WO2007064157A1 - Method of operating digital rights offer management system and digital rights offer management system of enabling the method - Google Patents

Method of operating digital rights offer management system and digital rights offer management system of enabling the method Download PDF

Info

Publication number
WO2007064157A1
WO2007064157A1 PCT/KR2006/005122 KR2006005122W WO2007064157A1 WO 2007064157 A1 WO2007064157 A1 WO 2007064157A1 KR 2006005122 W KR2006005122 W KR 2006005122W WO 2007064157 A1 WO2007064157 A1 WO 2007064157A1
Authority
WO
WIPO (PCT)
Prior art keywords
rights object
offer information
offer
contents
drm
Prior art date
Application number
PCT/KR2006/005122
Other languages
French (fr)
Inventor
Jong Dae Kim
Heung Mook Choi
Ha Young Choi
Original Assignee
Realnetworks Asiapacific Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Realnetworks Asiapacific Co., Ltd. filed Critical Realnetworks Asiapacific Co., Ltd.
Publication of WO2007064157A1 publication Critical patent/WO2007064157A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions

Definitions

  • the present invention relates to a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method. More particularly, the present invention relates to a method of operating an offer management system, and an offer management system for performing the method of receiving an offer information request from a multi-Digital Rights Management (DRM) gateway, and transmitting, to a rights object providing server, offer information corresponding to the received offer information request, thereby managing a rights object with respect to contents by or in a grouping, regardless of rights object providing servers where the rights object is provided.
  • DRM Digital Rights Management
  • DRM Digital Rights Management
  • DRM is a general concept of a technology for protecting interests and rights of parties concerned in copyrights to prevent unauthorized usage of digital contents. Since users may illegally use contents when contents are distributed without encryption, a contents providing server providing DRM generally transmits contents by encrypting contents, and a rights object providing server enables an authorized user to replay and output contents by transmitting a rights object to the user terminal of an authorized user.
  • the rights object includes a contents encryption key used for decrypting contents, information about contents usage, i.e. contents usage authority, and the like.
  • a user terminal replays and outputs only contents in a predetermined DRM method.
  • a contents providing server providing contents similarly provides a user terminal with contents by applying one DRM method to contents.
  • FIG. 1 is a diagram illustrating providing a user terminal with contents to which a DRM method is applied according to a conventional art.
  • a first user terminal 101 transmits a rights object provision request to a first rights object providing server 102
  • the first rights object providing server 102 transmits, to the first user terminal 101, a rights object with respect to contents encrypted according to a DRM 1 method.
  • the first rights object providing server 102 corresponds to a server generating the rights object according to a DRM method which the first user terminal 101 supports, i.e. the DRM 1 method.
  • Encrypted contents may be first transmitted to the first user terminal 101 by a contents providing server, and the rights object may be separately transmitted via a predetermined payment process and a predetermined authentication process.
  • the first user terminal 101 decrypts encrypted contents by using a decryption key included in the rights object, and replays and outputs decrypted contents.
  • a second user terminal 103 similarly transmits a rights object provision request to a second rights object providing server 104.
  • the second rights object providing server 104 encrypts contents according to a DRM method which the second user terminal 103 supports, i.e. a DRM 2 method, and generates a rights object.
  • the second rights object providing server 104 transmits contents encrypted according to the DRM 2 method, and the rights object, to the second user terminal 103.
  • encrypted contents may be first transmitted from a contents providing server, and the rights object may be separately transmitted via a predetermined payment process and a predetermined authentication process.
  • the second user terminal 103 decrypts encrypted contents by using a decryption key included in the rights object, and replays and outputs decrypted contents.
  • a rights object providing server of a conventional art merely provides a rights object for a user terminal according to a DRM method of a specific type, there is a drawback that usage authority with regard to the rights object with which various user terminals are provided, usage restriction, and the like may not be controlled.
  • a rights object providing server of the conventional art may merely control usage authority and usage restriction of the rights object with which the first user terminal 101 is provided, however the rights object providing server may not control usage authority and usage restriction of the rights object in a second user terminal 103 of a different type, and a DRM standard of the rights object is also different. Therefore, although a user of the first user terminal 101 is same as a user of the second user terminal 103, a rights object providing server of the conventional art may not be managed by or in a grouping, and may not provide usage authority information and usage restriction of the rights object related to providing contents.
  • a device which can control and manage, by or in a grouping, usage authority and usage restriction of a rights object with which various user terminals are provided, and provide the rights object according to a DRM method which a corresponding user terminal supports, thereby solving the drawback, is urgently required.
  • the present invention provides a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method, which can unify offer information into a single method, store the offer information in a database, convert the offer information by using a Digital Rights Management (DRM) method which a rights object providing server supports, and transmit the offer information when an offer information request is received, thereby consistently managing a rights object which a plurality of rights object providing servers provides.
  • DRM Digital Rights Management
  • the present invention also provides a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method, which can provide a user interface, having offer information being inputted, to a user and managing the offer information, and manage the offer information with respect to a rights object.
  • the present invention also provides a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method, which can maintain legacy rights object providing servers, and manage, by or in a grouping, a rights object with which a user terminal supporting various DRM methods is provided.
  • a method of operating an offer management system which provides offer information with respect to a rights object related to predetermined contents to which a multi-Digital Rights Management (DRM) method is applied, the method including: maintaining offer information with respect to a rights object of the contents in a database, the offer information corresponding to information with respect to usage authority or usage restriction of the contents; receiving an offer information request from a multi-DRM gateway; and retrieving offer information corresponding to the offer information request by referring to the database, and transmitting the retrieved offer information to a predetermined rights object providing server, wherein the rights object providing server generates a rights object according to the offer information, and transmits the rights object to the multi-DRM gateway, and the multi-DRM gateway transmits the rights object to a user terminal requesting the rights object.
  • DRM Digital Rights Management
  • a method of operating a multi-DRM gateway which provides a user terminal with a rights object related to predetermined contents to which a DRM method is applied, the method including: receiving, from the user terminal, a rights object request related to contents encrypted in a DRM method which the user terminal supports; transmitting an offer information request to an offer management system connected via a communication network, corresponding to the rights object request, the offer information corresponding to information with respect to usage authority or usage restriction of the contents; and receiving the rights object from a predetermined rights object providing server, and transmitting the rights object to the user terminal, wherein the offer management system transmits, to the rights object providing server, offer information corresponding to the offer information request, and the rights object providing server generates the rights object according to the offer information.
  • an offer management system providing offer information with respect to a rights object related to predetermined contents to which a DRM method is applied, the system including: a database maintaining offer information with respect to a rights object of the contents, the offer information corresponding to information with respect to usage authority or usage restriction of the contents; a receiving module receiving an offer information request from a multi-DRM gateway; and an offer information transmitting module retrieving offer information corresponding to the offer information request by referring to the database, and transmitting the retrieved offer information to a predetermined rights object providing server, wherein the rights object providing server generates a rights object according to the offer information, and transmits the rights object to the multi-DRJVI gateway, and the multi-DRM gateway transmits the rights object to a user terminal requesting the rights object.
  • a multi- DRM gateway which provides a user terminal with a rights object related to predetermined contents to which a DRM method is applied
  • the multi-DRM gateway including: a receiving module of a rights object request receiving, from the user terminal, a rights object request related to contents encrypted into a DRM method which the user terminal supports; an offer information requesting module transmitting an offer information request to an offer management system connected via a communication network, corresponding to the rights object request, the offer information corresponding to information with respect to usage authority or usage restriction of the contents; and a rights object transmitting module receiving the rights object from a predetermined rights object providing server, and transmitting the rights object to the user terminal, wherein the offer management system transmits, to the rights object providing server, offer information corresponding to the offer information request, and the rights object providing server generates the rights object according to the offer information.
  • FIG. 1 is a diagram illustrating providing a user terminal with contents to which Digital Rights Management (DRM) is applied according to a conventional art
  • FIG. 2 is a flowchart illustrating a network connection of an offer management system, and a process of operating an offer management system according to an exemplary embodiment of the present invention
  • FIG. 3 is a diagram illustrating a rights object request according to an exemplary embodiment of the present invention
  • FIG. 4 is a diagram illustrating managing a rights object with which a plurality of user terminals is provided in an offer management system according to an exemplary embodiment of the present invention
  • FIG. 5 is a block diagram illustrating a configuration of an offer management system according to an exemplary embodiment of the present invention.
  • FIG. 6 is a block diagram illustrating a configuration of a multi-DRM gateway according to an exemplary embodiment of the present invention.
  • FIG. 2 is a flowchart illustrating a network connection of an offer management system, and a process of operating an offer management system according to an exemplary embodiment of the present invention.
  • a user terminal 201 connects with a multi-DRM gateway 202 via a communication network
  • the multi-DRM gateway 202 connects with an offer management system 203, and a rights object providing server 204 via a communication network.
  • the user terminal 201 of the present invention may have a predetermined communication module such as a code division multiple access (CDMA) module, a Bluetooth module, an infrared data association (IrDA) module, and a wired/wireless local area network (LAN) card, such as those included in a personal computer (PC), a personal digital assistant (PDA), a smart phone, a handheld PC, a mobile phone, a Moving Picture Experts Group Audio Layer 3 (MP3) player, and the like.
  • the user terminal 201 is a general concept of a terminal having a predetermined computational capability by including a predetermined microprocessor.
  • the multi-DRM gateway 202 of the present invention transmits, to the offer management system 203, a rights object request transmitted from the user terminal 201, and transmits, to the user terminal 201, a rights object transmitted from the rights object providing server 204.
  • the offer management system 203 of the present invention manages offer information of rights object providing servers generating the rights object supporting different DRJVI methods.
  • the rights object providing server 204 of the present invention generates the rights object according to the offer information transmitted from the offer management system 203, and provides the user terminal 201 with the rights object.
  • dividing servers into a contents providing server, i.e. a configuration providing a user terminal with contents, and a rights object providing server, i.e. a configuration providing the rights object with respect to the contents is described. However, this is merely divided according to a function which each server device performs. It is obvious to those of ordinary skill in the art that a rights object providing server and a contents providing server providing a user terminal with contents, may be realized by being unified physically and functionally when realized in actuality.
  • a user transmits, via the user terminal 201, a rights object request related to contents encrypted in the DRM method which the user terminal 201 supports.
  • FIG. 3 is a diagram illustrating a rights object request according to an exemplary embodiment of the present invention.
  • the rights object request may include a user identifier 301, a contents identifier 302, and DRM information 303 which a user terminal supports.
  • the user identifier 301 corresponds to information for identifying a user terminal where a user using contents or a rights object is transmitted.
  • the user identifier 301 may be a mobile communication terminal number, e.g. "ssll".
  • the user identifier 301 according to the exemplary embodiment may be information for identifying a user terminal such as a mobile communication number, a network address, and the like.
  • the contents identifier 302 corresponds to information for receiving the rights object corresponding to contents.
  • the rights object request may request the rights object corresponding to the contents identifier 302, e.g. "142 Song”.
  • the DRM information 303 corresponds to information included to request the rights object according to the DRM method which the user terminal 201 supports.
  • the rights object request may request the rights object by using a "DRMl" method in the DRM information 303."
  • the user terminal 201 may simultaneously transmit the rights object request and a contents request, and separately transmit the rights object request after contents are transmitted to the user terminal 201.
  • the rights object corresponds to information including an encryption key in which the contents may be replayed in the user terminal 201, information about contents usage, i.e. contents usage authority, usage restriction, and the like.
  • the contents usage authority corresponds to information with respect to a range where the user may use contents in the user terminal.
  • the contents usage authority corresponds to information concerning whether multi-media contents may be replayed, outputted on a screen, performed, printed, deleted, moved, copied, backed up, and stored.
  • the usage authority includes all information related to contents usage in the user terminal other than the above description.
  • the usage restriction corresponds to information restriction information concerning whether the user may use contents.
  • the usage restriction corresponds to information with respect to a number of times, a period of time, an interval, and a system in which the user may use the contents, and the like.
  • the usage restriction includes all information related to contents usage restriction in the user terminal other than the above description.
  • the multi-DRM gateway 202 transmits the offer information request to the offer management system 203 connected via the communication network, corresponding to the rights object request.
  • the multi-DRM gateway 202 may be included in the rights object providing server 204, and be operated in one backbone.
  • the offer information corresponds to information with respect to usage authority, or usage restriction of the contents
  • the offer information request corresponds to data for requesting the offer information with respect to the rights object of the contents.
  • the offer information request may be same as the rights object request of FIG. 3, and include an identifier of the rights object providing server 204 for receiving the offer information, network address information, and the like.
  • the offer management system 203 transmits, to the rights object providing server, the offer information corresponding to the offer information request.
  • the offer management system 203 maintains the offer information with respect to the rights object of the contents in a database, retrieves offer information corresponding to the offer information request by referring to the database, and transmits the retrieved offer information to the predetermined rights object providing server.
  • the offer management system 203 retrieves the offer information corresponding to the user identifier "ssll" in the database. It is described above that the offer information corresponds to information with respect to usage authority and usage restriction of the contents. For example, when the contents may be replayed, and outputted on a screen, however, the contents may not be printed according to usage authority corresponding to the user identifier, the offer management system 203 deciphers the above usage authority.
  • usage restriction information corresponding to the user identifier corresponds to a case when it is available 90 times a month
  • the offer management system 203 deciphers the above usage restriction.
  • a case when the offer information is established according to the user identifier is described as an example in the description above, however, the offer information according to the current exemplary embodiment may be variously established for each content. For example, usage authority corresponding to music contents "lovely” may establish that “lovely” may be replayed, and outputted on a screen, however, "lovely” may not be printed, and usage authority may establish that "lovely” is available for replay/output 90 times a month.
  • identical usage restriction and identical usage authority may be applied to all users.
  • the offer management system 203 converts the retrieved offer information by using a DRM method which the rights object providing server supports, and transmits the converted offer information to the rights object providing server.
  • the offer management system 203 may maintain, in the database, DRJVI method information which the rights object providing server supports related to the identifier of the rights object providing server, or the network address, and retrieve the DRM method which the rights object providing server supports by referring to the database when the offer information request is received.
  • the offer management system 203 converts the retrieved offer information by using a DRM method, i.e. a "DRM 1" method which the rights object providing server 204 supports, and transmits the converted offer information to the rights object providing server 204.
  • the DRM method which the rights object providing server 204 supports is same as the DRM method which the user terminal 201 supports.
  • the offer management system 203 of the present invention can unify offer information for each user identifier into a single method, store the offer information in the database, convert the offer information by using the DRM method which the rights object providing server supports, and transmit the offer information when the offer information request is received, thereby consistently managing the rights object which a plurality of rights object providing servers provides.
  • the offer management system 203 of the present invention can provide a user interface inputting offer information to a user and managing the offer information, and manage the offer information with respect to the rights object by or in a grouping.
  • the offer management system 203 receives the offer information with respect to the rights object of the contents via the user interface, and maintains the received offer information in the database.
  • an operator inputs usage authority information and usage restriction information of the user corresponding to the user identifier "ssll", and the user receives contents and the rights object in a plurality of user terminals supporting various DRM methods, contents may be used according to the corresponding authority information and the corresponding usage restriction information.
  • the operator inputs usage authority information and usage restriction information for each content stored in the database, and the user receives contents and the rights object in a plurality of user terminals supporting various DRM methods, contents may be used according to the corresponding authority information and the corresponding usage restriction information.
  • the operator may input usage authority with respect to contents which the plurality of rights object providing servers provides via the user interface that the offer management system 203 provides, usage restriction, and the like, and consistently manage the rights object.
  • the multi-DRM gateway of the present invention precisely transmits the offer information request, and transmits, to the user terminal, the rights object generated according to the offer information, thereby providing the user terminal with appropriate contents and the appropriate rights object according to the DRM method which the user terminal supports.
  • the present invention may provide the user terminal 201 with the rights object which is generated according to the offer information stored in the offer management system 203, according to the DRM method which the user terminal 201 supports.
  • the user terminal 201 outputs or replays contents according to usage authority and usage restriction maintained in the offer management system 203.
  • FIG. 4 is a diagram illustrating managing a rights object with which a plurality of user terminals is provided in an offer management system according to an exemplary embodiment of the present invention. Referring to FIG. 4, a plurality of user terminals
  • the 401, 402, and 403 connects with a backbone network 404 including a multi-DRM gateway and a plurality of rights object providing servers 405, 406, and 407 via a communication network.
  • the plurality of user terminals 401, 402, and 403 may connect with a maintained point of contact via the communication network, and may realize both an offer management function and a rights object generating function in the offer management system connecting with the maintained point of contact and the communication network.
  • the backbone network 404 receiving the rights object request transmits the offer information request to the offer management system 408.
  • the offer management system 408 receives the offer information request, deciphers a user identifier, or a user terminal identifier, retrieves offer information corresponding thereto, and transmits the offer information to the corresponding rights object providing servers 405, 406 and 407.
  • the offer information is converted by using the DRM method which the rights object providing servers support.
  • the rights object providing servers 405, 406 and 407 generate the rights object according to the offer information, and transmits the rights object to the plurality of user terminals 401, 402, and 403.
  • the present invention can maintain legacy rights object providing servers, and manage, by or in a grouping, a rights object with which a user terminal supporting various DRM methods is provided.
  • a method of operating an offer management system of digital rights according to the above-described embodiment of the present invention may be recorded in computer-readable media including program instructions to implement various operations embodied by a computer.
  • the media may also include, alone or in combination with the program instructions, data files, data structures, and the like.
  • the media and program instructions may be those specially designed and constructed for the purposes of the present invention, or they may be of the kind well-known and available to those having skill in the computer software arts.
  • Examples of computer- readable media include magnetic media such as hard disks, floppy disks, and magnetic tape; optical media such as CD ROM disks and DVD; magneto-optical media such as optical disks; and hardware devices that are specially configured to store and perform program instructions, such as read-only memory (ROM), random access memory (RAM), flash memory, and the like.
  • Examples of program instructions include both machine code, such as produced by a compiler, and files containing higher level code that may be executed by the computer using an interpreter.
  • the described hardware devices may be configured to act as one or more software modules in order to perform the operations of the above-described embodiments of the present invention.
  • FIG. 5 is a block diagram illustrating a configuration of an offer management system according to an exemplary embodiment of the present invention.
  • the offer management system is configured including a database 501, a receiving module 502, and an offer information transmitting module 503.
  • the database 501 maintains offer information with respect to a rights object of the contents. Similar the description above, the offer information corresponds to information with respect to usage authority or usage restriction of the contents.
  • the receiving module 502 receives an offer information request from a multi- DRJVI gateway.
  • the exemplary embodiment of the offer information request is described with reference to FIG. 3.
  • the offer information transmitting module 503 retrieves offer information corresponding to the offer information request by referring to the database 501, and transmits the retrieved offer information to a predetermined rights object providing server.
  • the offer information transmitting module 503 retrieves offer information corresponding to the offer information request by referring to the database 501, converts the retrieved offer information by using a DRM method which the rights object providing server supports, and transmits the converted offer information to the rights object providing server.
  • FIG. 6 is a block diagram illustrating a configuration of a multi-DRM gateway according to an exemplary embodiment of the present invention.
  • the multi-DRM gateway according to the exemplary embodiment of the present invention includes a rights object request receiving module 601, an offer information requesting module 602, and a rights object transmitting module 603
  • the rights object request receiving module 601 receives, from a user terminal, a rights object request related to contents encrypted in a DRJVI method which the user terminal supports;
  • the offer information requesting module 602 transmits an offer information request to an offer management system connected via a communication network, corresponding to the rights object request. Similar to the description above, the offer information corresponds to information with respect to usage authority or usage restriction of the contents.
  • the rights object transmitting module 603 receives the rights object from a predetermined rights object providing server, and transmits the rights object to the user terminal.
  • the offer management system transmits, to the rights object providing server, offer information corresponding to the offer information request, and the rights object providing server generates the rights object according to the offer information.
  • An aspect of the present invention provides a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method, which can unify offer information into a single method, store the offer information in a database, convert the offer information by using a Digital Rights Management (DRM) method which a rights object providing server supports, and transmit the offer information when an offer information request is received, thereby consistently managing a rights object which a plurality of rights object providing servers provides.
  • DRM Digital Rights Management
  • An aspect of the present invention also provides a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method, which can provide a user interface, having offer information being inputted, to a user and managing the offer information, and manage the offer information with respect to a rights object.
  • An aspect of the present invention also provides a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method, which can maintain legacy rights object providing servers, and manage, by or in a grouping, a rights object with which a user terminal supporting various DRM methods is provided.

Abstract

A method of operating an offer management system which provides offer information with respect to a rights object related to predetermined contents to which a multi-Digital Rights Management (DRM) method is applied, the method including: maintaining offer information with respect to a rights object of the contents in a database, receiving an offer information request from a multi-DRM gateway; and retrieving offer information corresponding to the offer information request by referring to the database, and transmitting the retrieved offer information to a predetermined rights object providing server.

Description

METHOD OF OPERATING DIGITAL RIGHTS OFFER MANAGEMENT SYSTEM AND DIGITAL RIGHTS OFFER MANAGEMENT SYSTEM OF
ENABLING THE METHOD
Technical Field
The present invention relates to a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method. More particularly, the present invention relates to a method of operating an offer management system, and an offer management system for performing the method of receiving an offer information request from a multi-Digital Rights Management (DRM) gateway, and transmitting, to a rights object providing server, offer information corresponding to the received offer information request, thereby managing a rights object with respect to contents by or in a grouping, regardless of rights object providing servers where the rights object is provided.
Background Art
Due to present development in technologies, a multimedia contents providing service for providing a user terminal with multimedia contents has become popularized. Also, it is essentially required to apply Digital Rights Management (DRM) to multimedia contents to protect authors' copyrights of contents and diverse DRM methods are used due to a demand for applying DRM to multimedia contents.
DRM is a general concept of a technology for protecting interests and rights of parties concerned in copyrights to prevent unauthorized usage of digital contents. Since users may illegally use contents when contents are distributed without encryption, a contents providing server providing DRM generally transmits contents by encrypting contents, and a rights object providing server enables an authorized user to replay and output contents by transmitting a rights object to the user terminal of an authorized user. The rights object includes a contents encryption key used for decrypting contents, information about contents usage, i.e. contents usage authority, and the like. Also, according to a conventional art, a user terminal replays and outputs only contents in a predetermined DRM method. Also, a contents providing server providing contents similarly provides a user terminal with contents by applying one DRM method to contents.
FIG. 1 is a diagram illustrating providing a user terminal with contents to which a DRM method is applied according to a conventional art.
Referring to FIG. 1, when a first user terminal 101 transmits a rights object provision request to a first rights object providing server 102, the first rights object providing server 102 transmits, to the first user terminal 101, a rights object with respect to contents encrypted according to a DRM 1 method.
In this instance, the first rights object providing server 102 corresponds to a server generating the rights object according to a DRM method which the first user terminal 101 supports, i.e. the DRM 1 method. Encrypted contents may be first transmitted to the first user terminal 101 by a contents providing server, and the rights object may be separately transmitted via a predetermined payment process and a predetermined authentication process. The first user terminal 101 decrypts encrypted contents by using a decryption key included in the rights object, and replays and outputs decrypted contents.
A second user terminal 103 similarly transmits a rights object provision request to a second rights object providing server 104. The second rights object providing server 104 encrypts contents according to a DRM method which the second user terminal 103 supports, i.e. a DRM 2 method, and generates a rights object. The second rights object providing server 104 transmits contents encrypted according to the DRM 2 method, and the rights object, to the second user terminal 103.
In this instance, encrypted contents may be first transmitted from a contents providing server, and the rights object may be separately transmitted via a predetermined payment process and a predetermined authentication process. The second user terminal 103 decrypts encrypted contents by using a decryption key included in the rights object, and replays and outputs decrypted contents.
Similar to the description above, since a rights object providing server of a conventional art merely provides a rights object for a user terminal according to a DRM method of a specific type, there is a drawback that usage authority with regard to the rights object with which various user terminals are provided, usage restriction, and the like may not be controlled.
Specifically, a rights object providing server of the conventional art may merely control usage authority and usage restriction of the rights object with which the first user terminal 101 is provided, however the rights object providing server may not control usage authority and usage restriction of the rights object in a second user terminal 103 of a different type, and a DRM standard of the rights object is also different. Therefore, although a user of the first user terminal 101 is same as a user of the second user terminal 103, a rights object providing server of the conventional art may not be managed by or in a grouping, and may not provide usage authority information and usage restriction of the rights object related to providing contents.
Therefore, a device which can control and manage, by or in a grouping, usage authority and usage restriction of a rights object with which various user terminals are provided, and provide the rights object according to a DRM method which a corresponding user terminal supports, thereby solving the drawback, is urgently required.
Disclosure of Invention Technical Goals
The present invention provides a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method, which can unify offer information into a single method, store the offer information in a database, convert the offer information by using a Digital Rights Management (DRM) method which a rights object providing server supports, and transmit the offer information when an offer information request is received, thereby consistently managing a rights object which a plurality of rights object providing servers provides. The present invention also provides a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method, which can provide a user interface, having offer information being inputted, to a user and managing the offer information, and manage the offer information with respect to a rights object. The present invention also provides a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method, which can maintain legacy rights object providing servers, and manage, by or in a grouping, a rights object with which a user terminal supporting various DRM methods is provided.
Technical solutions According to an aspect of the present invention, there is provided a method of operating an offer management system which provides offer information with respect to a rights object related to predetermined contents to which a multi-Digital Rights Management (DRM) method is applied, the method including: maintaining offer information with respect to a rights object of the contents in a database, the offer information corresponding to information with respect to usage authority or usage restriction of the contents; receiving an offer information request from a multi-DRM gateway; and retrieving offer information corresponding to the offer information request by referring to the database, and transmitting the retrieved offer information to a predetermined rights object providing server, wherein the rights object providing server generates a rights object according to the offer information, and transmits the rights object to the multi-DRM gateway, and the multi-DRM gateway transmits the rights object to a user terminal requesting the rights object.
According to another aspect of the present invention, there is provided a method of operating a multi-DRM gateway which provides a user terminal with a rights object related to predetermined contents to which a DRM method is applied, the method including: receiving, from the user terminal, a rights object request related to contents encrypted in a DRM method which the user terminal supports; transmitting an offer information request to an offer management system connected via a communication network, corresponding to the rights object request, the offer information corresponding to information with respect to usage authority or usage restriction of the contents; and receiving the rights object from a predetermined rights object providing server, and transmitting the rights object to the user terminal, wherein the offer management system transmits, to the rights object providing server, offer information corresponding to the offer information request, and the rights object providing server generates the rights object according to the offer information.
According to another aspect of the present invention, there is provided an offer management system providing offer information with respect to a rights object related to predetermined contents to which a DRM method is applied, the system including: a database maintaining offer information with respect to a rights object of the contents, the offer information corresponding to information with respect to usage authority or usage restriction of the contents; a receiving module receiving an offer information request from a multi-DRM gateway; and an offer information transmitting module retrieving offer information corresponding to the offer information request by referring to the database, and transmitting the retrieved offer information to a predetermined rights object providing server, wherein the rights object providing server generates a rights object according to the offer information, and transmits the rights object to the multi-DRJVI gateway, and the multi-DRM gateway transmits the rights object to a user terminal requesting the rights object.
According to another aspect of the present invention, there is provided a multi- DRM gateway which provides a user terminal with a rights object related to predetermined contents to which a DRM method is applied, the multi-DRM gateway including: a receiving module of a rights object request receiving, from the user terminal, a rights object request related to contents encrypted into a DRM method which the user terminal supports; an offer information requesting module transmitting an offer information request to an offer management system connected via a communication network, corresponding to the rights object request, the offer information corresponding to information with respect to usage authority or usage restriction of the contents; and a rights object transmitting module receiving the rights object from a predetermined rights object providing server, and transmitting the rights object to the user terminal, wherein the offer management system transmits, to the rights object providing server, offer information corresponding to the offer information request, and the rights object providing server generates the rights object according to the offer information.
Brief Description of Drawings
FIG. 1 is a diagram illustrating providing a user terminal with contents to which Digital Rights Management (DRM) is applied according to a conventional art; FIG. 2 is a flowchart illustrating a network connection of an offer management system, and a process of operating an offer management system according to an exemplary embodiment of the present invention; FIG. 3 is a diagram illustrating a rights object request according to an exemplary embodiment of the present invention;
FIG. 4 is a diagram illustrating managing a rights object with which a plurality of user terminals is provided in an offer management system according to an exemplary embodiment of the present invention;
FIG. 5 is a block diagram illustrating a configuration of an offer management system according to an exemplary embodiment of the present invention; and
FIG. 6 is a block diagram illustrating a configuration of a multi-DRM gateway according to an exemplary embodiment of the present invention.
Best Mode for Carrying Out the Invention
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like reference numerals refer to the like elements throughout. The embodiments are described below in order to explain the present invention by referring to the figures.
FIG. 2 is a flowchart illustrating a network connection of an offer management system, and a process of operating an offer management system according to an exemplary embodiment of the present invention. Referring to FIG. 2, a user terminal 201 connects with a multi-DRM gateway 202 via a communication network, and the multi-DRM gateway 202 connects with an offer management system 203, and a rights object providing server 204 via a communication network.
The user terminal 201 of the present invention may have a predetermined communication module such as a code division multiple access (CDMA) module, a Bluetooth module, an infrared data association (IrDA) module, and a wired/wireless local area network (LAN) card, such as those included in a personal computer (PC), a personal digital assistant (PDA), a smart phone, a handheld PC, a mobile phone, a Moving Picture Experts Group Audio Layer 3 (MP3) player, and the like. Also, the user terminal 201 is a general concept of a terminal having a predetermined computational capability by including a predetermined microprocessor. The multi-DRM gateway 202 of the present invention transmits, to the offer management system 203, a rights object request transmitted from the user terminal 201, and transmits, to the user terminal 201, a rights object transmitted from the rights object providing server 204.
The offer management system 203 of the present invention manages offer information of rights object providing servers generating the rights object supporting different DRJVI methods. The rights object providing server 204 of the present invention generates the rights object according to the offer information transmitted from the offer management system 203, and provides the user terminal 201 with the rights object.
Hereinafter, dividing servers into a contents providing server, i.e. a configuration providing a user terminal with contents, and a rights object providing server, i.e. a configuration providing the rights object with respect to the contents, is described. However, this is merely divided according to a function which each server device performs. It is obvious to those of ordinary skill in the art that a rights object providing server and a contents providing server providing a user terminal with contents, may be realized by being unified physically and functionally when realized in actuality. In operation S201, a user transmits, via the user terminal 201, a rights object request related to contents encrypted in the DRM method which the user terminal 201 supports. Similar to the description above, the rights object is required to replay encrypted contents only in the user terminal 201 in order to protect copyrights of the contents. FIG. 3 is a diagram illustrating a rights object request according to an exemplary embodiment of the present invention. Referring to FIG. 3, the rights object request may include a user identifier 301, a contents identifier 302, and DRM information 303 which a user terminal supports.
The user identifier 301 corresponds to information for identifying a user terminal where a user using contents or a rights object is transmitted. For example, the user identifier 301 may be a mobile communication terminal number, e.g. "ssll". The user identifier 301 according to the exemplary embodiment may be information for identifying a user terminal such as a mobile communication number, a network address, and the like. The contents identifier 302 corresponds to information for receiving the rights object corresponding to contents. For example, the rights object request may request the rights object corresponding to the contents identifier 302, e.g. "142 Song". The DRM information 303 corresponds to information included to request the rights object according to the DRM method which the user terminal 201 supports. For example, the rights object request may request the rights object by using a "DRMl" method in the DRM information 303." The user terminal 201 may simultaneously transmit the rights object request and a contents request, and separately transmit the rights object request after contents are transmitted to the user terminal 201.
The rights object corresponds to information including an encryption key in which the contents may be replayed in the user terminal 201, information about contents usage, i.e. contents usage authority, usage restriction, and the like.
The contents usage authority corresponds to information with respect to a range where the user may use contents in the user terminal. For example, the contents usage authority corresponds to information concerning whether multi-media contents may be replayed, outputted on a screen, performed, printed, deleted, moved, copied, backed up, and stored. The usage authority includes all information related to contents usage in the user terminal other than the above description.
The usage restriction corresponds to information restriction information concerning whether the user may use contents. For example, the usage restriction corresponds to information with respect to a number of times, a period of time, an interval, and a system in which the user may use the contents, and the like. The usage restriction includes all information related to contents usage restriction in the user terminal other than the above description.
In operation S202, after the multi-DRM gateway 202 receives, from the user terminal 201, a rights object request related to contents encrypted in the DRM method which the user terminal 201 supports, the multi-DRM gateway 202 transmits the offer information request to the offer management system 203 connected via the communication network, corresponding to the rights object request.
In this instance, the multi-DRM gateway 202 according to the exemplary embodiment may be included in the rights object providing server 204, and be operated in one backbone.
The offer information corresponds to information with respect to usage authority, or usage restriction of the contents, and the offer information request corresponds to data for requesting the offer information with respect to the rights object of the contents. According to the current exemplary embodiment, the offer information request may be same as the rights object request of FIG. 3, and include an identifier of the rights object providing server 204 for receiving the offer information, network address information, and the like.
In operation S203, after the offer management system 203 receives the offer information request from the multi-DRM gateway, the offer management system 203 transmits, to the rights object providing server, the offer information corresponding to the offer information request. In this instance, the offer management system 203 maintains the offer information with respect to the rights object of the contents in a database, retrieves offer information corresponding to the offer information request by referring to the database, and transmits the retrieved offer information to the predetermined rights object providing server. In the above example, the offer management system 203 retrieves the offer information corresponding to the user identifier "ssll" in the database. It is described above that the offer information corresponds to information with respect to usage authority and usage restriction of the contents. For example, when the contents may be replayed, and outputted on a screen, however, the contents may not be printed according to usage authority corresponding to the user identifier, the offer management system 203 deciphers the above usage authority.
Also, when usage restriction information corresponding to the user identifier corresponds to a case when it is available 90 times a month, the offer management system 203 deciphers the above usage restriction. A case when the offer information is established according to the user identifier is described as an example in the description above, however, the offer information according to the current exemplary embodiment may be variously established for each content. For example, usage authority corresponding to music contents "lovely" may establish that "lovely" may be replayed, and outputted on a screen, however, "lovely" may not be printed, and usage authority may establish that "lovely" is available for replay/output 90 times a month. When the offer information is established for each content, identical usage restriction and identical usage authority may be applied to all users.
The offer management system 203 according to the current exemplary embodiment converts the retrieved offer information by using a DRM method which the rights object providing server supports, and transmits the converted offer information to the rights object providing server. In this instance, the offer management system 203 may maintain, in the database, DRJVI method information which the rights object providing server supports related to the identifier of the rights object providing server, or the network address, and retrieve the DRM method which the rights object providing server supports by referring to the database when the offer information request is received.
In the above example, the offer management system 203 converts the retrieved offer information by using a DRM method, i.e. a "DRM 1" method which the rights object providing server 204 supports, and transmits the converted offer information to the rights object providing server 204. The DRM method which the rights object providing server 204 supports is same as the DRM method which the user terminal 201 supports.
Specifically, there is an effect that the offer management system 203 of the present invention can unify offer information for each user identifier into a single method, store the offer information in the database, convert the offer information by using the DRM method which the rights object providing server supports, and transmit the offer information when the offer information request is received, thereby consistently managing the rights object which a plurality of rights object providing servers provides.
In particular, there is an effect that the offer management system 203 of the present invention can provide a user interface inputting offer information to a user and managing the offer information, and manage the offer information with respect to the rights object by or in a grouping.
In this instance, the offer management system 203 receives the offer information with respect to the rights object of the contents via the user interface, and maintains the received offer information in the database.
For example, although an operator inputs usage authority information and usage restriction information of the user corresponding to the user identifier "ssll", and the user receives contents and the rights object in a plurality of user terminals supporting various DRM methods, contents may be used according to the corresponding authority information and the corresponding usage restriction information.
Also, although the operator inputs usage authority information and usage restriction information for each content stored in the database, and the user receives contents and the rights object in a plurality of user terminals supporting various DRM methods, contents may be used according to the corresponding authority information and the corresponding usage restriction information.
Accordingly, the operator may input usage authority with respect to contents which the plurality of rights object providing servers provides via the user interface that the offer management system 203 provides, usage restriction, and the like, and consistently manage the rights object.
In operation S204, after the rights object providing server 204 generates the rights object according to the offer information, and transmits the rights object to the multi-DRM gateway 202. Also, in operation S205, the multi-DRM gateway transmits the rights object to the user terminal 201 requesting the rights object.
Similar to the description above, the multi-DRM gateway of the present invention precisely transmits the offer information request, and transmits, to the user terminal, the rights object generated according to the offer information, thereby providing the user terminal with appropriate contents and the appropriate rights object according to the DRM method which the user terminal supports.
Accordingly, the present invention may provide the user terminal 201 with the rights object which is generated according to the offer information stored in the offer management system 203, according to the DRM method which the user terminal 201 supports.
The user terminal 201 outputs or replays contents according to usage authority and usage restriction maintained in the offer management system 203.
FIG. 4 is a diagram illustrating managing a rights object with which a plurality of user terminals is provided in an offer management system according to an exemplary embodiment of the present invention. Referring to FIG. 4, a plurality of user terminals
401, 402, and 403 connects with a backbone network 404 including a multi-DRM gateway and a plurality of rights object providing servers 405, 406, and 407 via a communication network. In this instance, the plurality of user terminals 401, 402, and 403 according to the current exemplary embodiment may connect with a maintained point of contact via the communication network, and may realize both an offer management function and a rights object generating function in the offer management system connecting with the maintained point of contact and the communication network. Referring to FIG. 4, when the plurality of user terminals 401, 402, and 403 supporting various DRM methods transmits, to the backbone network 404, the rights object request related to contents, the backbone network 404 receiving the rights object request transmits the offer information request to the offer management system 408. The offer management system 408 receives the offer information request, deciphers a user identifier, or a user terminal identifier, retrieves offer information corresponding thereto, and transmits the offer information to the corresponding rights object providing servers 405, 406 and 407. In this instance, the offer information is converted by using the DRM method which the rights object providing servers support. The rights object providing servers 405, 406 and 407 generate the rights object according to the offer information, and transmits the rights object to the plurality of user terminals 401, 402, and 403.
Accordingly, there is an effect that the present invention can maintain legacy rights object providing servers, and manage, by or in a grouping, a rights object with which a user terminal supporting various DRM methods is provided.
A method of operating an offer management system of digital rights according to the above-described embodiment of the present invention may be recorded in computer-readable media including program instructions to implement various operations embodied by a computer. The media may also include, alone or in combination with the program instructions, data files, data structures, and the like. The media and program instructions may be those specially designed and constructed for the purposes of the present invention, or they may be of the kind well-known and available to those having skill in the computer software arts. Examples of computer- readable media include magnetic media such as hard disks, floppy disks, and magnetic tape; optical media such as CD ROM disks and DVD; magneto-optical media such as optical disks; and hardware devices that are specially configured to store and perform program instructions, such as read-only memory (ROM), random access memory (RAM), flash memory, and the like. Examples of program instructions include both machine code, such as produced by a compiler, and files containing higher level code that may be executed by the computer using an interpreter. The described hardware devices may be configured to act as one or more software modules in order to perform the operations of the above-described embodiments of the present invention.
FIG. 5 is a block diagram illustrating a configuration of an offer management system according to an exemplary embodiment of the present invention. Referring to
FIG. 5, the offer management system according to the current exemplary embodiment of the present invention is configured including a database 501, a receiving module 502, and an offer information transmitting module 503.
The database 501 maintains offer information with respect to a rights object of the contents. Similar the description above, the offer information corresponds to information with respect to usage authority or usage restriction of the contents.
The receiving module 502 receives an offer information request from a multi- DRJVI gateway. The exemplary embodiment of the offer information request is described with reference to FIG. 3.
The offer information transmitting module 503 retrieves offer information corresponding to the offer information request by referring to the database 501, and transmits the retrieved offer information to a predetermined rights object providing server.
The offer information transmitting module 503 retrieves offer information corresponding to the offer information request by referring to the database 501, converts the retrieved offer information by using a DRM method which the rights object providing server supports, and transmits the converted offer information to the rights object providing server.
The rights object providing server generates the rights object according to the offer information, and transmits the rights object to the multi-DRM gateway, and the multi-DRM gateway transmits the rights object to a user terminal requesting the rights object. FIG. 6 is a block diagram illustrating a configuration of a multi-DRM gateway according to an exemplary embodiment of the present invention. Referring to FIG. 6, the multi-DRM gateway according to the exemplary embodiment of the present invention includes a rights object request receiving module 601, an offer information requesting module 602, and a rights object transmitting module 603
The rights object request receiving module 601 receives, from a user terminal, a rights object request related to contents encrypted in a DRJVI method which the user terminal supports;
The offer information requesting module 602 transmits an offer information request to an offer management system connected via a communication network, corresponding to the rights object request. Similar to the description above, the offer information corresponds to information with respect to usage authority or usage restriction of the contents.
The rights object transmitting module 603 receives the rights object from a predetermined rights object providing server, and transmits the rights object to the user terminal.
Similar to the description above, the offer management system transmits, to the rights object providing server, offer information corresponding to the offer information request, and the rights object providing server generates the rights object according to the offer information.
Since the offer management system and the multi-DRM gateway according to the present invention are described above, and technical contents described in the above exemplary embodiments may be also applied to configurations of FIG. 5 and FIG. 6, a more specific description is omitted.
Although a few embodiments of the present invention have been shown and described, the present invention is not limited to the described embodiments. Instead, it would be appreciated by those skilled in the art that changes may be made to these embodiments without departing from the principles and spirit of the invention, the scope of which is defined by the claims and their equivalents.
Industrial Applicability
An aspect of the present invention provides a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method, which can unify offer information into a single method, store the offer information in a database, convert the offer information by using a Digital Rights Management (DRM) method which a rights object providing server supports, and transmit the offer information when an offer information request is received, thereby consistently managing a rights object which a plurality of rights object providing servers provides. An aspect of the present invention also provides a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method, which can provide a user interface, having offer information being inputted, to a user and managing the offer information, and manage the offer information with respect to a rights object. An aspect of the present invention also provides a method of operating an offer management system of digital rights, and an offer management system of digital rights for performing the method, which can maintain legacy rights object providing servers, and manage, by or in a grouping, a rights object with which a user terminal supporting various DRM methods is provided.

Claims

1. A method of operating an offer management system which provides offer information with respect to a rights object related to predetermined contents to which a multi-Digital Rights Management (DRM) method is applied, the method comprising: maintaining offer information with respect to a rights object of the contents in a database, the offer information corresponding to information with respect to usage authority or usage restriction of the contents; receiving an offer information request from a multi-DRM gateway; and retrieving offer information corresponding to the offer information request by referring to the database, and transmitting the retrieved offer information to a predetermined rights object providing server, wherein the rights object providing server generates a rights object according to the offer information, and transmits the rights object to the multi-DRM gateway, and the multi-DRM gateway transmits the rights object to a user terminal requesting the rights object.
2. The method of claim 1, wherein the retrieving and the transmitting retrieves offer information corresponding to the offer information request by referring to the database, converts the retrieved offer information by using a DRM method which the rights object providing server supports, and transmits the converted offer information to the rights object providing server.
3. The method of claim 1 , wherein the maintaining comprises: receiving offer information with respect to a rights object of the contents via a user interface; and maintaining the received offer information in the database.
4. A method of operating a multi-DRM gateway which provides a user terminal with a rights object related to predetermined contents to which a DRM method is applied, the method comprising: receiving, from the user terminal, a rights object request related to contents encrypted in a DRM method which the user terminal supports; transmitting an offer information request to an offer management system connected via a communication network, corresponding to the rights object request, the offer information corresponding to information with respect to usage authority or usage restriction of the contents; and receiving the rights object from a predetermined rights object providing server, and transmitting the rights object to the user terminal, wherein the offer management system transmits, to the rights object providing server, offer information corresponding to the offer information request, and the rights object providing server generates the rights object according to the offer information.
5. The method of claim 4, wherein the rights object is generated according to the DRM method which the user terminal supports.
6. A computer-readable recording medium storing a program for implementing the method according to any one of claims 1 through 5.
7. An offer management system providing offer information with respect to a rights object related to predetermined contents to which a DRM method is applied, the system comprising: a database maintaining offer information with respect to a rights object of the contents, the offer information corresponding to information with respect to usage authority or usage restriction of the contents; a receiving module receiving an offer information request from a multi-DRM gateway; and an offer information transmitting module retrieving offer information corresponding to the offer information request by referring to the database, and transmitting the retrieved offer information to a predetermined rights object providing server, wherein the rights object providing server generates a rights object according to the offer information, and transmits the rights object to the multi-DRM gateway, and the multi-DRM gateway transmits the rights object to a user terminal requesting the rights object.
8. The system of claim 7, wherein the offer information transmitting module retrieves offer information corresponding to the offer information request by referring to the database, converts the retrieved offer information by using a DRM method which the rights object providing server supports, and transmits the converted offer information to the rights object providing server.
9. A multi-DRM gateway which provides a user terminal with a rights object related to predetermined contents to which a DRM method is applied, the multi-DRM gateway comprising: a receiving module of a rights object request receiving, from the user terminal, a rights object request related to contents encrypted into a DRM method which the user terminal supports; an offer information requesting module transmitting an offer information request to an offer management system connected via a communication network, corresponding to the rights object request, the offer information corresponding to information with respect to usage authority or usage restriction of the contents; and a rights object transmitting module receiving the rights object from a predetermined rights object providing server, and transmitting the rights object to the user terminal, wherein the offer management system transmits, to the rights object providing server, offer information corresponding to the offer information request, and the rights object providing server generates the rights object according to the offer information.
PCT/KR2006/005122 2005-12-01 2006-11-30 Method of operating digital rights offer management system and digital rights offer management system of enabling the method WO2007064157A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020050116572A KR100784285B1 (en) 2005-12-01 2005-12-01 Method of operating digital rights offer management system and digiral rights offer management system of enabling the method
KR10-2005-0116572 2005-12-01

Publications (1)

Publication Number Publication Date
WO2007064157A1 true WO2007064157A1 (en) 2007-06-07

Family

ID=38092447

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2006/005122 WO2007064157A1 (en) 2005-12-01 2006-11-30 Method of operating digital rights offer management system and digital rights offer management system of enabling the method

Country Status (2)

Country Link
KR (1) KR100784285B1 (en)
WO (1) WO2007064157A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101041261B1 (en) * 2008-04-02 2011-06-14 에스케이 텔레콤주식회사 System for providing Digital Rights Management contents, DRM contents generating/playing apparatus and method using CODEC DRM, computer readable recording medium storing program performing the method
KR101043618B1 (en) * 2008-12-30 2011-06-24 주식회사 케이티 User terminal for playing DRM contents and method for playing digital content thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001006425A1 (en) * 1999-07-21 2001-01-25 Sunmoretec Co., Ltd. Copyright information management system
KR20010106325A (en) * 2001-10-15 2001-11-29 신용태 지동관 Wireless pda ebook contents service method and system with user authentication function for the digital rights management
US20030103528A1 (en) * 2001-11-30 2003-06-05 Matsushita Electric Industrial Co., Ltd. Information converting apparatus
WO2003058620A2 (en) * 2001-12-31 2003-07-17 General Instrument Corporation Methods and apparatus for digital rights management
US20040172533A1 (en) * 2003-02-27 2004-09-02 Microsoft Corporation Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) sytem

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040048161A (en) * 2002-12-02 2004-06-07 에스케이 텔레콤주식회사 DRM Method for PDA Terminal in Wireless Telephony Network
JP3928561B2 (en) * 2003-01-23 2007-06-13 ソニー株式会社 Content distribution system, information processing apparatus or information processing method, and computer program
KR100706085B1 (en) * 2004-08-10 2007-04-11 에스케이 텔레콤주식회사 Method for applying digital rights management to multi devices

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001006425A1 (en) * 1999-07-21 2001-01-25 Sunmoretec Co., Ltd. Copyright information management system
KR20010106325A (en) * 2001-10-15 2001-11-29 신용태 지동관 Wireless pda ebook contents service method and system with user authentication function for the digital rights management
US20030103528A1 (en) * 2001-11-30 2003-06-05 Matsushita Electric Industrial Co., Ltd. Information converting apparatus
WO2003058620A2 (en) * 2001-12-31 2003-07-17 General Instrument Corporation Methods and apparatus for digital rights management
US20040172533A1 (en) * 2003-02-27 2004-09-02 Microsoft Corporation Tying a digital license to a user and tying the user to multiple computing devices in a digital rights management (DRM) sytem

Also Published As

Publication number Publication date
KR20070058216A (en) 2007-06-08
KR100784285B1 (en) 2007-12-12

Similar Documents

Publication Publication Date Title
KR100643278B1 (en) Method and Apparatus for managing digital rights of portable storage device
US10097347B2 (en) Content providing system, content reproducing device, content reproducing method, and computer program
JP4895845B2 (en) Portable storage device and data management method for portable storage device
US8544108B2 (en) Copyright protection storage medium, information recording apparatus and information recording method, and information playback apparatus and information playback method
WO2006003883A1 (en) Recording medium, and device and method for recording information on recording medium
US20070220610A1 (en) User Based Content Key Encryption For A Drm System
TWI394419B (en) System and method for managing encrypted content using logical partitions
US20060161502A1 (en) System and method for secure and convenient handling of cryptographic binding state information
WO2006003778A1 (en) Content management method, content management program, and electronic device
JP4414321B2 (en) Digital copyright management method and apparatus using portable storage device
JP2006285607A (en) Content information providing system, content information providing server, content reproducing unit, content information providing method, content reproducing method, and computer program
CN101826140A (en) Content management device with right
JP2002033724A (en) Contents distributing system
CN101183410A (en) Method and apparatus for sharing content of DRM
EP2565793A1 (en) Secure data storage and transfer for portable data storage devices
CN100433030C (en) Digital data file scrambler and its method
WO2007064157A1 (en) Method of operating digital rights offer management system and digital rights offer management system of enabling the method
JP2003216500A (en) Digital copyright managing system
KR100648711B1 (en) Method for providing contents between user terminals supporting different drm methods each other in drm gateway and drm gateway of enabling the method
JP2007193477A (en) Content protection device and program
JP2019071552A (en) Encryption communication method, encryption communication system, key issuing device, and program
KR100695442B1 (en) Method of operating local contents providing system for providing encrypted contents to local system and local contents providing system of enabling the method
JP4663242B2 (en) CONTENT DISTRIBUTION / REPRODUCTION METHOD, CONTENT DISTRIBUTION / REPRODUCTION SYSTEM, ITS MANAGEMENT DEVICE, AND REPRODUCTION DEVICE
WO2006006233A1 (en) Content recording apparatus and data distributing system
KR20040034076A (en) Mp3 player and mp3 service server and mp3 playing method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06823830

Country of ref document: EP

Kind code of ref document: A1