 may not be replayed. Also, since a contents providing server according to a conventional art protects contents by simply using one DRM method, there is a defect that contents encrypted by using different DRM methods may not be provided.
When the user desires to download identical contents or different contents to another terminal of the user, i.e. the second user terminal 103, after the user downloads contents which the first contents providing server 102 provides by using the first user terminal 101, there is a defect that contents downloaded from the first contents providing server 102 may not be replayed when the DRM method which the second user terminal 103 supports is different from a method which the first contents providing server 102 provides. Thus, according to a conventional art, there is restriction that a user may not freely use contents along with copyrights protection since a method of receiving and transmitting multimedia contents is generally used in a user terminal side, but conversion between DRMs is not provided.
Therefore, a device in which a first user terminal may also request contents transmission in a DRM method which a second user terminal supports, and provide the second user terminal with contents in the DRM method which the second user terminal supports in response to a contents transmission request, thereby solving the defect, is urgently required.
Disclosure of Invention Technical Goals
The present invention provides a Digital Rights Management (DRM) gateway for increasing availability of contents by performing conversion in the DRM method from a user terminal to another user terminal when a user uses at least two user terminals, and when DRM methods which a first user terminal and a second user terminal support are different.
The present invention also provides a method of operating a DRM gateway and the DRM gateway for generating identical contents in both a first user terminal and a second user terminal when a user simply transmits, from the first user terminal to the DRM gateway, DRM method information which the second user terminal supports and a contents transmission request. The present invention also provides a method of operating a DRM gateway and the DRM gateway for protecting contents copyrights when a user transmits contents, which are currently used or stored in a first user terminal, to a second user terminal in a form of the DRM method the second user terminal supports is applied, and the contents can be immediately used in the second user terminal.
Technical solutions
According to an aspect of the present invention, there is provided a method of operating a Digital Rights Management (DRM) gateway for providing a user terminal with predetermined contents to which a DRM method is applied, the method including: receiving, from a first user terminal, DRM method information which a second user terminal supports and a contents transmission request encrypted according to the DRM method; requesting, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network; and receiving the encrypted contents from the contents providing server, and transmitting the encrypted contents to the second user terminal.
According to another aspect of the present invention, there is provided a DRM gateway for providing a user terminal with predetermined contents to which a DRM method is applied including: a communication module receiving, from a first user terminal, DRM method information which a second user terminal supports and a contents transmission request encrypted according to the DRM method; a contents request module requesting, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network; and a contents transmission module receiving the encrypted contents from the contents providing server, and transmitting the encrypted contents to the second user terminal.
Advantageous Effects An aspect of the present invention provides a Digital Rights Management
(DRM) gateway for increasing availability of contents by performing a conversion in the DRM method from a user terminal to another user terminal when a user uses at least two of user terminals, and when DRM methods which a first user terminal and a second user terminal support are different.
An aspect of the present invention also provides a method of operating a DRM gateway and the DRM gateway for generating identical contents in both a first user terminal and a second user terminal when a user simply transmits, from the first user terminal to the DRM gateway, DRM method information which the second user terminal supports and a contents transmission request.
An aspect of the present invention also provides a method of operating a DRM gateway and the DRM gateway for protecting contents copyrights when a user transmits contents, which are currently used or stored in a first user terminal, to a second user terminal in a form of the DRM method that the second user terminal supports is applied, and the contents can be immediately used in the second user terminal.
Brief Description of Drawings
FIG. 1 is a diagram illustrating an exemplary embodiment providing a user terminal with contents to which a Digital Rights Management (DRM) is applied according to a conventional art;
FIG. 2 is a diagram illustrating a network connection of a DRM gateway according to an exemplary embodiment of the present invention;
FIG. 3 is a flowchart illustrating a process of operating a DRM gateway according to an exemplary embodiment of the present invention; FIG. 4 is a diagram illustrating an example of a database included in a DRM gateway according to an exemplary embodiment of the present invention; and
FIG. 5 is a block diagram illustrating a configuration of a DRM gateway according to an exemplary embodiment of the present invention.
Best Mode for Carrying Out the Invention
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like reference numerals refer to the like elements throughout. The embodiments are described below in order to explain the present invention by referring to the figures.
FIG. 2 is a diagram illustrating a network connection of a DRM gateway according to an exemplary embodiment of the present invention. A first user terminal 201 and a second user terminal 202 connect with the DRM gateway 203 via a wired/wireless communication network. Also, the DRM gateway 203 connects with a plurality of contents providing servers 204, 205 and 206 providing contents, to which at least one DRM method is applied, via the wired/wireless communication network.
A first user terminal 201 of the present invention may have a predetermined communication module such as a code division multiple access (CDMA) module, a Bluetooth module, an infrared data association (IrDA) module, and a wired/wireless local area network (LAN) card, such as those included in a personal computer (PC), a personal digital assistant (PDA), a smart phone, a handheld PC, a mobile phone, a Moving Picture Experts Group Audio Layer 3 (MP3) player, and the like. Also, the first user terminal 201 is a general concept of a terminal having a predetermined operation capability by including a predetermined microprocessor implementing a function of replaying multimedia, and the first user terminal 201 and the second user terminal 202 may be terminals supporting DRM of different methods.
FIG. 3 is a flowchart illustrating a process of operating a DRM gateway according to an exemplary embodiment of the present invention. Referring to FIG. 3, the process of operating the DRM gateway according to the exemplary embodiment of the present invention is described below.
In operation S301, a first user terminal 301 transmits contents stored in the first user terminal 301. According to the exemplary embodiment, the first user terminal 301 may request DRM method information which a second user terminal 302 supports. For example, when a user listening to music contents "lovely" stored in the first user terminal 301, i.e. a PC, also desires to listen to the music contents via an individual mobile communication terminal, the user transmits the music contents to a second user terminal 302, i.e. the mobile communication terminal, and requests the DRM method information which the second user terminal 302 supports.
Also, according to the current exemplary embodiment, the first user terminal 301 may simply request the DRM method information which the second user terminal 302 supports, or store the DRM method information of the second user terminal 302 in an internal storage device of the first user terminal 301, without transmitting contents to the second user terminal 302.
In operation S302, the second user terminal 302 receives the contents, and identifies the DRM method applied to the contents. When the DRM method applied to the contents is different from a method which the second user terminal 302 supports, the second user terminal 302 transmits the DRM method information which the second user terminal 302 supports, and terminal identification information to the first user terminal 301. In the above example, the second user terminal 302, i.e. the mobile communication terminal, receives the music contents, and identifies the DRM method applied to the contents. When the DRM method applied to the contents is different from a method which the mobile communication terminal supports, the mobile communication terminal transmits the DRM method information which the mobile communication terminal supports, and terminal identification information, i.e. a mobile communication terminal number, to the PC.
Also, according to the exemplary embodiment, when the DRM method information which the second user terminal 302 supports is simply requested from the first user terminal 301 to the second user terminal 302, the second user terminal 302 transmits the DRM method information to the first user terminal 301.
In operation S303, the first user terminal 301 receives, from the second user terminal 302, the DRM method information which the second user terminal 302 supports, and transmits, to a DRM gateway 303, the received DRM method information and a contents transmission request encrypted according to the DRM method. In this instance, the contents transmission request may include identification information of the contents stored in the first user terminal 301, or identification information of the second user terminal 302.
In the above example, the first user terminal 301, i.e. the PC, receives, from the second user terminal 302, i.e. the mobile communication terminal, the DRM method information which the mobile communication terminal supports, and the contents transmission request encrypted according to the DRM method, and transmits, to the DRM gateway 303, the received DRM method information and the contents transmission request encrypted according to the DRM method.
The contents transmission request may include identification information of the music contents "lovely" stored in the first user terminal, and identification information of the second user terminal, e.g. a mobile communication terminal number "011-345- 6789".
In this instance, according to the exemplary embodiment, the user may transmit the contents transmission request to the DRM gateway 303 via a predetermined authentication process or a predetermined payment process in the first user terminal 301. For example, the DRM gateway 303 may maintain the number of downloadable times for each user in a database, and transmit contents to the first user terminal 302 within the number of downloadable times. When the number of contents transmission requests is greater than the number of downloadable times, the DRM gateway 303 may transmit contents via the payment process.
In operation S303, the DRM gateway 303 of the present invention requests, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network.
In this instance, the DRM gateway 303 maintains a database for recording a list of a plurality of contents providing servers providing contents to which at least one
DRM method is applied, and requests, by referring to the database, the encrypted contents from the contents providing server providing the contents to which the DRM method is applied.
FIG. 4 is a diagram illustrating an example of a database included in a DRM gateway according to an exemplary embodiment of the present invention. Referring to
FIG. 4, a database included in the DRM gateway records and maintains a list of contents providing servers, i.e. a contents providing server information 402, and a DRM method
401 which each contents providing server provides.
The contents providing server 402 may include an identifier for identifying a contents providing server, a network address for transmitting contents request information to the contents providing server, and the like. When the DRM gateway 303 of the present invention receives the DRM method information which the second user terminal supports, and the contents transmission request, the DRM gateway 303 searches, by referring to the database, the contents providing server providing the contents to which the received DRM method is applied.
When the corresponding contents providing server is located, the DRM gateway 303 requests encrypted contents corresponding to the DRM method from the contents providing server connected via a communication network. For example, when the DRM method which the second user terminal supports corresponds to "DRM 1", the DRM gateway 303 may locate, by referring to the database, a "server 1" providing contents to which a "DRM 1" method is applied, and request contents "lovely" encrypted in the "DRM 1" method from the "server 1". In this instance, the DRM gateway 303 of the present invention may request encrypted contents and a rights object for the encrypted contents. Similar to the description above, the rights object includes the encryption key in which the contents may be replayed in the second user terminal, information about contents usage, i.e. contents usage authority, and the like. The encryption key may be encrypted using a public key of the user terminal as a configuration for establishing restriction to use contents in only specific user terminals.
Also, the contents usage authority may include user terminal information which corresponding contents may be replayed, information concerning to whether the corresponding contents may be backed up, information about a period when the corresponding contents may be replayed, and the like.
The present exemplary embodiment is described as an exemplary embodiment which a contents providing server provides both encrypted contents and a rights object for the encrypted contents, but encrypted contents and a rights object for the encrypted contents may be provided from a separate server. In this instance, the DRM gateway 303 may separately request and receive contents and the rights object.
In operation S305, after a contents providing server 304 receives the contents transmission request confirms the DRM method information and contents identification information included in the contents transmission request, the contents providing server 304 identifies the corresponding contents, and transmits identified contents and the rights obj ect to the DRM gateway 303.
In the above example, the contents providing server, i.e. the "server 1" transmits the contents "lovely" encrypted in the "DRM 1" method, and the rights object for the encrypted contents to the DRM gateway 303.
In operation S306, the DRM gateway 303 of the present embodiment receives the encrypted contents and the rights object from the contents providing server, and transmits the encrypted contents and the rights object to the second user terminal by using the identification information of the second user terminal.
In the above example, the DRM gateway 303 receives the contents "lovely" encrypted in the "DRM 1" method, and the rights object for the contents from the contents providing server 304, and transmits the contents and the rights object to the second user terminal 302 corresponding to the mobile communication terminal number, e.g. "011-345-6789".
In this instance, the DRM gateway 303 may transmit a message including address information of a storage device where the encrypted contents are stored in the second user terminal by referring to the terminal identification information of the second user terminal 302, and transmit the encrypted contents. For example, the address information may a call-back uniform resource locator (URL), or the message may be a message of a short message service (SMS).
The second user terminal that received the message receives the encrypted contents from the storage device via the wired/wireless communication network according to a user's confirmation response. For example, when the second user terminal 302 corresponds to a mobile communication terminal, the message of the SMS including address information of a storage device where the encrypted contents are stored is transmitted and the user selects the confirmation response in the second user terminal 302. Next, the second user terminal 302 may receive the encrypted contents by connecting with the storage device.
The DRM gateway 303 according to the exemplary embodiment transmits the encrypted contents in operation S307 and the rights object for the encrypted contents to the first user terminal, and the first user terminal transmits the encrypted contents which are received, and the rights object for the encrypted contents to the second user terminal. Thus, according to the present invention, when the user uses the first user terminal, the contents encrypted according to the DRM method which the second user terminal supports may be also transmitted to the second user terminal. For example, when a user listening to music contents "lovely" using a PC also desires to listen to the music contents via another terminal of the user, i.e. a mobile communication terminal, a DRM method which the PC supports, and a DRM method which the mobile communication terminal supports are different according to a conventional art. Accordingly, to download encrypted contents, each of the two terminals is required to connect with each server. However, according to the present invention, there is an effect that identical music contents may be listened to via both the user's PC and the mobile communication terminal by simply transmitting, from the user's PC to the DRM gateway, DRM method information which the mobile communication terminal supports and a contents transmission request.
Specifically, according to the present invention, there is an effect of protecting contents copyrights when a user transmits contents, which are currently used or stored in a first user terminal, to a second user terminal in a form of which the DRM method that the second user terminal supports is applied, and the contents can be immediately used in the second user terminal.
A method of operating a DRM gateway according to the above-described embodiment of the present invention may be recorded in computer-readable media including program instructions to implement various operations embodied by a computer. The media may also include, alone or in combination with the program instructions, data files, data structures, and the like. The media and program instructions may be those specially designed and constructed for the purposes of the present invention, or they may be of the kind well-known and available to those having skill in the computer software arts. Examples of computer-readable media include magnetic media such as hard disks, floppy disks, and magnetic tape; optical media such as CD ROM disks and DVD; magneto-optical media such as optical disks; and hardware devices that are specially configured to store and perform program instructions, such as read-only memory (ROM), random access memory (RAM), flash memory, and the like. Examples of program instructions include both machine code, such as produced by a compiler, and files containing higher level code that may be executed by the computer using an interpreter. The described hardware devices may be configured to act as one or more software modules in order to perform the operations of the above-described embodiments of the present invention. FIG. 5 is a block diagram illustrating a configuration of a DRM gateway according to an exemplary embodiment of the present invention. Referring to FIG. 5, the DRM gateway according to the exemplary embodiment of the present invention includes a communication module 501, a contents request module 502, a contents transmission module 503, and a database 504.
The communication module 501 receives, from a first user terminal, DRM method information which a second user terminal supports and a contents transmission request encrypted according to the DRM method.
The contents request module 502 requests, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network. Similar to the description above, the contents request module 502 may request, by referring to the database 504, the encrypted contents from the contents providing server providing the contents to which the DRM method is applied, and also request a rights object for the encrypted contents.
The contents transmission module 503 receives the encrypted contents and the rights object from the contents providing server, and transmits, to the second user terminal, the encrypted contents and the rights object received from the contents providing server. The database 504 records a list of a plurality of contents providing servers providing contents to which at least one DRM method is applied. The database 504 is described by referring to FIG. 4.
Since a method of operating a DRM gateway according to the present invention is described by referring to FIGS. 2 through 4, and technical contents described in the exemplary embodiments may be applied to the DRM gateway of FIG. 5, hereinafter, a detailed description thereof is omitted.
Although a few embodiments of the present invention have been shown and described, the present invention is not limited to the described embodiments. Instead, it would be appreciated by those skilled in the art that changes may be made to these embodiments without departing from the principles and spirit of the invention, the scope of which is defined by the claims and their equivalents.

Claims

1. A method of operating a Digital Rights Management (DRM) gateway for providing a user terminal with predetermined contents to which a DRM method is applied, the method comprising: receiving, from a first user terminal, DRM method information which a second user terminal supports and a contents transmission request encrypted according to the DRM method; requesting, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network; and receiving the encrypted contents from the contents providing server, and transmitting the encrypted contents to the second user terminal.
2. The method of claim 1, wherein the DRM method information which the second user terminal supports corresponds to information received from the second user terminal, and the contents transmission request corresponds to identification information of the contents stored in the first user terminal.
3. The method of claim 1 , further comprising: maintaining a database for recording a list of a plurality of contents providing servers providing contents to which at least one DRM method is applied, wherein the requesting requests, by referring to the database, the encrypted contents from the contents providing server providing the contents to which the DRM method is applied.
4. The method of claim 1, wherein the requesting requests, according to the contents transmission request, the encrypted contents, a rights object for the encrypted contents from the contents providing server providing contents to which the DRM method is applied, and the rights object comprising an encryption key for replaying the contents in the second user terminal, and the receiving of the encrypted contents and the transmitting of the encrypted contents further transmit the rights object received from the contents providing server to the second user terminal.
5. The method of claim 1, wherein the receiving of the encrypted contents and the transmitting of the encrypted contents receive the encrypted contents from the contents providing server and transmit the encrypted contents to the first user terminal, and the first user terminal transmits the encrypted contents which are received from the second user terminal.
6. The method of claim 1, wherein the contents transmission request comprises terminal identification information of the second user terminal, and the receiving of the encrypted contents and the transmitting of the encrypted contents transmit the encrypted contents to the second user terminal via a wired/wireless communication network by referring to the terminal identification information of the second user terminal.
7. The method of claim 6, wherein the receiving of the encrypted contents and the transmitting of the encrypted contents transmit a message comprising address information of a storage device where the encrypted contents are stored in the second user terminal by referring to the terminal identification information of the second user terminal, and the second user terminal receives the encrypted contents from the storage device via the wired/wireless communication network according to a user's confirmation response.
8. A method of providing contents, wherein the second user terminal corresponds to a mobile communication terminal according to any one of claims 1 through 7.
9. A computer-readable recording medium storing a program for implementing the method according to any one of claims 1 through 7.
10. A DRM gateway for providing a user terminal with predetermined contents to which a DRM method is applied comprising: a communication module receiving, from a first user terminal, DRM method information which a second user terminal supports and a contents transmission request encrypted according to the DRM method; a contents request module requesting, according to the contents transmission request, encrypted contents corresponding to the DRM method from a contents providing server connected via a communication network; and a contents transmission module receiving the encrypted contents from the contents providing server, and transmitting the encrypted contents to the second user terminal.
11. The DRM gateway of claim 10, further comprising: a database for recording a list of a plurality of contents providing servers providing contents to which at least one DRM method is applied, wherein the contents request module requests, by referring to the database, the encrypted contents from the contents providing server providing the contents to which the DRM method is applied.
12. The DRM gateway of claim 10, wherein the contents request module requests, according to the contents transmission request, the encrypted contents, a rights object for the encrypted contents from the contents providing server providing contents to which the DRM method is applied, and the rights object comprising an encryption key for replaying the contents in the second user terminal, and the contents transmission module further transmits the rights object received from the contents providing server to the second user terminal.
PCT/KR2006/004429 2005-10-28 2006-10-27 Method for providing contents between user terminals supporting differment drm methods each other in drm gateway and drm gateway of enabling the method WO2007049942A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN2006800403472A CN101297518B (en) 2005-10-28 2006-10-27 Method for providing contents between user terminals supporting differment DRM methods each other in DRM gateway and DRM gateway of enabling the method
JP2008537605A JP2009514322A (en) 2005-10-28 2006-10-27 Operation method of DRM gateway for providing contents between terminals supporting different DRM systems, and DRM gateway adopting this method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020050102530A KR100648711B1 (en) 2005-10-28 2005-10-28 Method for providing contents between user terminals supporting different drm methods each other in drm gateway and drm gateway of enabling the method
KR10-2005-0102530 2005-10-28

Publications (1)

Publication Number Publication Date
WO2007049942A1 true WO2007049942A1 (en) 2007-05-03

Family

ID=37713234

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2006/004429 WO2007049942A1 (en) 2005-10-28 2006-10-27 Method for providing contents between user terminals supporting differment drm methods each other in drm gateway and drm gateway of enabling the method

Country Status (4)

Country Link
JP (1) JP2009514322A (en)
KR (1) KR100648711B1 (en)
CN (1) CN101297518B (en)
WO (1) WO2007049942A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010262445A (en) * 2009-05-01 2010-11-18 Mitsubishi Electric Corp Device, system, method and program for converting use right
US20120131606A1 (en) * 2010-11-18 2012-05-24 Stephane Lejeune Enabling DRM-Encrypted Broadcast Content Through Gateway into the Home

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5377712B2 (en) * 2012-05-31 2013-12-25 株式会社東芝 Electronics

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002297451A (en) * 2001-03-30 2002-10-11 Nippon Telegr & Teleph Corp <Ntt> Contents controlling method and apparatus, program, and recording media
WO2003058620A2 (en) * 2001-12-31 2003-07-17 General Instrument Corporation Methods and apparatus for digital rights management
US20060080529A1 (en) * 2004-10-08 2006-04-13 Samsung Electronics Co., Ltd. Digital rights management conversion method and apparatus

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001265361A (en) * 2000-03-14 2001-09-28 Sony Corp Device and method for providing information, device and method for providing information, and program storage medium
JP2002033724A (en) * 2000-07-18 2002-01-31 Nippon Telegraph & Telephone East Corp Contents distributing system
JP4359401B2 (en) * 2001-03-12 2009-11-04 富士通株式会社 Information distribution apparatus and information distribution method
JP2002297945A (en) * 2001-03-30 2002-10-11 Nippon Telegr & Teleph Corp <Ntt> Content intermediary method, device, program and recording medium
US20040186853A1 (en) * 2003-01-14 2004-09-23 Masaya Yamamoto Content reproduction apparatus, license issue server, and content reproduction system
CN100483296C (en) * 2003-10-22 2009-04-29 Nxp股份有限公司 Digital rights management unit for a digital rights management system
JP2005149002A (en) * 2003-11-13 2005-06-09 Nippon Telegr & Teleph Corp <Ntt> Method and device for managing content circulation
KR100636169B1 (en) * 2004-07-29 2006-10-18 삼성전자주식회사 Method for transmitting content which is processed by various DRM System, and the method for reproducing the contents

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002297451A (en) * 2001-03-30 2002-10-11 Nippon Telegr & Teleph Corp <Ntt> Contents controlling method and apparatus, program, and recording media
WO2003058620A2 (en) * 2001-12-31 2003-07-17 General Instrument Corporation Methods and apparatus for digital rights management
US20060080529A1 (en) * 2004-10-08 2006-04-13 Samsung Electronics Co., Ltd. Digital rights management conversion method and apparatus

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010262445A (en) * 2009-05-01 2010-11-18 Mitsubishi Electric Corp Device, system, method and program for converting use right
US20120131606A1 (en) * 2010-11-18 2012-05-24 Stephane Lejeune Enabling DRM-Encrypted Broadcast Content Through Gateway into the Home
US8631430B2 (en) * 2010-11-18 2014-01-14 Sony Corporation Enabling DRM-encrypted broadcast content through gateway into the home

Also Published As

Publication number Publication date
JP2009514322A (en) 2009-04-02
CN101297518B (en) 2011-07-06
KR100648711B1 (en) 2006-11-24
CN101297518A (en) 2008-10-29

Similar Documents

Publication Publication Date Title
US8225097B2 (en) Anchor point-based digital content protection
CN100359844C (en) Information supplying and processing device and method, and program storing medium
JP2018152077A (en) Methods and apparatus for protected distribution of applications and media content
KR100942992B1 (en) Method and apparatus for rights-preserving interoperability in drm
KR100739176B1 (en) System and method for protecting unprotected digital contents
US20020002413A1 (en) Contents distribution system, portable terminal player, and contents provider
CN101350819B (en) Information processing apparatus, content providing system, information processing method
JP2006285607A (en) Content information providing system, content information providing server, content reproducing unit, content information providing method, content reproducing method, and computer program
JP2005080315A (en) System and method for providing service
KR20080003714A (en) Copyright protection storage medium, information recording apparatus and information recording method, and information playback apparatus and information playback method
KR20090016468A (en) Method and apparatus for effecting the return of a rights management object
JP2008527874A (en) ENCRYPTION SYSTEM, METHOD, AND COMPUTER PROGRAM (System and method for securely and conveniently processing combined state information of encryption)
KR20080046253A (en) Digital security for distributing media content to a local area network
JPWO2006038622A1 (en) Content distribution system
JP4791425B2 (en) Method and system for performing DRM function and additional function using DRM (Digital Rights Management) device
JP2005129058A (en) Method and device for managing digital copyright using portable storage device
CN101842783B (en) Method and apparatus for managing DRM rights object
WO2004077911A2 (en) Rights request method
CN101501724A (en) Rights management system for streamed multimedia content
JP2002033724A (en) Contents distributing system
WO2007049942A1 (en) Method for providing contents between user terminals supporting differment drm methods each other in drm gateway and drm gateway of enabling the method
JP2004012866A (en) Content distribution method, device and program
JP5139045B2 (en) Content distribution system, content distribution method and program
WO2007064157A1 (en) Method of operating digital rights offer management system and digital rights offer management system of enabling the method
KR20090043100A (en) System of providing contents-pre-view service and method thereof

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680040347.2

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 3451/DELNP/2008

Country of ref document: IN

ENP Entry into the national phase

Ref document number: 2008537605

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06812269

Country of ref document: EP

Kind code of ref document: A1