CN101421969A - Method, system, and device for license-centric content consumption - Google Patents

Method, system, and device for license-centric content consumption Download PDF

Info

Publication number
CN101421969A
CN101421969A CNA2004800447185A CN200480044718A CN101421969A CN 101421969 A CN101421969 A CN 101421969A CN A2004800447185 A CNA2004800447185 A CN A2004800447185A CN 200480044718 A CN200480044718 A CN 200480044718A CN 101421969 A CN101421969 A CN 101421969A
Authority
CN
China
Prior art keywords
licence
user
license repository
drm system
shared license
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2004800447185A
Other languages
Chinese (zh)
Other versions
CN101421969B (en
Inventor
M·莱利
E·陈
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Contentguard Holdings Inc
Original Assignee
Contentguard Holdings Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Contentguard Holdings Inc filed Critical Contentguard Holdings Inc
Priority to CN201310140894.XA priority Critical patent/CN103353927B/en
Publication of CN101421969A publication Critical patent/CN101421969A/en
Application granted granted Critical
Publication of CN101421969B publication Critical patent/CN101421969B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A method, system, and device for license-centric content use or distribution, including a pre-existing digital rights management (DRM) system having a unique interface to a repository of data thereof to govern use of content; a shared license repository configured to access the data to govern the use of the content and to communicate with the unique interface of the pre-existing DRM system; and a user interface configured to interact with the pre-existing DRM system, and configured to allow the user to send a license associated with the content from the shared license repository to the pre-existing DRM system or to another shared license repository.

Description

The method of the content consumption at licence center, system and equipment
Background of invention
Invention field
The present invention relates generally to the Digital Right Management field, relate in particular to be used to store, method, system and the equipment of the licence of visit and managing digital content.
Background is discussed
Computer use early stage, consumer's viewpoint is " application program a " center ".For example, when the consumer wanted consumption digital content, they at first opened appropriate application program, such as word processing program.The consumer is accessed content in this application program then.
Prior art has proposed the viewpoint of " content center ".For example, when the consumer wanted consumption digital content, they double-clicked the file that comprises this content, associated content consumer applications program start in its file system resource managers.The authority of content of consumption generally is bound to the embodiment of this content.For example, the material of watching the authority of film generally to be bound to DVD occupies.If content is subjected to the protection of Digital Right Management (DRM) system, then on to the use of the specific DRM system that originally is used to protect content prediction to the use of this content.For example, if the consumer has bought the licence of content from the A of company, then the consumer must be on consumer device the DRM system of the A of installation company so that consume this content.
There is a common ground in the most of DRM system of selling on the market today, and promptly their implement the service regeulations that outline as content owner or content distributor in licence.Licence can be embedded in the content, and perhaps it can be independent licence, can be machine readable or human-readable, such as entrusting (click-through) licence or legal contract.The DRM system explains which licence identifies is that the consumer is allowed to content is done, and the person of curbing consumption does the thing that is not allowed to.Each DRM system has nothing in common with each other the mechanism that is used for finishing this task.For example, numerous DRM system with proprietary mode express, the storage and maintenance licence.The general DRM system that obtains of consumer, and request is to the content of this system supply.Use encryption or format to come the preparing content example in conjunction with other trust and safe practice then, this allows this content instance only can realize use with specific DRM.In the situation of digital license, licence generally is stored in the proprietary storage vault of DRM system or is stored as the part of content.
The particular combinations that content consumption is bound to consumer applications program, consumer device and/or DRM system has applied restriction to consumer's purchase and consumption habit.Yet, the consumer from each source (for example wants, entity shop, satellite/cable TV, internet download etc.) with various forms (for example, DVD, Redbook audio frequency, computer DVD, Streaming Media etc.) be that various device (for example, PC, home media center, set-top box, car stereo, mobile phone, portable electronic device, be networked to the equipment of remote location etc.) is bought content.
Consumer's content of may being unwilling to buy; because the DRM of protection content may (for example can not exist in the future; in the situation of overdue DRM of time system), company may go bankrupt or the DRM system may be not want to be used for the hardware compatibility (for example, in the situation of the limited DRM system of platform) of content of consumption with the consumer.In numerous situations, but the consumer can have the equipment of rendering content, but such equipment may not have required DRM system.
Consumer's content of also may being unwilling to buy is because current available form of content or medium may replace (for example, DVD may be replaced by high definition DVD) by high level format or medium.Yet the consumer does not think that their purchase scraps, and can require them buying same content in the future again like this.
The consumer must install, manage the various combinations of consumer device, consumer applications program and DRM system and mutual with it, so that use its content, this has applied white elephant to the consumer.For example, consumer's rights of using are unique by the experience of the content of specific DRM system management for such DRM system.The consumer can not obtain the product inventory of all licences that he has bought, because each licence is stored in the proprietary storage vault of the DRM system of creating this licence.If it is the licence of four different DRM system constructions that the consumer has, then this consumer will have understanding, manage and use four kinds of different experience of such licence.
The consumer also may want all the elements can use any suitable device that can rendering content.The consumer also may want to buy content once, and can use this content in any suitable time in future.The content owner wants to make their content can be visited by the consumer according to the service regeulations of defined in the licence.Content owner and consumer do not want to be locked in the specific DRM system.DRM should not be the obstacle of this target.Current " content center " viewpoint has caused this fact of such obstacle to injure the content owner really, because it has applied restriction to the wish that the consumer buys content.
In some the effort of in addressing these problems certain, the various trials of the interoperability between the DRM system have been carried out promoting at present.If successfully realize, then the interoperability between the DRM system can allow the consumer with its content of form, position, time and device access that they select, and supposes that such authority authorized by content owner or content distributor.The consumer produces institute's thoughts to the digital content that they bought, because they can and use such content Anywhere in any suitable time, and does not consider to be used to implement the DRM system of corresponding licence or the version of this system.Yet, realize that in self-organizing (ad hoc) mode there are some obstacles in the DRM interoperability.For example, with regard to multiplicity, proprietary relation be set be N factorial problem between each DRM system to all arrangements.
With regard to fail safe, the DRM system provides different enforcement grades.If content may continue to the DRM system of any compatibility, then can cause possible safety issue.The consumer can move to its all the elements least safe system, so that utilize the authority of the lowest class to implement.This has cultivated the environment that least safe DRM system is used by the widest model.
With regard to regard to the support of the service regeulations in the licence, the permissive condition collection that the DRM system implementation is different.Again, if content may continue to the DRM system of any compatibility, then can cause possible safety issue.For example, the consumer can move to content and not support to rent the system of constraint from the DRM system that allowed rent in, uses this content so that exceed the time limit of renting in 1st.
With regard to the expression of service regeulations, the DRM system uses different mechanism to come assignment of allocation to give the service regeulations of content.The DRM system can be with one group of fixing rule application in all the elements type and/or example, or this system can be to the content application service regeulations on the basis of example one by one.The DRM system that service regeulations is applied to each content instance is having nothing in common with each other aspect the ability of the type of its expression service regeulations.For example, the A of DRM system may allow the content owner to stipulate to be checked but the content that can not be replicated.The B of DRM system may provide this with a kind of ability, but also can allow the content owner to stipulate only can play once content.The C of DRM system can use language so that greater flexibility is provided when expressing service regeulations.Each DRM system is used to express the requirement of service regeulations and these differences on the ability to make and is difficult to realize interoperability.
With regard to user experience, each DRM system has that the consumer is used to understand, consume and the proprietary user interface of the content that the consumer that makes an inventory can visit.Thereby, do not exist user experience to stride the consistency of DRM system.
With regard to licence obtained, when the consumer wanted to obtain the licence of content, the licence supplier it must be understood that DRM system and form, so that the content with the combination compatibility of content, equipment and DRM system is provided.
Existence such as ISO MPEG-21 and Open Mobile Alliance standard operation groups such as (OMA), they are intended to comprise content format, client/server communication protocol, content protecting method, content identification method, rights expression and allow standard DRM system such as interoperability point that content exchanges between the DRM system that each is followed and interface to realize the DRM interoperability by establishment.Existence such as ISO MPEG-21REL working group, TV-Anytime rights management and protection group, ISO SC36, IEEE learning art standard committee and other standard operation groups such as OpeneBook forum (OeBF) authority and regular working group; they are devoted to set up common expression (rights expression language, REL) the main means of conduct realization interoperability of authority.The standardization of REL is similar to standardization public message DIF.Advantage is that all systems that follow can communicate with one another according to the mode of interoperability and exchange and shared licence, and the cost of wherein following is lower than DRM system completely, and message (REL) is neutral to platform, design and realization, this is not made stipulations.The technology suppliers that such method allows to have the different platform agenda compete on equal basis, safeguard sufficient interoperability simultaneously.
Although various standardization effort may eliminate in the major obstacle listed above certain some, numerous major obstacles still exist.For example, with regard to creating a standard, standardization DRM system extremely is difficult to create, because standardization requires all participants in the value chain,, all the requirement of system is reached an agreement to display device manufacturer from the content owner, and realize that such agreement has been full of complicated factor.Each content owner has himself requirement to service regeulations required in safety grades, the licence etc.Equipment manufacturers' licence of may being unwilling to implement is not because the consumer may can buy because of inconvenience.This also may limit the use that makes manufacturer be different from competitor's function.In addition, be not that all business prototype all need the fail safe of same grade or use constraint.For example, the commercial advertisement that the commercial broadcasting content request embeds is viewed, and the distribution of audio frequency MP3 requires to limit duplicating.Even set up standard, these standards are often at sharing the partitioning portion that public safety requires in the market.The self-organizing interoperability of trans-city partitioning portion is a problem continuing.
With regard to the world is supported,, may create the DRM system of global standardsization hardly with the DRM system and the same difficulty of intellectual property law thereof of a country of standardization.Do like this and require All Countries that intellectual property and use law are reached an agreement.
With regard to life cycle, as most of digital entities, licence has life cycle.Licence is created, is used for creating new permit, damages, expires, cancels, exercises, shifts, shares etc.Although authority interoperability expression formula is valuable when creating interoperability DRM system, it does not provide whole life cycle of the required all functions that allow such system to participate in digital license.
Because these and other difficult point, this is preferably wished it is that the DRM standard is created in given market (for example, the DVD film of the U.S.) for given country.Thereby, use current DRM system to realize that the consumer is destined to handle multiple DRM system and DRM interoperability issue.
Summary of the invention
Thereby, need a kind of method, system and equipment that solves the above and other problem of conventional content center system and method.Above and other demand is solved by exemplary embodiment of the present invention, " method of licence " center " is carried out digital content distribution and rights management to these embodiment, and method, system and the equipment that can be disposed and significantly improve consumer experience are provided by founding.Exemplary shared license repository can be configured to realize one group of abundant ability life cycle (for example, comprise reciprocity license transfer, extension, search for, obtain, convert to from DRM DRM etc.).Exemplary embodiment allow the consumer based on consumer's preference from such as selecting the various storage vaults such as portable equipment or web service.Exemplary embodiment is shared license repository and be can be used for mechanism and interface with proprietary DRM interoperability of system by providing, and improves the experience of consumer when handling numerous different DRM system.
Thereby, in illustrative aspects of the present invention, provide a kind of content that is used for the licence center to use or method, system and the equipment of distribution, comprised Digital Right Management (DRM) system that is pre-existing in, it have to unique interface of its data storage bank so that the use of management and control content; Be configured to visit data with the use of management and control content and with the shared license repository of unique interface communication of the DRM system that is pre-existing in; And the DRM system interaction that is configured to and is pre-existing in, and be configured to allow licence that the user will be associated with content to send to the DRM system that is pre-existing in or the user interface of another shared license repository from sharing license repository.
Illustrate by reading and to comprise a plurality of exemplary embodiments that realize the best mode that the present invention conceived and the following detailed description of realization, other aspects, features and advantages of the present invention will be conspicuous.The present invention also can have other and different embodiment, its some details correct in all fields, and this does not all deviate from spirit and scope of the invention.Thereby it is illustrative but not determinate in itself that accompanying drawing and describe should be considered to.
The accompanying drawing summary
As example and unrestrictedly show embodiments of the invention wherein, identical reference number refers to similar element in the figure of accompanying drawing, in the accompanying drawing:
Fig. 1 shows the mutual example system that is used to describe between the example components;
Fig. 2 provides the general survey of the example process of the shared digital license storage vault that is used to use Fig. 1;
Fig. 3 shows and is used to be described in the example system that the shared license repository of other interoperability of main level is provided between the proprietary DRM system;
Fig. 4 shows certain some the example system that only comprises in the assembly shown in Fig. 1.
The detailed description of preferred embodiment
The present invention includes in the consumption of the digital content of prior art, the method for " content center " is in conjunction with will be to the understanding of the content of specific consumer applications program consumption.For example, when the consumer wanted consumption digital content, the consumer double-clicked the file that comprises this content in consumer's file system resource managers, and suitable content consumption application program launching.The authority of content of consumption is bound to the embodiment of this content usually.For example, the material of watching the authority of film to be bound to DVD occupies.If content is subjected to the protection of Digital Right Management (DRM) system, then on to the use of the specific DRM system that originally is used to protect this content prediction to the use of this content.For example, if the consumer has bought the licence of content from the A of company, then the consumer must be on consumer device the DRM system of the A of installation company so that the consumption corresponding contents.
" notion of the Digital Right Management of licence " center " has been improved the content center model to exemplary embodiment by introducing.The consumer wants the concentrated authority that they are had to use content.The consumer wants easily to manage these authorities.The consumer does not wish that the use of content is limited to the particular combinations of content media or form, consumer applications program, consumer device and DRM system.In the context of exemplary embodiment, licence can comprise the expression of the service regeulations that the rights of using expression formula is caught.Licence can be passed on all contexts of the authority of being authorized.The information that captures in the licence can comprise the conferrer of authority, awarded person, content, the use of permission and the terms and conditions that are associated of authority.Rights expression can comprise the performance of the digital form of authority.The example of rights expression can comprise based on for example based on the authority of the rights expression language of XML, these language such as ISOMPEG REL, XrML, SAML, XACML, ODRL, OMA REL, data structure, bit field etc.
Usage example embodiment, the consumer (for example obtains, buy, lease, exchange and subscribe to) content licenses, and can use such licence (for example to use, consume, present, distribute and share) content, and do not consider employed consumer applications program or equipment, content distribution medium, be used to implement the DRM system of license terms etc.For example, the consumer can buy the licence that is used to watch film, and this licence need not to be bound to the specific implementations of this film, such as DVD.If this same film is available on different media, such as by watching payable broadcasts or high definition DVD, then consumer's licence supposes that still to watching this film effective licence allows such presenting really.In another example, the consumer obtains the licence of movie on any equipment in his family's scope.This licence can be represented as the icon on its desktop computer.When this licence icon was placed on the DRM player I (for example, Real Player), this film was play on its PC monitor.When same licence icon was dragged on the DRM player II (for example, Windows Media Player), this film was also play (for example, on the large-screen TV that is driven by DRM player II).The DRM player takes out the content that it presents environment that is suitable for that (for example, as required) be associated with licence.For the same reason, when licence is transferred to mobile phone or portable player, these equipment also can take out (for example, as required) and rendering content, as long as these equipment belong to home-ranges.This makes things convenient for manyly for the consumer than the DRM system of prior art.
Exemplary embodiment allows the consumer to visit the inventory of its licence of buying, and does not consider consumer's position, consumer applications program or equipment or create the proprietary DRM system of this licence.Exemplary embodiment comprises to the consumer provides single contact point to manage the exemplary license repository of its all licences.Exemplary license repository has promoted the interoperability between these systems simultaneously for different DRM systems provides consistent user interface.Exemplary embodiment comprises the storage and the management of digital license and interface to the visit of these licences is provided.
Thereby opposite with system on today market, exemplary embodiment adopts that " method of licence " center " is enabled the digital content distribution of DRM.The consumer obtains the licence of content, and can use this licence to use content, and does not consider employed consumer applications program or equipment, content distribution medium, is used to DRM system that implements license terms etc.For example, the consumer can buy the licence of music track, and this licence need not be bound to the specific implementations of music, such as CD.If this same music is available on different media, such as the mp3 file that is used to download, then consumer's licence is still effective and suitable, supposes that licence allows such reproduction.
It is such in order to enable that " method of licence " center ", exemplary embodiment are by allowing the consumer and paying close attention to licence but not the example of content improves user's experience.Exemplary embodiment is by allowing the consumer and understand better and utilize its licence, finish function life cycle, such as obtain, equity transmits (for example, lend, sale etc.), searches for, extends, files, makes an inventory and wait the experience that improves the consumer.Exemplary embodiment provides consistent user experience, and the single contact point that is used to use and manage all licences, and do not consider consumer's position, consumer device or create the entity (for example, proprietary DRM system, content owner and content distributor) of licence.Exemplary embodiment provides between the different DRM system, between the different instances of same DRM system and the minimum between the different editions of same DRM system but still enough other interoperabilities of level.
For these advantages are provided, exemplary embodiment provides the mobile access to shared digital license storage vault, and management life cycle to the licence of being stored is provided.Exemplary embodiment comprises the storage of digital license and interface to the visit of these licences is provided.
With reference now to accompanying drawing,, wherein identical reference number runs through the identical or corresponding part of some view indications, more specifically in Fig. 1, shows the system 100 that is used for the consumption of licence centre point according to exemplary embodiment.In Fig. 1, the example system 100 that is used for the consumption of licence centre point can comprise the licence 106,108,128,130,132 and 134 of the service regeulations of expression content.The form of licence can as in licence 106,128,130 and 132, perhaps can be proprietary, as in licence 108 and 134 by standardization.Some proprietary licence can be articles of law and the condition that the user reaches an agreement on when they obtain content, content in proprietary DRM system existence and the basis that the understanding of these terms and conditions has been formed proprietary licence.Example system 100 can comprise can by a plurality of DRM system 136,138 and 140 and/or the example of these DRM systems in a shared digital license storage vault 142 that uses or among them, share.
Share digital license storage vault 142 can comprise one or more DLL (dynamic link library) 110,112 and 114 with proprietary DRM system 136,138 and 140 in one or more interfaces, proprietary DRM system comprises the DLL (dynamic link library) 122,124 and 126 and/or DRM system itself of the storage vault of proprietary DRM system, proprietary DRM system.DLL (dynamic link library) 110,112,114,122,124 and 126 is logic functions.They can be embodied as the part of license repository and proprietary DRM system respectively, or externally as independent bonding (glue) module.Sharing digital license storage vault 142 can comprise and be configured to administration of licences and also be configured to as a part of sharing license repository 142 and/or as one or more license management user interfaces 104 of the part of proprietary DRM system 136,138 and 140.
Proprietary DRM system 136,138 and 140 can comprise the DRM license repository that each DRM system is proprietary, and the DLL (dynamic link library) of wherein sharing between the example of digital license storage vault 142 122,124 and 126 is configured to allow to carry out license transfer between them.Proprietary DRM system 136,138 and 140 also can comprise the license management user interface 116,118 and 120 that is configured to manage the transfer of licence between the example of sharing the digital license storage vault.The DLL (dynamic link library) 122,124 and 126 that proprietary DRM system 136,138 and 140 can comprise between ISP and the shared digital license storage vault 142, they are configured to allow to obtain licence from each ISP, and are configured to store licenses on shared digital license storage vault 142.The new permit that license management user interface 116,118 and 120 also can be configured to manage from service provider obtains, and is configured to store licenses on shared digital license storage vault 142.
Share digital license storage vault 142 and also can comprise certified component 144, it is configured to provide user/possessory authentication of sharing digital storage storehouse 142 itself and/or shared digital license storage vault 142.Share the storage vault that digital license storage vault 142 also can be configured to digital content.Example system 100 needn't comprise all component of describing with respect to Fig. 1, other exemplary embodiment can only comprise in the described assembly certain some.
The center of example system is the digital license storage vault 142 that can share between a plurality of proprietary DRM system 136,138 and 140.The licence (for example, the implicit licence of playing corresponding music of the ownership of CD) of or implied expression explicit by context can be stored, searches for and be understood to storage vault 142.Licence can be according to storage vault 142 unique forms are represented.For the ease of from any suitable position or the licence the device access digital license storage vault 142, storage vault 142 can be configured to the portable physical mobile device of user, be connected to network or be connected to the equipment of territory control appliance, such as PC, set-top box and game console, operate in software application on the standard platform, can be from the service of each position visit etc.
Share digital license storage vault 142 and allow a plurality of agencies to participate in licence life cycle, wherein a plurality of agencies advantageously needn't understand the proprietary expression formula of these licences.Share that digital license storage vault 142 interfaces 110,112 and 114 can be configured for that licence search, licence are obtained, reciprocity license transfer, licence are extended, the licence dialogue between the proprietary DRM system format etc.
For with user interactions, share digital license storage vault 142 license management user interface 104 is provided, it allows the content of user interpretation storage vault 142, and licence execution function life cycle to storing in the storage vault 142, such as backup, obtain new permit, the license transfer card, the search licence, report condition, the situation of licence and inventory, extend licence, the licence that removing is scrapped, issue license, convert licence to reference format, between proprietary format, change licence, the licence filing is paper or other digital form etc.
For mutual with proprietary DRM system 136,138 and 140, share digital license storage vault 142 DLL (dynamic link library) 110,112 and 114 is provided, their allow storage, search, retrieval and other licence function life cycle, comprise the rights expression unique to specific DRM system 136,138 and 140.Interface 110,112 and 114 advantageously allows the interoperability between DRM system 136,138 and 140, and need not DRM system 136,138 and the 140 proprietary rights expression of understanding each other.Share the proof that digital license storage vault 142 also can be configured to for example provide via the certified component 144 that allows proprietary DRM system 136,138 and 140 authenticated user identity characteristic.
Sharing digital license storage vault 142 can be mutual with other digital license storage vault 142.Share in the digital license storage vault 142 each and can be configured to provide the standard interface that allows to share digital license storage vault 142 cross licenses (for example, physics, programming, wireless or multiple etc.).The ability mutual with other shared license repository 142 allows the user to select storage vault based on the preferred experience that it acts on licence, or between storage vault the license transfer card.Can in single computational entity, realize one or more shared digital license storage vaults 142.For example, the license repository service can provide to a plurality of users and share the digital license repository service.
Sharing license repository 142 also can adopt the proprietary interface that is provided by specific DRM system to come and this specific DRM system interaction.This allows to share license repository 142 and this machine DLL (dynamic link library) 100,112 not supporting to be provided by shared digital license storage vault 142 and 114 DRM interoperability of system.
Fig. 2 provides the general survey that is used to use the illustrative steps of sharing license repository 142, and wherein in step 202, the user obtains and dispose shared digital license storage vault 142.Be different from the traditional DRM system that is limited to proprietary storage vault, exemplary embodiment allows the user to select storage vault from the third party.The widely available services such as service of sharing digital license storage vault 142 and can being the equipment such as portable equipment bought such as the user, operate in software application on the standard platform, can use such as web service or mobile phone etc.Realize different user interfaces can be provided owing to share the difference of digital license storage vault 142, so each user can be for example based on selections between available shared digital license storage vault 142 is proposed such as user preferences.Then, the user can use selected shared digital license storage vault 142 to manage its all licence, and does not consider to create the DRM system of this licence.
In step 204-206, the set of sharing digital license storage vault 142 available licenses comes preload, perhaps can with other digital license storage vault 142 or various proprietary DRM system 136,138 and 140 licences to obtain to obtain before the user alternately.The user can obtain licence actively or passively, as such as perhaps presenting another movable part such as program in buying.Sharing digital license storage vault 142 can use each the proprietary interface 122,124 and 126 that is used for DRM system 136,138 and 140 so that mutual with DRM system 136,138 and 140.Share digital license storage vault 142 and can store the copy of all licences of buying before of user.Share digital license storage vault 142 can be configured to duplicate from DRM system 136,138 and 140 each user license (for example, via drawing (pull) process), perhaps DRM system 136,138 and 140 can be configured to user's licence is copied to shared license repository 142 (for example, via pushing away (push) process).Licence can imply (for example, the ownership of DVD can imply the licence of playing the video of coding on it) by explicit expression or by consumption DRM system context.
Share the necessary licence of the proprietary format that digital license storage vault 142 can be by providing consumption DRM system, allow to use the content of any suitable DRM system to use (for example, present, consume, duplicate and distribute).In order to use content, can provide suitable licence to consumption DRM system from user's shared license repository 142.Shared digital license storage vault 142 also can be used for for example authenticating via certified component 144 user of content of consumption.Depend on the realization of sharing digital license storage vault 142, authentication can comprise the key that accesses to your password, biometric mechanisms etc.
In step 208-216, sharing digital license storage vault 142 can provide unified licence user interface to the user, and it is provided at, and whole licence used in life cycle and numerous abilities of administration of licences.The user can select between available repositories based on user's preference, and each DRM system that can be independent of original establishment licence comes administration of licences.Exemplary embodiment allows to share license repository 142 and realizes one group of abundant ability life cycle, comprises license transfer (for example, equity), extends, searches for, obtains, is transformed into DRM etc. from DRM.
In other exemplary embodiment, when licence is stored in when sharing in the digital license storage vault 142, can preserve by the DRM system that starts provide such as faith mechanisms such as digital signature.If consumption DRM system can not be extracted or be provided for to the proof of licence authenticity from the DRM system that starts, then share the authenticity that license repository 142 can be used for confirming licence.
Exemplary embodiment provides the numerous advantages that are better than traditional DRM system.For example, with regard to the consistency of user experience, exemplary embodiment allows the consumer to use the unique user interface to come the exequatur bookkeeping.Thereby, in the exemplary embodiment, share license repository 142 and can comprise license management user interface 104, the user can come administration of licences and not consider where licence is stored in, create the entity (for example, DRM system, content owner and content distributor) of licence or be used to exercise the DRM system of corresponding permissions with it.But license management user interface 104 representative of consumer are come and proprietary DRM license repository 136,138 and 140 is mutual.Advantageously, the user needn't be directly mutual with each DRM system 136,138 and 140 that licence is started.
Occupancy permit managing user interface 104, the user can check about the information of the licence that obtains before all, comprise the information about the applied DRM of these licences system.By adopting license management user interface 104, the user also can use shared license repository 142 to come to obtain other licence or extend overdue licence from any suitable DRM system.The licence that is obtained can directly be sent to shares license repository 142 so that storage.The user also can carry out to other user's licence is reciprocity via license management user interface 104 and shift.In transfer, original user license may expire, cancels or damage, and can create new permit for this another user on another user's shared digital license storage vault 142.Occupancy permit managing user interface 104, the user also can create the filing copy of sharing the licence of being stored in the digital license storage vault 142, so as the DRM system failure, software/hardware move upgrade or situation about changing such as authentication informations such as electronic mail account and passwords in reduce.
Fig. 3 shows example system 300, is included in the shared license repository 142 that other interoperability of main level is provided between proprietary DRM system 136,138 and 140.With regard to common component, the example system 300 of Fig. 3 is to operate with the example system 100 similar modes of Fig. 1.
Fig. 4 shows and has omitted shared license repository 142 assemblies, adopt to share another example system 400 that license management user interface 104 is provided for making up the virtual shared storage vault of the licence of being stored in proprietary DRM system 136,138 and 140 and change into.In Fig. 4, share the view that license management user interface 104 can be configured to provide all user licenses of being stored in proprietary DRM storage vault 136,138 and 140.In order to carry out bookkeeping, user and shared license management user interface 104 are mutual, and it uses the DLL (dynamic link library) 122,124 and 126 that is provided by proprietary DRM storage vault 136,138 and 140 to realize that the user asks.Others, with regard to common component, the example system 400 of Fig. 4 is operated in the mode of the example system 3300 of the example system 100 that is similar to Fig. 1 and Fig. 3.
Exemplary embodiment provides unified licence inventory.For example, exemplary embodiment from various sources (for example allows the consumer, entity shop, satellite/cable TV, internet download etc.) with various forms (for example, DVD, Redbook audio frequency, computer DVD, Streaming Media etc.) be that various device (for example, PC, set-top box, car stereo, be networked to the equipment of remote location etc.) is bought content.Exemplary embodiment also allows the consumer according to corresponding licence accessed content, and does not consider the DRM system of license location, consumer device or original establishment licence.Therefore, exemplary embodiment allows in the service regeulations of being stipulated by the corresponding licence of content, and all the elements can be used by any suitable device that can present this content.
Thereby, share the copy that digital license storage vault 142 can be stored all licences that obtain before the user, thereby the unified inventory of licence be provided.Share reproducible each from DRM system 136,138 and 140 of digital license storage vault 142 the user licence (for example, via being pulled through journey), perhaps DRM system 136,138 and 140 can copy to user's licence and share license repository 142 (for example, via pushing away process).Sharing digital license storage vault 142 can use each the proprietary DLL (dynamic link library) 122,124 and 126 that is used for DRM system 136,138 and 140 so that mutual with DRM system 136,138 and 140.When obtaining storage vault 142, share the set of digital license storage vault 142 available licenses, come preload such as all HBO or NFL program.Can adopt service or software program to come the licence that obtains before the aggregate users, and licence is loaded in the shared digital license storage vault 142.Therefore, exemplary embodiment provides and has realized the unified exemplary instrumentation of licence, but can adopt other equivalent manners in other exemplary embodiment.
Exemplary embodiment provides the user to sharing digital license storage vault and DRM system to select.For example, each of any suitable number can provide and share 142 realizations of digital license storage vault.The user can make selection based on preference to the shared digital license storage vault 142 that will use.Each implementor can be according to each factor, the proposal (for example, having the portable set of hardware interface, widely available web service etc.) of distinguishing its shared license repository 142 such as the storage and the visit of licence.
The feature at the license management interface 104 that is provided can be provided other factors.For example, the license management interface 104 that sharing digital license storage vault 142 provides can present the unified view of each user license, and does not consider to create the DRM system of licence or the proprietary license repository of store licenses on it.
Other factors can comprise the proprietary DRM of a group of being supported system.Thereby each shared digital license storage vault 142 can provide the interoperability with the one group of proprietary DRM license repository that is identified.For example, implementor A can provide the shared license repository 142 of serving as the web with the proprietary DRM A of system, B and C interoperability.The shared license repository 142 of implementor A can be safeguarded the copy of all licences that particular consumer is obtained from the proprietary DRM A of system, B and C.On the other hand, another implementor B can be limited to interoperability A of DRM system and B, but does not comprise C.
Other factors can comprise price, and wherein DRM manufacturer can provide its oneself and proprietary user interfaces 104 shared digital license storage vault 142 interoperability.Its proposal can be distinguished according to each factor by each DRM manufacturer, such as the consumer be used for sharing digital license storage vault 142 mutual equipment (such as, personal computer, PDA, mobile phone etc.), (for example the presenting of user interface, based on figure or literal), the ability at interface (for example, simplify or full feature), supported one group share digital license storage vault, price etc.Advantageously, the user can make selection based on preference to the user interface 104 that will use, and still in central authorities, share its all licence of storage in the license repository 142.
Exemplary embodiment can use shared digital license storage vault 142 to come authenticated user.For example, when the consumer wants to use licensed content, share digital license storage vault 142 and can randomly for example come authenticated user via certified component 144.Depend on that sharing digital license storage vault 142 realizes that such authentication can comprise the key that accesses to your password, biometric mechanisms etc.For example X.509 digital certificate or the authentication licence of authorizing the forms such as ISOMPEG REL licence of possessProperty can offer consumption DRM system in such a way.
In the exemplary embodiment, share license repository 142 and can the licence of necessity be offered consumption DRM system according to the proprietary format of DRM system.For example, if it is available as the web service to share license repository 142, and the consumer just using PDA to come content of consumption, and then sharing digital license storage vault 142 can provide the authentication licence according to the suitable proprietary format that resides in the DRM system on the PDA.
In a further exemplary embodiment, the consumer can will copy to consumption DRM system from the suitable licence of sharing digital license storage vault 142.For example, can use as portable set if share digital license storage vault 142, and the consumer just using personal computer to come content of consumption, then the consumer can duplicate licence according to the suitable proprietary format that resides in the DRM system on this personal computer.
In another exemplary embodiment, if share the form instantiation of digital license storage vault 142 with smart card, then sharing digital license storage vault 142 can be by being inserted into main process equipment with smart card, such as using in PC, set-top box, the game console etc.In this case, can make authentication licence and the occupancy permit can be with so that allow visit and use this content to main process equipment.
Exemplary embodiment can be used for the individual authentication that content is obtained.For example, when licence is stored in when sharing in the license repository 142, can preserve by the DRM system that starts provide such as faith mechanisms such as digital signature.If consumption DRM system can not be extracted or be provided for to the proof of licence authenticity from the DRM system that starts, then share the authenticity that digital license storage vault 142 can be configured to confirm licence.
In this way, share the individual authentication that digital license storage vault 142 can provide content to obtain.According to this role, share digital license storage vault 142 and take on the independent agency of determining whether, when, how and where to obtain before licence.DRM system except that the DRM system that starts can be based on the trust in the shared digital license storage vault 142 of the existence that confirms licence and credibility is honoured this licence.In addition, if the licence of being stored in the storage vault 142 need be provided again by the DRM system of original establishment licence after a while, then share digital license storage vault 142 and allow the consumer to prove that such licence obtains.
Exemplary embodiment is used in cross license between the storage vault 142 of interoperable.For example, exemplary embodiment allows the consumer to visit content according to corresponding licence, and does not consider the position or the consumer device of licence.Because each of any suitable number can provide the storage vault 142 of interoperable and to the license management interface of these storage vaults, so each user can make selection based on preference to the storage vault of one or more interoperables that will use.
In order to allow the consumer from any suitable position or use any suitable consumer device to visit content, exemplary embodiment comprise can cross license interoperability storage vault 142.For example, suppose that the consumer uses two interoperability storage vaults 142, one is positioned on the portable video player, one available as the web service, if and the consumer has the licence of playing certain movie on portable video player, then exemplary embodiment allows this consumer that license transfer is served to web, and plays this film on personal computer.Similarly, share digital license storage vault 142 if the consumer uses on handheld device, and bought new handheld device, then exemplary embodiment allows the consumer all licences can be transferred to new equipment from used equipment.For such function is provided, each shared digital license storage vault 142 can be configured to provide the standard interface that allows storage vault 142 and other interoperability storage vault 142 cross licenses (for example, physics, programming or both).
Therefore; exemplary embodiment provides interoperability; and because the diversity in the DRM market will exist in several years in the future; therefore exemplary embodiment provides the concurrent deployment that promotes so incompatible DRM system, and still making consumption be subjected to the content of DRM protection simultaneously is acceptable consumer experience.By providing this level other interoperability, exemplary embodiment can provide the consistent user interface to different DRM system.Advantageously, exemplary embodiment provides the mobile access to digital license, and does not consider to create the proprietary essence of the DRM system of this licence.
Exemplary embodiment can comprise special-purpose hand-held license repository 142.For example, the user can buy the portable license repository equipment 142 according to the exemplary embodiment configuration from the department store.The user can be based on the various features that this equipment and the competition equipment that is provided by each manufacturer are distinguished mutually, such as the robustness and the reliability of the ergonomics of shape factor, equipment, user interface, institute's perception, to proprietary DRM API better or support widely, availability, be connected, reciprocity service compatibility, price wait and select purchase of equipment 142.For example, the user can buy the portable license repository 142 according to the exemplary embodiment configuration, and it supports USB, wireless service to connect; Can work and can store its licence with the content of any adequate types; Can with Adobe, Microsoft and Adelphia DRM interoperability of system; And can be connected to Microsoft Windows or MAC OS computer, mobile phone, set-top box or portable MP 3 player.This equipment can be configured to special equipment, and perhaps license repository 142 can be a feature that also comprises this equipment of other function.
In this case, the user is to family, and can use USB or wireless connections the hand-held license repository equipment 142 of special use to be attached to Adobe, Microsoft and the proprietary DRM of Adelphia system on the personal computer of its operation Microsoft Windows for example or some other software.Storage vault equipment 142 can use biometric information (for example, fingerprint) to come authenticated user, and perhaps storage vault equipment itself can be user's authentication (for example, in the situation of smart card).Equipment 142 can use proprietary DRM system 136,138 and 140 corresponding proprietary interface 122,124 and 126 with proprietary DRM system 136,138 and 140 in each is mutual, from proprietary DRM system 136,138 and 140 each is extracted the inventory of the licence that user bought, and the copy of the licence that extracted of storage.The user can use the screen of equipment 142 to check the inventory of the licence of being bought, and comprises information and the applied DRM of each licence system 136,138 and 140 about content.
Periodically, the user can backup to the licence on the equipment of being stored in 142 on the computer.Advantageously, if portable storage vault equipment 142 at any time damages, loses, stolen or replaced by the equipment 142 of " new and improve ", the user can not lose the licence that obtains before all yet, because the user can transfer to replacement equipment with the backup copies of licence.
If the user comes to friend home, and download to a digital content on his friend's the AppleMAC computer from the internet, then the user can be connected to his friend's computer with its license repository equipment 142, and makes its licence that can be used for this content enter in his friend's the Apple DRM system.Advantageously, this user can use his licence and the Apple DRM system that is installed on his friend's the computer consumes institute's downloaded contents then on his friend's computer.
Exemplary embodiment can comprise the shared license repository 142 that is configured to serve.For example, the user can be provided by the service based on web of sharing license repository 142 that provides.The user can share license repository 142 services from any suitable device visit with connection, and does not consider the type (for example, DSL, cable modem services, wireless access or inserting of satellite) of physical connection.The user can be based on the various features of difference competitive service, such as the robustness of institute's perception and reliability, to better or widely the supporting of proprietary DRM API, such as service function, availabilities such as backup and reports, be connected, reciprocity service compatibility, price etc., select to share license repository 142web service.For example, the user can subscribe to license repository 142 services of sharing, and it can work and store its licence with the content of any adequate types, and with Adobe, Microsoft and Adelphia DRM interoperability of system.
The user can use its DSL internet to connect to come from his family and be connected to shared license repository 142 services, and provides the user name and password as authentication information.But 142 services of user's request shared license repository and Adobe, Microsoft and the proprietary DRM of Adelphia system 136,138 and 140 are alternately so that each from system 136,138 and 140 is obtained user's licence.But share license repository 142 service using systems proprietary interface 122,124 and 126 with system 136,138 and 140 in each is mutual, from system 136,138 and 140 each is extracted the inventory of the licence that the user obtained, and the copy of store licenses.The user can use the webpage of sharing license repository 142 services to check the inventory of the licence that it obtains, and comprises the information about the applied DRM of licence system.
If the user comes to friend home, and download to digital content on his friend's the computer from the internet, then this user can use his friend's computer and cable modem to be connected to share license repository 142 services, and his content licenses is copied in his friend's the Microsoft DRM system.The user can use his licence then and the Microsoft DRM system that is installed on his friend's the computer consumes institute's downloaded contents on his friend's computer.
Exemplary embodiment can comprise the shared digital license storage vault 142 that is configured to non-dedicated handheld device.In one exemplary embodiment, the hand-held storage vault equipment 142 of non-special use can be integrated in the equipment with another function, such as mobile phone, PDA, portable game station, portable video player or MP3 player.For example, the user can buy and comprise the PDA that shares license repository 142.The user can store the licence of the content of using any suitable proprietary DRM system protection on PDA.The user can use this this protected content of PDA device consumes, perhaps PDA equipment can be connected to another consumer device, such as PC etc.In arbitrary situation, the shared license repository 142 on the PDA can with proprietary DRM system 136,138 that is used to protect content and 140 interoperability.
In this case, if the standard interface 110,112 and 114 of license repository 142 support to be shared by DRM system 136,138 and 140, then proprietary DRM system 136,138 and 140 with shared license repository 142 between communicate by letter and can use such interface to carry out.If this is impossible, then proprietary DRM system 136,138 and 140 with shared license repository 142 between communicate by letter and can use the proprietary interface 122,124 and 126 of proprietary DRM system 136,138 and 140 to carry out.
Exemplary embodiment can comprise the storage vault 142 that uses proprietary interface and DRM interoperability of system.For example, the user has been provided by the service based on web of sharing license repository 142 that provides, this storage vault can be worked and stores its licence with the content of any adequate types, and with Adobe, Microsoft and the proprietary DRM of Adelphia system 136,138 and 140 interoperability.
In this case, the user can use a computer and check that the user has the Adobe pdf document of the licence of being stored in the shared license repository 142web service to it.When Adobe Reader can not locate the licence of pdf document in the proprietary license repository of Adobe, Adobe Reader can point out user's import licence position.The user can provide and share license repository 142web service URL, and Adobe DRM system can use its proprietary interface to come and shared license repository 142web service interaction then, and obtains suitable licence.In fact, storage vault 142 can be used as storage vault that Adobe Reader understood but not new standardization storage vault turns round.Adobe DRM system can check that then the licence that is provided determines whether to satisfy the service regeulations of defined, and if then Adobe Reader can present this pdf document.
Exemplary embodiment can comprise the storage vault 142 that uses standard interface and DRM interoperability of system.For example, the user can buy the special portable formula storage vault equipment 142 of supporting that USB is connected with wireless service.Equipment 142 can provide the standard program interface, this interface can with any suitable DRM interoperability of system of supporting this interface, and can store the licence of the content of any adequate types.
In this case, the user arrives house, and special portable formula storage vault 142 is attached to Microsoft, Adobe and Apple DRM system 136,138 and 140, and they all support the standard interface of storage vault 142.Special portable formula storage vault 142 can use in such standard interface and DRM system 136,138 and 140 each mutual, and each from system 136,138 and 140 is extracted the inventory of the licence that the user obtained, and the copy of store licenses.
The user can come to friend home, and the user is downloaded on friend's the computer from the internet the video clipping that it has licence.The user can attempt using Windows Media Player to play this video clipping then, but during the licence of this video clipping of location, Windows Media Player can point out user's import licence position on Windows Media Player can not the computer this friend.The user can be connected to special portable formula storage vault 142 friend's computer, and special portable formula storage vault 142 is appointed as license location.It is mutual that Microsoft DRM system on friend's computer can use the standard interface of special portable formula storage vault 142 to come with storage vault 142 then, and obtain suitable licence.In this case, Microsoft DRM system will be modified and support to be intended to allow the consumer to have the new storage vault interface of shared license repository 142 clearly.Microsoft DRM system can check that the licence that is provided has determined whether to satisfy the service regeulations of defined, and if then Windows Media Player can present this video clipping.
Exemplary embodiment can be included as shares the licence that license repository 142 is initiated.For example, the user can use special-purpose hand-hold type storage vault equipment 142 to obtain and store to be subjected to the licence of content of any adequate types of various special-purpose DRM systems 136,138 and 140 protections.When the user wanted to obtain the licence of fresh content, the interface that is provided by special portable formula storage vault equipment 142 can be provided this user.
For example, suppose that the user is connected to portable MP 3 player with special portable formula storage vault equipment 142, wants to buy music file then.Use the interface and the wireless Internet of special portable formula storage vault equipment 142 to connect, the user can search for this user and want the music bought.The search interface of special portable formula storage vault equipment 142 can return the music file of all couplings that are associated with licence, and these licences can use the standardized format of equipment 142 or use the DRM system 136,138 of special-purpose hand-held storage vault equipment 142 interoperables and 140 proprietary format.The user can select the user to want the licence (for example, the minimum licence of cost) that obtains.Special portable formula storage vault equipment 142 can obtain selected licence, and this music file can be downloaded to user's MP3 player.When the user play this music file, special portable formula storage vault equipment 142 can offer licence the proprietary DRM system that is used to protect this music file.
Exemplary embodiment can comprise the peer-to-peer communications between the special portable formula storage vault.In this case, two user Jack and Nancy can buy special portable formula storage vault equipment 142, and on equipment 142 storage by the licence of polytype contents of various proprietary DRM systems 136,138 and 140 protections.Although needn't be from same manufacturer, these two equipment 142 can be supported same standard interface, make equipment 142 to communicate with one another and carry out various equity activities, comprise license transfer and debt-credit (for example, the interim transfer) etc.
For example, if Jack wants license transfer with its e-Book to the equipment 142 of Nancy, then Jack can be connected to its equipment 142 equipment 142 of Nancy, and uses the user interface on his equipment 142 to come the license transfer card.Original license on the special portable formula storage vault equipment 142 of Jack can be cancelled, and new, identical licence can be created on the special portable formula storage vault equipment 142 of Nancy.The lineup that this situation subtend Jack and Nancy are all affiliated, the licence of authorizing rights of using such as member's grade of bookclub will be practical.Create and the proprietary DRM system of licence that consumption is shifted can authorize special portable formula storage vault equipment 142 to carry out such licence to cancel and create.Thereby when Nancy attempted to use new permit, proprietary DRM system trusted her licence, and allows her to read this e-Book.
In similar example, Jack can be with the license transfer of its e-Book to the equipment 142 of Nancy, and the original license on the special portable formula storage vault equipment 142 of Jack can be marked as and expires.New, similarly licence can be created on the special portable formula storage vault equipment 142 of Nancy.This new licence can be authorized identical rights of using, but can be with the Nancy life for being awarded the individual of these authorities.Again, create and the proprietary DRM system of licence that consumption is shifted can authorize special portable formula storage vault equipment 142 to carry out such licence to cancel and create.Thereby when Nancy attempted to use new permit, proprietary DRM system trusted her licence, and allows her to read this e-Book.
In a further exemplary embodiment, Jack can borrow its licence (that is interim transfer the) to give Nancy.In this case, the licence of Jack can be disabled during the term of loan, and the licence of Nancy is only effective in the term of loan.When debt-credit finished, the licence of Jack can be activated again, and the licence of Nancy can expire.Again, the proprietary DRM system of creating and consuming this licence can authorize special portable formula storage vault equipment 142 to carry out such licence to expire and create.
In a further exemplary embodiment, special portable formula storage vault equipment 142 carry out equity when movable can with proprietary DRM system communication.In this case, when Jack with its license transfer during to the equipment 142 of Nancy, the special portable formula storage vault equipment 142 of Jack can ask proprietary DRM system that the licence of Jack is labeled as to expire, and creates new permit on the equipment 142 of Nancy.If proprietary DRM system supports the standard interface of special portable formula storage vault equipment 142, then such request can be made by these interfaces.Otherwise special portable formula storage vault equipment 142 can use the proprietary interface of DRM system to make these requests.
In another exemplary embodiment, the transfer of licence relates to financial transaction, and such as third parties such as third party's preservation or auction service.For example, Jack can auction the licence of the authority of playing some audio files, is similar to sell used CD special edition.Nancy can win auction then to this licence bid.The standard interface that use is provided by special portable formula storage vault equipment 142, Jack can preserve the account to the third party with license transfer.Nancy can place its payment this third party to preserve the account.Third party's service of preserving can influence transaction, and payment is transferred to Jack, and uses the standard interface of the special portable formula storage vault equipment 142 of Nancy to give this special portable formula storage vault equipment 142 with license transfer.
Exemplary embodiment can comprise the shared digital license storage vault 142 that is configured to provide the licence storage.In this exemplary embodiment, share digital license storage vault 142 and can be used as the licence stores service, and do not use or even do not have a license management user interface components 104.For example, the user can have the special portable formula storage vault equipment 142 that can be used for for these all licences of user storage.In order to carry out any suitable license management function, this user can be provided by the proprietary user interface that is provided by the DRM system 136,138 and 140 of creating and consuming licence.
No matter when when the user uses the licence of being stored in the special portable formula storage vault equipment 142 to come content of consumption, proprietary DRM system 136,138 can communicate by letter with equipment 142 by variety of way with 140.For example, suitable licence can be searched by DRM system 136,138 and 140 on special portable formula storage vault equipment 142, and the standard interface of use equipment 142 is communicated by letter with equipment 142.Suitable licence also can be searched by DRM system 136,138 and 140 on special portable formula storage vault equipment 142, and uses DRM system 136,138 to communicate by letter with equipment 142 with 140 proprietary interface.Suitable licence also can be searched by DRM system 136,138 and 140 in the proprietary licence storage of DRM system 136,138 and 140.Special portable formula storage vault equipment 142 can be used for replacing such licence storage, and can use the licence of portable storage vault equipment 142 to carry out affairs.Thereby to proprietary DRM system 136,138 and 140, special portable formula storage vault equipment 142 can be as the proprietary licence storage of DRM system 136,138 and 140.
Exemplary embodiment can comprise and is configured to the shared digital license storage vault 142 of verifying that content is obtained.For example, the user can use shared digital license storage vault 142 to solve the problem of scrapping of content media or DRM system 136,138 and 140.The user can use and share digital license storage vault 142 and verify the licence of certain content is bought, even and continue to visit such content the display device of the content media that the implicit expression licence is provided or this medium is scrapped after.
For example, suppose that the user has subscribed to the shared license repository 142web service with various proprietary DRM systems 136,138 and 140 interoperability.Share license repository 142web service also can with the online retailer's interoperability such as physical content media such as Amazon.com.The user can buy the DVD of film then from Amazon.com, wherein the purchase of DVD is implied the licence of the film of encoding on the DVD playing back.Share digital license storage vault 142web service and can store such implicit expression licence.
Along with time lapse, DVD may scrap (for example, DVD is flowed video and replaces), but because the user has bought the film on the DVD, so exemplary embodiment allows the user to continue to watch this film with another form, even user's DVD copy is out-of-date.In this case, share the licence of being stored in the license repository 142web service that obtains before if provide the manufacturer of stream video to be ready to honour, then share the licence that license repository 142web service susceptible of proof user has obtained the film of being paid close attention to.Sharing license repository 142web service can provide all details of original license proof of purchase then, comprises that (for example, Amazon.com), medium (for example, DVD), is bought date, purchasing price etc. in manufacturer.Because stream video manufacturer trusted is shared license repository 142web service, so the user can be allowed to watch corresponding film on the stream video.
Exemplary embodiment comprises the equipment of supporting a plurality of physical interfaces.For example, share digital license storage vault 142 and can comprise and be used to be connected to other storage vault or storage vault 142 a plurality of physical mechanisms of the DRM system of interoperability with it, such as USB, bluetooth, 1394, PCMCIA, 802.11 (a/b/g), proprietary, RFID, CDMA, GSM etc.Operations such as these connections can walk abreast, serial.
Exemplary embodiment comprises the equipment of supporting to be used to extract the various DRM API of licence.For example, single shared digital license storage vault 142 can be configured to some different DRM interoperability of system so that therefrom extract licence.Such interoperability can be carried out via the proprietary API of each DRM system this machine support.For example, storage vault 142 can be configured to when communicating by letter with Adobe Acrobat, presents application program for the purpose of extracting licence is used as.Storage vault 142 can be inquired about the permissions of a relevant given content and write down the result to Adobe Acrobat.
Exemplary embodiment comprises the new standard API that supports to be used to visit the storage vault of DRM system.For example, DRM manufacturer can allow each the inquiry DRM system in the storage vault 142 to provide direct support to digital license repository 142 with the standard A PI that determines available licence by supporting explicitly.The DRM system can be configured to adopt its user interface that licence is pushed into shared digital license storage vault 142, and perhaps storage vault 142 can be configured to pull licence from the DRM system.
In one exemplary embodiment, the user can use the example of DRM system, such as Windows MediaPlayer, and when the DRM system activity, this DRM system can find to share storage vault 142, and the licence that the DRM example is understood in proposal is stored or copied in the storage vault 142.
Exemplary embodiment comprises equipment, and they support to be used for the mechanism that biologicall test ground authenticates the user of these equipment.Thereby a complicated factor when creating the DRM system is, authenticate who or what can exercise expressed authority.Most conventional DRM system is bound to the use of given digital content example a particular instance of DRM system.For example, licence generally is awarded given equipment or PC.Yet, usage example embodiment, storage vault equipment 142 can provide authentication service to the DRM system, such as fingerprint reader etc.The fingerprint that storage vault 142 is checked the user of this equipment can be inquired about by the DRM system.In this way, licence can be bound to storage vault 142 or be connected to the user's of a plurality of DRM system fingerprint, but not is bound to the example of DRM system.
In one exemplary embodiment, the DRM system can be configured to trust storage vault 142 and comes authenticated user.This is similar to above-mentioned exemplary bioassay system, needn't be based on the login ID of biologicall test and the customer certification system of password setting, digital certificate, RFID or other type etc. but adopted.The DRM example can be bound to content the authentication mechanism of storage vault 142.The user can select to support the user to feel the storage vault 142 of the form of authentication that suits.In a further exemplary embodiment, mobile phone can be configured to storage vault 142 provided and authenticated all storage vaults 142 of coupling with this machine identification capability via mobile phone function.
In another exemplary embodiment, share digital license storage vault 142 and can be configured to unique key, and the DRM system can be configured to trust the mandate of the existence of this unique key as licence.For example, the DRM system can be configured to check the accessibility to uniquely identified storage vault 142, and if storage vault 142 addressable, then the authority of associated content can be exercised.Advantageously, this exemplary embodiment allows the mobility of licence, and wherein the authority of content moves along with moving of storage vault 142.
Exemplary embodiment comprises the storage vault 142 of the service (for example, cellular service, Internet service, satellite service etc.) that is not configured to physical equipment but is configured to connect.Thereby storage vault 142 needs not to be the physical equipment that the consumer has, but can be configured to internet or mobile phone service etc.In such a case, the user can be connected to storage vault 142 example of DRM system.If this machine of DRM system supports that to the interface of storage vault 142 then this connection can be built in the DRM system, perhaps connecting can be via making such as multifunctional equipments such as mobile phones.For example, the user can have the CDMA phone of enabling bluetooth that the user carries, and the user may run into the Windows computer and wish to exercise the licence of being stored.Phone can be connected to PC via bluetooth, uses phone as middleware then, and PC can be connected to via CDMA and share digital license storage vault 142.Then, PC can find in the storage vault 142 based on CDMA for the licence that uses.
Exemplary embodiment comprises that the user adopts digital license storage vault 142 to come on-line search and buys new permit.For example, storage vault 142 can be configured to comprise its oneself user interface, and as the paving from licence is obtained in the difference service.In this case, user-accessible friend family, and use storage vault 142 to search for to be used to the content of checking and listening to.After content is identified, can buy, and new licence can be transmitted to storage vault 142.Then, the local DRM system of friend family can be used for checking or listens to this content.
Exemplary embodiment comprises that the user makes (offsite) leaving from station filing copy of the content of sharing digital license storage vault 142, and if lose at equipment 142, stolen or future of damaging raw content also.If licence loses, stolen or damage, then share digital license storage vault 142 or filing copy leaving from station and can be used for reducing the licence of proprietary DRM system 136,138 and 140.For example, storage vault 142 can be configured to support (for example can be based on paper, the font of OCR or literal), based on removable medium (for example, CDR or smart card), based on mounting medium (for example, hard disk drive on the PC), based on the derivation mechanism of service (for example, Microsoft Passport) etc.Advantageously, if equipment 142 is lost, stolen or damage, this allows its licence inventory of user search.From file importing licence can be that the storage vault 142 of a brand is proprietary, and perhaps interoperable changes storage vault 142 to allow the consumer.
In exemplary reciprocity license transfer, the shared digital license storage vault 142 of user A can be attached to the storage vault of user B, and wherein one of licence of user A expires, and the spendable new permit of user B is created.For example, two users can agree licence is transferred to another from a storage vault 142.In essence, two people agree to exchange the authority of certain content example.In this exemplary embodiment, the user links together two storage vaults 142, and sends licence or sell this licence.Storage vault 142 can comprise to be expired the licence that is sent or sells or cancels the mechanism of this licence.
In one exemplary embodiment, storage vault equipment 142 can be authorized to licence be expired and generate new permit, and the DRM system can be configured to trusted devices 142 and carries out this function.For example, storage vault 142 can be entrusted by the DRM system and licence is expired or be stopped.In the exemplary embodiment, storage vault 142 can be created the temporary permit that can be exercised finite duration by the DRM system.In disconnecting the system that connects, storage vault 142 can be generated limited licence by trust.
In one exemplary embodiment, storage vault 142 can use standardized A PI to be connected to the DRM system of original establishment licence and exequatur to expire and provide, carry out reciprocity license transfer again.For example, storage vault 142 can be used to licence is transferred to another from a DRM example.Replace two storage vault 142 cross licenses, this exemplary embodiment allows two DRM systems to come the license transfer card via storage vault 142 and connection thereof.In this case, can authorize the authority of license transfer card, wherein storage vault 142 is as the pipeline that shifts.
In one exemplary embodiment, storage vault 142 can use the proprietary API of DRM system of original establishment licence to come exequatur to expire and provide, carries out reciprocity license transfer.For example, storage vault 142 can be used as is responsible for the agency, and the transfer between two examples of execution DRM system, but not storage vault 142 use standardized A PI are convenient to the license transfer under the cooperation of DRM system.This transfer can be the feature of any one DRM system or can not be its feature.
In one exemplary embodiment, storage vault 142 can be used for explaining authority.For example, actual licence can be stored according to the mode of DRM neutrality, and wherein storage vault 142 is explained authority rather than converted licence to DRM system intelligible form.Storage vault 142 can use the responsibility that allows the DRM system will explain licence to strengthen for the suitable API of storage vault 142.
In one exemplary embodiment, use standardized A PI, storage vault 142 can communicate with one another movable to carry out various equities.Thereby two or more storage vaults 142 can be connected to each other, and make the licensee can form the system that licence is shared and found.Can form the peer-to-peer network of storage vault 142 so that licence converges (pooling), real-time/online auction etc.For example, can create the network of storage vault 142, and be used for real-time license transfer card.In order to add 5 licences that the user for example must be provided for sharing.Then, the user can search for storage vault 142 networks, and identifying user is wanted the licence of exercising.Licence debt-credit or transfer can be carried out in real time to user's storage vault 142, and can notify the DRM system to allow consumption.Afterwards, licence can be given storage vault 142 networks by loopback.Advantageously, this example system can allow the licence of user's " legally " visit infinite number of infinite number potentially.
In one exemplary embodiment, storage vault 142 can be configured to the service to the DRM system, and the DRM system can use its oneself user interface to carry out the license management function of using standardized A PI.For example, storage vault 142 can provide and self be used for storing and retrieving a kind of mode of licence as the DRM system.The DRM system still can have the managing user interface that is used for these licences, and wherein the DRM system can be configured to support the API of storage vault 142.
In one exemplary embodiment, storage vault 142 can be configured to the service to the DRM system, and the DRM system can use its oneself user interface to carry out the license management function of using proprietary API.For example, storage vault 142 can provide and self be used for storing and retrieving a kind of mode of licence as the DRM system.The DRM system still can have the managing user interface that is used for these licences, and wherein the DRM system " is lured into " and uses storage vault 142.In this exemplary embodiment, storage vault 142 can be configured to intercept the licence storage request to this machine of DRM system, and such function is provided.
In one exemplary embodiment, storage vault 142 can comprise that its oneself user interface strides each exequatur management function in the DRM system via standardized A PI.For example, the user interface of storage vault 142 can be configured to allow the user to check the licence of being stored in the example of DRM system, and wherein the DRM system can be configured to allow the licence storage of storage vault 142 via standardized A PI visit DRM system.
In one exemplary embodiment, storage vault 142 can comprise that its oneself user interface strides each exequatur management function in the DRM system via proprietary API.For example, the user interface of storage vault 142 can be configured to allow the user to check the licence of being stored in the example of DRM system, and wherein the DRM system need not be modified, but storage vault 142 can be configured to use the API of this machine of DRM system to determine available licenses.
In one exemplary embodiment, use standardized A PI, storage vault 142 can be connected to third party's preservation or auction service allows two users to find the other side, and it is mutual to carry out safe, long-range reciprocity licence.For example, sell and its storage vault 142 can be connected to such as service such as eBay and the licence that is provided for auctioning, wherein the eBay buyer can browse the seller's storage vault 142 then and be the licence price of wherein storage.After checking had been carried out paying after third party's service of preserving, the seller's storage vault 142 can be connected to the buyer's storage vault 142, but and exequatur transfer.
In one exemplary embodiment, storage vault 142 can be configured to provide the reciprocity license transfer of other type.For example, can between storage vault 142, support the equity of other type to shift, hire out and resell such as licence.Storage vault 142 can be at the card of license transfer each other, and the agreement licence of cancelling under suitable condition and recovering to be leased.
Usage example embodiment, enterprise can wait and compete the chance of creating storage vault 142 for the consumer by better user interface, robustness, better proprietary API support, ergonomics, availability, reciprocity service compatibility, better price, reliability are provided.The form of customizable storage vault 142, ability, cost and robustness find suitable consumer.The good precedence of this model is the diversity and the ability of mobile phone and service routine in the wireless industry.
Equipment in the exemplary embodiment of above-mentioned Fig. 1-4 and subsystem can comprise, any suitable servers of the process of exemplary embodiment that for example can execution graph 1-4, work station, PC, laptop computer, PDA, internet equipment, portable equipment, mobile phone, wireless device, portable player, miscellaneous equipment etc.Equipment in the exemplary embodiment of Fig. 1-4 and subsystem can use any suitable agreement to communicate with one another, and can use the computer system of one or more programmings or equipment to realize.
One or more interface mechanisms can use with the exemplary embodiment of Fig. 1-4, comprise that internet for example inserts, the telecommunications (for example, voice, modulator-demodulator etc.) of any suitable form, wireless communication medium etc.For example, the communication network that the exemplary embodiment of Fig. 1-4 adopted can comprise one or more cordless communication networks, honeycomb communicating network, G3 communication network, public switch telephone network (PSTN), packet data network (PDN), internet, Intranet, its combination etc.
Be appreciated that equipment in the exemplary embodiment of Fig. 1-4 and subsystem are property purposes presented for purpose of illustration, because understandable as those skilled in the relevant art, the numerous modification that are used for the specific hardware of realization example embodiment are possible.For example, one or more function of equipment in the exemplary embodiment of Fig. 1-4 and subsystem can realize via the computer system or the equipment of one or more programmings.
In order to realize such modification and other modification, single computer systems can be programmed for equipment in the exemplary embodiment of execution graph 1-4 and one or more special function of subsystem.On the other hand, can use equipment in the computer system of two or more programmings or the exemplary embodiment that equipment replaces Fig. 1-4 and any one of subsystem.Thereby, also can realize the principle and advantage of distributed treatment as required, such as redundancy, repeatability etc., with the equipment in the exemplary embodiment that improves Fig. 1-4 and the robustness and the performance of subsystem.
Equipment in the exemplary embodiment of Fig. 1-4 can be stored the information relevant with various processes described herein with subsystem.This information can be stored in one or more memories of equipment in the exemplary embodiment of Fig. 1-4 and subsystem, such as hard disk, CD, magneto optical disk, RAM etc.One or more databases of the equipment of the exemplary embodiment of Fig. 1-4 and subsystem can be stored the information that is used to realize exemplary embodiment of the present invention.Database can use data structure included in listed one or more memories or the memory device (for example, record, table, array, field, figure, tree, tabulation etc.) tissue herein.The process of describing about the exemplary embodiment of Fig. 1-4 can comprise the suitable data structure that is used for and/or the data that generate collected by the process of the equipment of the exemplary embodiment of Fig. 1-4 and subsystem in its one or more databases storages herein.
As can by computer and software field the technical staff understood, the equipment of the exemplary embodiment of Fig. 1-4 and all of subsystem or a part can use one or more general-purpose computing systems, microprocessor, digital signal processor, the microcontroller according to the instruction programming of exemplary embodiment of the present invention to wait easily and realize.Technical staff as software field is intelligible, and appropriate software can be easy to be prepared based on the instruction of exemplary embodiment by the programmer of ordinary skill.In addition, the equipment of the exemplary embodiment of Fig. 1-4 and subsystem can be realized on the World Wide Web (WWW).In addition, intelligible as the technical staff of electric field, the equipment of the exemplary embodiment of Fig. 1-4 and subsystem can be by preparing application-specific integrated circuit (ASIC) or realizing by the suitable conventional assembly circuit network that interconnects.Therefore, exemplary embodiment is not limited to any particular combinations of hardware circuit and/or software.
Exemplary embodiment of the present invention is stored in any one of them or its combination of computer-readable medium, can comprise the software that the equipment and the subsystem of the exemplary embodiment that is used for control chart 1-4, the equipment and the subsystem that are used to drive the exemplary embodiment of Fig. 1-4, the equipment of exemplary embodiment that is used to allow Fig. 1-4 and subsystem and human user are mutual etc.Such software can include, but are not limited to device driver, firmware, operating system, developing instrument, application software etc.Such computer-readable medium also can comprise the computer program of the embodiments of the invention that are used to carry out all or the part (is distributed if handle) that realize processing performed when of the present invention.The computer code devices of exemplary embodiment of the present invention can comprise any suitable soluble or executable code mechanism, includes but not limited to script, interpretable programs, dynamic link library (DLL), java class and small routine, complete executable program, Common Object Request Broker Architecture (COBRA) object etc.And, being more performance, reliability, cost etc., the part of exemplary embodiment of the present invention can be distributed.
As mentioned above, the equipment of the exemplary embodiment of Fig. 1-4 and subsystem can comprise and be used to keep according to the instruction of instruction programming of the present invention and be used to the data structure, table, record and/or other data computing machine computer-readable recording medium or the memory that keep described herein.Computer-readable medium can comprise that participation offers processor with instruction so that any suitable medium of carrying out.Such medium can adopt various ways, includes but not limited to non-volatile media, Volatile media, transmission medium etc.Non-volatile media can comprise, for example CD or disk, magneto optical disk etc.Volatile media can comprise dynamic memory etc.Transmission medium can comprise coaxial cable, copper cash, optical fiber etc.Transmission medium also can adopt forms such as acoustics, optics, electromagnetic wave, such as during radio frequency (RF) communication, infrared (IR) data communication etc., produce those.The common form of computer-readable medium can comprise for example floppy disk, flexible disk (-sc), hard disk, tape, any other suitable magnetizing mediums; CD-ROM, CDRW, DVD, any other suitable light medium; Punched card, paper tape, optical mark figure, any other suitable physical medium with pattern of poroid or other optics identifiable marker; RAM, PROM, EPROM, FLASH-EPROM, any other suitable memory chip or cassette tape; Carrier wave or computer-readable any other suitable media.
Although described the present invention in conjunction with a plurality of exemplary embodiments and realization, the present invention is not limited, and opposite covering falls into the interior various modifications of the scope of appended claims and equivalence is arranged.

Claims (164)

1. one kind is used for the content use at licence center or the system of distribution, and described system comprises:
The Digital Right Management that is pre-existing in (DRM) system, it have to unique interface of the storage vault of its data so that the use of management and control content;
Share license repository, it be configured to visit described data with the use of the described content of management and control and with described unique interface communication of the described DRM system that is pre-existing in; And
User interface, it is configured to and the described DRM system interaction that is pre-existing in, and the licence that is configured to allow the user to be associated with described content sends to the described DRM system that is pre-existing in or another shared license repository from described shared license repository.
2. the system as claimed in claim 1 is characterized in that, described shared license repository comprises the webserver.
3. the system as claimed in claim 1 is characterized in that, also comprises a plurality of examples of the described DRM system that is pre-existing in, and wherein said shared license repository is configured to the instance communications with the described DRM system that is pre-existing in.
4. the system as claimed in claim 1 is characterized in that, also comprises a plurality of different proprietary DRM system, and wherein said shared license repository is configured to and described different proprietary DRM system communication.
5. the system as claimed in claim 1 is characterized in that, described content is used or distribution comprises content consumption.
6. the system as claimed in claim 1 is characterized in that, described shared license repository comprises one or more hardware and/or software equipment.
7. the system as claimed in claim 1 is characterized in that, described user interface is standardization or proprietary.
8. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to comprise the licence abstraction function.
9. system as claimed in claim 8 is characterized in that, described licence abstraction function is configured to the covering on the described DRM system that is pre-existing in.
10. system as claimed in claim 8 is characterized in that, described licence abstraction function is configured to the adhering module between described DRM system that is pre-existing in and the described shared license repository.
11. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to comprise described licence sending function.
12. the system as claimed in claim 1 is characterized in that, described licence sending function is configured to the covering on the described DRM system that is pre-existing in.
13. the system as claimed in claim 1 is characterized in that, described licence sending function is configured to the adhering module between described DRM system that is pre-existing in and the described shared license repository.
14. the system as claimed in claim 1 is characterized in that, the described DRM system that is pre-existing in is not configured to support described shared license repository.
15. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to allow the licence that described user is associated with described content by management rather than the particular instance of described content to manage described content.
16. want 15 to ask described system as right, it is characterized in that, when described system had described licence, it made described content to use for described user, and makes described content be suitable for described user's content consumption environment or described user's the DRM system that is pre-existing in.
17. the system as claimed in claim 1 is characterized in that, described user interface is configured to allow whole licences of the described user of described user capture.
18. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to assess with the viewpoint of assembling described user's a plurality of DRM system, comprises all licences that described user has and the position of storing described licence.
19. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to allow described user to add new permit.
20. system as claimed in claim 19 is characterized in that, described new permit is added to described user's DRM system, and described new permit is associated with described shared license repository.
21. system as claimed in claim 20 is characterized in that, described shared license repository is configured to add described new permit with the form with described user's DRM system compatible.
22. system as claimed in claim 19, it is characterized in that, if described user's DRM system does not have shared license repository associated therewith, then described shared license repository attempts described user's DRM system configuration is become to turn round in the mode of honouring described new permit.
23. the system as claimed in claim 1 is characterized in that, described user interface is configured to the part of described shared license repository, and is configured to allow described user to browse described shared license repository as shopping experience.
24. the system as claimed in claim 1, it is characterized in that, described user interface is configured to content service, the website that allows described user capture to be associated with described content service, and described user interface also is configured to new permit is pushed into described shared license repository.
25. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to one or more licence preloads.
26. the system as claimed in claim 1, it is characterized in that, described shared license repository is configured to store the one or more licences that are associated with one or more DRM systems that are pre-existing in, if corresponding thus DRM system, licence, content, form or the medium that is pre-existing in lost, damaged or scrap, then described shared license repository is configured to use the licence of being stored to obtain corresponding licence again or is suitable for the content of current content consumption equipment, form, medium or DRM system.
27. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to use together in conjunction with allowing described user to exercise third party's service of preserving of selling principle first.
28. system as claimed in claim 27 is characterized in that, described shared license repository is configured to submit described user's licence to the described third party service of preserving, and cancels the licence of being submitted to.
29. system as claimed in claim 28, it is characterized in that, the opposing party submits to described third party with money or other remuneration of comprising another licence and preserves service, and the described third party service of preserving is provided corresponding to the new permit of the licence of being submitted to a described side and finished the sale that is associated with the licence of being submitted to or exchange affairs.
30. system as claimed in claim 27 is characterized in that, the described third party service of preserving is configured to allow the user, and high speed, the low third party who postpones of transaction approval card preserve service as required.
31. system as claimed in claim 30, it is characterized in that the described third party service of preserving is configured to handle a plurality of licences, the permission user that are associated with corresponding contents and uses licence and give back licence when described user does not re-use described corresponding contents when using described corresponding contents.
32. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to set up the content service regeulations based on described user's DRM system.
33. system as claimed in claim 32, it is characterized in that, described content service regeulations are not based on the licence of institute's physical store in described user's the DRM system, and the understanding and the content service regeulations of the extraction that is based on corresponding contents shared license repository of described DRM system when taking place.
34. system as claimed in claim 33 is characterized in that, described content service regeulations are associated with content consumption software or equipment, and the use of the described corresponding contents of described content service regeulations management and control.
35. system as claimed in claim 34 is characterized in that, described content service regeulations change with the renewal or the redaction of described content consumption software or equipment.
36. system as claimed in claim 35, it is characterized in that, described shared license repository be configured to understand preset time described content service regeulations what are, and writing down described content service regeulations according to the DRM expression formula that is associated with described shared license repository, described thus user can be archived in the content service regeulations of implementing during time limit service time of described corresponding contents.
37. the system as claimed in claim 1 is characterized in that, described shared license repository is by analyzing described user's one or more DRM system, and the licence that is associated with described user's DRM system of record is configured to evidence safely then.
38. system as claimed in claim 37, it is characterized in that, described shared license repository be configured to the paper form, as the signed digital document and comprise server storage leaving from station one of them writes down the licence that is associated with described DRM system safely at least.
39. system as claimed in claim 38 is characterized in that, described shared license repository is configured to use described safety records to obtain or provide again the licence of losing, or creates new permit based on described user's new DRM system.
40. system as claimed in claim 37, it is characterized in that described user can ask court to force to make the entity or the corresponding contents owner that are associated with described user's one or more DRM system to provide the rights of using that are associated with described corresponding contents again based on the evidence that is associated with described shared license repository.
41. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to authenticate described user.
42. system as claimed in claim 41 is characterized in that, described authentication to the user is based on authentication mechanism.
43. system as claimed in claim 42 is characterized in that, described authentication mechanism comprises and comprises the biometric features that is associated with described user or the licence bag of secure digital certificate.
44. system as claimed in claim 42 is characterized in that, described authentication mechanism comprises the biometric authentication to described user.
45. system as claimed in claim 44 is characterized in that, described biometric authentication to the user comprises described user's opposing thumb fingerprint authentication.
46. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to provide the voucher that is associated with described user to authenticate described user to described user's DRM system.
47. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to described user's one or more DRM system concentrated area authentication and provides the one or more corresponding licence of giving described user.
48. the system as claimed in claim 1 is characterized in that, described shared license repository is configured to the licence interpreter.
49. system as claimed in claim 48, it is characterized in that, described shared license repository is configured to receive the inquiry of using about content from described user's one or more DRM system, and searches for corresponding authority, and based on the Search Results permission or refuse described content and use.
50. system as claimed in claim 49 is characterized in that, described shared license repository is configured to described user's DRM system handles licence and explains and management.
51. the system as claimed in claim 1 is characterized in that, described user can be people or machine.
52. the system as claimed in claim 1 is characterized in that, described user interface is configured to allow the user to extract or construct licence from the described DRM system that is pre-existing in.
53. the system as claimed in claim 1 is characterized in that, described shared license repository and the described DRM system that is pre-existing in are configured to support the licence of standardization or proprietary format.
54. system as claimed in claim 41 is characterized in that, described authentication and content service regeulations to the user are included in the single licence.
55. one kind is used for carrying out the content use at licence center or the computer implemented method of distribution in the system that comprises Digital Right Management (DRM) system that is pre-existing in, described DRM system contains unique interface to its data storage bank so that management and control to the use of content, said method comprising the steps of:
Visit described data via shared license repository, so as management and control to the use of described content and with unique interface communication of the described DRM system that is pre-existing in; And
Via user interface and the described DRM system interaction that is pre-existing in, and the licence that allows the user to be associated with described content sends to the described DRM system that is pre-existing in or another shared license repository from described shared license repository.
56. method as claimed in claim 55 is characterized in that, described shared license repository comprises the webserver.
57. method as claimed in claim 55 is characterized in that, a plurality of examples of the described DRM system that is pre-existing in are provided, and described method also comprises the instance communications via described shared license repository and the described DRM system that is pre-existing in.
58. method as claimed in claim 55 is characterized in that, provide a plurality of different proprietary DRM system, and described method comprises also via described shared license repository and described different proprietary DRM system communication.
59. method as claimed in claim 55 is characterized in that, described content is used or distribution comprises content consumption.
60. method as claimed in claim 55 is characterized in that, described shared license repository comprises one or more hardware and/or software equipment.
61. method as claimed in claim 55 is characterized in that, described user interface is standardization or proprietary.
62. method as claimed in claim 55 is characterized in that, also comprising via described shared license repository provides the licence abstraction function.
63. method as claimed in claim 62 is characterized in that, also comprising provides described licence abstraction function as the covering on the described DRM system that is pre-existing in.
64. method as claimed in claim 62 is characterized in that, also comprising provides described licence abstraction function as the adhering module between described DRM system that is pre-existing in and the described shared license repository.
65. method as claimed in claim 55 is characterized in that, also comprising via described shared license repository provides described licence sending function.
66. method as claimed in claim 55 is characterized in that, also comprising provides described licence sending function as the covering on the described DRM system that is pre-existing in.
67. method as claimed in claim 55 is characterized in that, also comprising provides described licence sending function as the adhering module between described DRM system that is pre-existing in and the described shared license repository.
68. method as claimed in claim 55 is characterized in that, the described DRM system that is pre-existing in is not configured to support described shared license repository.
69. method as claimed in claim 55 is characterized in that, also comprises via described shared license repository allowing described user to manage described content by the licence that is associated with described content of management rather than the particular instance of described content.
70. want 69 to ask described method as right, it is characterized in that, also comprise when having described licence, making described content to use, and make described content be suitable for described user's content consumption environment or described user's the DRM system that is pre-existing in for described user.
71. method as claimed in claim 55 is characterized in that, also comprises the whole licences that allow the described user of described user capture via described user interface.
72. method as claimed in claim 55, it is characterized in that, also comprise via described shared license repository and assess described user's a plurality of DRM system, comprise all licences that described user has and the position of storing described licence with the viewpoint of assembling.
73. method as claimed in claim 55 is characterized in that, also comprises via described shared license repository allowing described user to add new permit.
74., it is characterized in that, also comprise the DRM system that described new permit is added to described user, and the licence that is added is associated with described shared license repository as the described method of claim 73.
75. as the described method of claim 74, it is characterized in that, also comprise via described shared license repository and add described new permit with form with described user's DRM system compatible.
76. as the described method of claim 73, it is characterized in that, if described user's DRM system does not have shared license repository associated therewith, then described method comprises via described shared license repository attempts described user's DRM system configuration is become to turn round in the mode of honouring described new permit.
77. method as claimed in claim 55 is characterized in that, also comprising provides the part of described user interface as described shared license repository, and described user interface allows described user to browse described shared license repository as shopping experience.
78. method as claimed in claim 55, it is characterized in that, described user interface is configured to content service, and described method also comprises the website that allows described user capture to be associated with described content service via described user interface, and via described user interface new permit is pushed into described shared license repository.
79. method as claimed in claim 55 is characterized in that, the described shared license repository that provides with one or more licence preloads also is provided.
80. method as claimed in claim 55, it is characterized in that, also comprise the one or more licences that are associated with one or more DRM systems that are pre-existing in via described shared license repository stores, if corresponding thus DRM system, licence, content, form or the medium that is pre-existing in lost, damaged or scrap, then described method also comprises via described shared license repository to be used the licence of being stored to obtain corresponding licence again or is suitable for the content of current content consumption equipment, form, medium or DRM system.
81. method as claimed in claim 55 is characterized in that, also comprises in conjunction with third party's service of preserving using described shared license repository, and allows described user's enforcement to sell principle first via the described third party service of preserving.
82. as the described method of claim 81, it is characterized in that, also comprise via described shared license repository and submit described user's licence to, and cancel the licence of being submitted to via described shared license repository to the described third party service of preserving.
83. as the described method of claim 82, it is characterized in that, the opposing party submits to described third party with money or other remuneration of comprising another licence and preserves service, and described method also comprises providing corresponding to the new permit of the licence of being submitted to a described side via the described third party service of preserving and finishes the sale that is associated with the licence of being submitted to or exchange affairs.
84. as the described method of claim 81, it is characterized in that, also comprise via the described third party service of preserving that is configured at a high speed, the low third party who postpones preserves service allowing user's transaction approval card as required.
85. as the described method of claim 84, it is characterized in that, also comprise via the described third party who is configured to handle a plurality of licences that are associated with the corresponding contents service of preserving allowing the user when using described corresponding contents, to use licence, and when described user does not re-use described corresponding contents, give back licence.
86. method as claimed in claim 55 is characterized in that, also comprises via the content service regeulations of described shared license repository foundation based on described user's DRM system.
87. as the described method of claim 86, it is characterized in that, described content service regeulations are not based on the licence of institute's physical store in described user's the DRM system, and the understanding and the content service regeulations of the extraction that is based on corresponding contents described shared license repository of described DRM system when taking place.
88., it is characterized in that as the described method of claim 87, also comprise described content service regeulations are associated with content consumption software or equipment, and the use that comes the described corresponding contents of management and control via described content service regeulations.
89. as the described method of claim 88, it is characterized in that, comprise that also renewal or the redaction with described content consumption software or equipment changes described content service regeulations.
90. as the described method of claim 89, it is characterized in that, also comprise via described shared license repository understand preset time described content service regeulations what are, and writing down described content service regeulations with the DRM expression formula that is associated with described shared license repository via described shared license repository, described thus user can be archived in the content service regeulations of implementing during time limit service time of described corresponding contents.
91. method as claimed in claim 55, it is characterized in that, also comprise the one or more DRM system that analyzes described user via the described shared license repository that is configured to evidence, and write down the licence that is associated with described user's DRM system safely via described shared license repository.
92. as the described method of claim 91, it is characterized in that, also comprise via described shared license repository with the paper form, as the signed digital document and comprise server storage leaving from station one of them writes down the licence that is associated with described DRM system safely at least.
93., it is characterized in that, also comprise via described shared license repository and use described safety records to obtain or provide again the licence lose, or create new permit based on described user's new DRM system as the described method of claim 92.
94. as the described method of claim 91, it is characterized in that, comprise that also described user asks court based on the evidence that is associated with described shared license repository, force to make the entity or the corresponding contents owner that are associated with described user's one or more DRM system to provide the rights of using that are associated with described corresponding contents again.
95. method as claimed in claim 55 is characterized in that, also comprises via described shared license repository authenticating described user.
96., it is characterized in that described authentication to the user is based on authentication mechanism as the described method of claim 95.
97., it is characterized in that described authentication mechanism comprises and comprises the biometric features that is associated with described user or the licence bag of secure digital certificate as the described method of claim 96.
98., it is characterized in that described authentication mechanism comprises the biometric authentication to described user as the described method of claim 96.
99., it is characterized in that described biometric authentication to the user comprises described user's opposing thumb fingerprint authentication as the described method of claim 98.
100. method as claimed in claim 55 is characterized in that, also comprising via described shared license repository provides the voucher that is associated with described user to authenticate described user to described user's DRM system.
Method as claimed in claim 55 is characterized in that, also comprises via described shared license repository being that the one or more corresponding licence of giving described user is provided in described user's one or more DRM system concentrated area authentication.
Method as claimed in claim 55 is characterized in that, described shared license repository is configured to the licence interpreter.
As the described method of claim 102, it is characterized in that, also comprise via described shared license repository receiving the inquiry of using about content, and search for corresponding authority from described user's one or more DRM system, and based on the Search Results permission or refuse described content and use.
As the described method of claim 103, it is characterized in that, also comprise via described shared license repository to explain and management for described user's DRM system handles licence.
Method as claimed in claim 55 is characterized in that, described user can be people or machine.
Method as claimed in claim 55 is characterized in that, also comprises via described user interface allowing the user to extract or construct licence from the described DRM system that is pre-existing in.
Method as claimed in claim 55 is characterized in that, also comprises the licence of supporting standardization or proprietary format via described shared license repository and the described DRM system that is pre-existing in.
As the described method of claim 95, it is characterized in that, also be included in and comprise described authentication and content service regeulations in the single licence the user.
A kind of computer program that comprises one or more computer-readable instruction, described instruction are configured to make one or more computer processors to carry out step as claimed in claim 55.
110. computer system that comprises the one or more computer processors that are configured to carry out step as claimed in claim 55.
111. one kind is used for the Digital Right Management that is pre-existing in (DRM) system the content that is used for carrying out the licence center being used or the equipment of distribution, described DRM system contain unique interface of its data storage bank in case management and control to the use of content, described equipment comprises:
Share license repository, it be configured to visit described data with management and control to the use of described content and with described unique interface communication of the described DRM system that is pre-existing in; And
User interface, it is configured to and the described DRM system interaction that is pre-existing in, and the licence that is configured to allow the user to be associated with described content sends to the described DRM system that is pre-existing in or another shared license repository from described shared license repository.
112., it is characterized in that described shared license repository comprises the webserver as the described equipment of claim 111.
113., it is characterized in that, have a plurality of examples of the described DRM system that is pre-existing in, and described shared license repository is configured to the instance communications with the described DRM system that is pre-existing in as the described equipment of claim 111.
114. as the described equipment of claim 111, it is characterized in that, have a plurality of different proprietary DRM system, and described shared license repository be configured to and described different proprietary DRM system communication.
115., it is characterized in that described content is used or distribution comprises content consumption as the described equipment of claim 111.
116., it is characterized in that described shared license repository comprises one or more hardware and/or software equipment as the described equipment of claim 111.
117., it is characterized in that described user interface is standardization or proprietary as the described equipment of claim 111.
118., it is characterized in that described shared license repository is configured to comprise the licence abstraction function as the described equipment of claim 111.
119., it is characterized in that described licence abstraction function is configured to the covering on the described DRM system that is pre-existing in as the described equipment of claim 118.
120., it is characterized in that described licence abstraction function is configured to the adhering module between described DRM system that is pre-existing in and the described shared license repository as the described equipment of claim 118.
121., it is characterized in that described shared license repository is configured to comprise described licence sending function as the described equipment of claim 111.
122., it is characterized in that described licence sending function is configured to the covering on the described DRM system that is pre-existing in as the described equipment of claim 111.
123., it is characterized in that described licence sending function is configured to the adhering module between described DRM system that is pre-existing in and the described shared license repository as the described equipment of claim 111.
124., it is characterized in that the described DRM system that is pre-existing in is not configured to support described shared license repository as the described equipment of claim 111.
125., it is characterized in that described shared license repository is configured to allow the licence that described user is associated with described content by management rather than the particular instance of described content to manage described content as the described equipment of claim 111.
126. want 125 to ask described equipment as right, it is characterized in that, when having described licence, described equipment makes described content to use for described user, and makes described content be suitable for described user's content consumption environment or described user's the DRM system that is pre-existing in.
127., it is characterized in that described user interface is configured to allow whole licences of the described user of described user capture as the described equipment of claim 111.
128. as the described equipment of claim 111, it is characterized in that, described shared license repository is configured to assess with the viewpoint of assembling described user's a plurality of DRM system, comprises all licences that described user has and the position of storing described licence.
129., it is characterized in that described shared license repository is configured to allow described user to add new permit as the described equipment of claim 111.
130., it is characterized in that described new permit is added to described user's DRM system as the described equipment of claim 129, and described new permit is associated with described shared license repository.
131., it is characterized in that described shared license repository is configured to add described new permit with the form with described user's DRM system compatible as the described equipment of claim 130.
132. as the described equipment of claim 129, it is characterized in that, if described user's DRM system does not have shared license repository associated therewith, then described shared license repository attempts described user's DRM system configuration is become to turn round in the mode of honouring described new permit.
133., it is characterized in that described user interface is configured to the part of described shared license repository as the described equipment of claim 111, and be configured to allow described user to browse described shared license repository as shopping experience.
134. as the described equipment of claim 111, it is characterized in that, described user interface is configured to content service, the website that allows described user capture to be associated with described content service, and described user interface also is configured to new permit is pushed into described shared license repository.
135., it is characterized in that described shared license repository is configured to one or more licence preloads as the described equipment of claim 111.
136. as the described equipment of claim 111, it is characterized in that, described shared license repository is configured to store the one or more licences that are associated with one or more DRM systems that are pre-existing in, if corresponding thus DRM system, licence, content, form or the medium that is pre-existing in lost, damaged or scrap, then described shared license repository is configured to use the licence of being stored to obtain corresponding licence again or is suitable for the content of current content consumption equipment, form, medium or DRM system.
137., it is characterized in that described shared license repository is configured to use together in conjunction with allowing described user to exercise third party's service of preserving of selling principle first as the described equipment of claim 111.
138., it is characterized in that described shared license repository is configured to submit described user's licence to the described third party service of preserving, and cancels the licence of being submitted to as the described equipment of claim 137.
139. as the described equipment of claim 138, it is characterized in that, the opposing party submits to described third party with money or other remuneration of comprising another licence and preserves service, and the described third party service of preserving is provided corresponding to the new permit of the licence of being submitted to a described side and finished the sale that is associated with the licence of being submitted to or exchange affairs.
140., it is characterized in that the described third party service of preserving is configured to allow the user, and high speed, the low third party who postpones of transaction approval card preserve service as required as the described equipment of claim 137.
141. as the described equipment of claim 140, it is characterized in that, the described third party service of preserving is configured to handle a plurality of licences that are associated with corresponding contents, allow the user when using described corresponding contents, to use licence, and when described user does not re-use described corresponding contents, give back licence.
142., it is characterized in that described shared license repository is configured to set up the content service regeulations based on described user's DRM system as the described equipment of claim 111.
143. as the described equipment of claim 142, it is characterized in that, described content service regeulations are not based on the licence of institute's physical store in described user's the DRM system, and the understanding and the content service regeulations of the extraction that is based on corresponding contents described shared license repository of described DRM system when taking place.
144., it is characterized in that described content service regeulations are associated with content consumption software or equipment as the described equipment of claim 143, and the use of the described corresponding contents of described content service regeulations management and control.
145., it is characterized in that described content service regeulations change with the renewal or the redaction of described content consumption software or equipment as the described equipment of claim 144.
146. as the described equipment of claim 145, it is characterized in that, described shared license repository be configured to understand preset time described content service regeulations what are, and writing down described content service regeulations according to the DRM expression formula that is associated with described shared license repository, described thus user can be archived in the content service regeulations of implementing during time limit service time of described corresponding contents.
147., it is characterized in that described shared license repository is by analyzing described user's one or more DRM system as the described equipment of claim 111, the licence that is associated with described user's DRM system of record is configured to evidence safely then.
148. as the described equipment of claim 147, it is characterized in that, described shared license repository be configured to the paper form, as the signed digital document and comprise server storage leaving from station one of them writes down the licence that is associated with described DRM system safely at least.
149., it is characterized in that described shared license repository is configured to use described safety records to obtain or provide again the licence of losing as the described equipment of claim 148, or create new permit based on described user's new DRM system.
150. as the described equipment of claim 147, it is characterized in that, described user can ask court based on the evidence that is associated with described shared license repository, forces to make the entity or the corresponding contents owner that are associated with described user's one or more DRM system to provide the rights of using that are associated with described corresponding contents again.
151., it is characterized in that described shared license repository is configured to authenticate described user as the described equipment of claim 111.
152., it is characterized in that described authentication to the user is based on authentication mechanism as the described equipment of claim 151.
153., it is characterized in that described authentication mechanism comprises and comprises the biometric features that is associated with described user or the licence bag of secure digital certificate as the described equipment of claim 152.
154., it is characterized in that described authentication mechanism comprises the biometric authentication to described user as the described equipment of claim 152.
155., it is characterized in that described biometric authentication to the user comprises described user's opposing thumb fingerprint authentication as the described equipment of claim 154.
156., it is characterized in that described shared license repository is configured to provide the voucher that is associated with described user to authenticate described user to described user's DRM system as the described equipment of claim 111.
157., it is characterized in that described shared license repository is configured to described user's one or more DRM system concentrated area authentication and provides the one or more corresponding licence of giving described user as the described equipment of claim 111.
158., it is characterized in that described shared license repository is configured to the licence interpreter as the described equipment of claim 111.
159. as the described equipment of claim 158, it is characterized in that, described shared license repository is configured to receive the inquiry of using about content from described user's one or more DRM system, and searches for corresponding authority, and based on the Search Results permission or refuse described content and use.
160., it is characterized in that described shared license repository is configured to described user's DRM system handles licence and explains and management as the described equipment of claim 159.
161., it is characterized in that described user can be people or machine as the described equipment of claim 111.
162., it is characterized in that described user interface is configured to allow the user to extract or construct licence from the described DRM system that is pre-existing in as the described equipment of claim 111.
163., it is characterized in that described shared license repository and the described DRM system that is pre-existing in are configured to support the licence of standardization or proprietary format as the described equipment of claim 111.
164., it is characterized in that described authentication and content service regeulations to the user are included in the single licence as the described equipment of claim 151.
CN2004800447185A 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption Active CN101421969B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310140894.XA CN103353927B (en) 2004-11-18 2004-11-18 License center content consumption method, system and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2004/038474 WO2006054988A2 (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201310140894.XA Division CN103353927B (en) 2004-11-18 2004-11-18 License center content consumption method, system and device

Publications (2)

Publication Number Publication Date
CN101421969A true CN101421969A (en) 2009-04-29
CN101421969B CN101421969B (en) 2013-05-29

Family

ID=36407569

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2004800447185A Active CN101421969B (en) 2004-11-18 2004-11-18 Method, system, and device for license-centric content consumption

Country Status (5)

Country Link
EP (1) EP1829270A4 (en)
JP (1) JP4898699B2 (en)
KR (2) KR101350104B1 (en)
CN (1) CN101421969B (en)
WO (1) WO2006054988A2 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102934119A (en) * 2010-04-19 2013-02-13 爱立信电视公司 Licensing rights for media content that follows a subscriber
CN101957893B (en) * 2009-07-15 2013-02-20 精品科技股份有限公司 File permission management system
CN104572890A (en) * 2012-07-03 2015-04-29 厦门简帛信息科技有限公司 Application method and working method of network system based on digital resources
CN105260644A (en) * 2014-07-10 2016-01-20 株式会社理光 INFORMATION PROCESSING APPARATUS and INFORMATION PROCESSING METHOD

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8739291B2 (en) 2005-01-27 2014-05-27 Nokia Corporation System and method for providing access to OMA DRM protected files from java application
JP2008219552A (en) * 2007-03-06 2008-09-18 Nec Corp Device for generating image data for authentication, authentication device, method of generating image data for authentication, authentication method, and program
US8474054B2 (en) 2007-06-26 2013-06-25 Digital Keystone, Inc. Systems and methods for conditional access and digital rights management
EP2009566A1 (en) * 2007-06-29 2008-12-31 Thomson Licensing Method and device for exchanging digital content licenses
KR20090036326A (en) * 2007-10-09 2009-04-14 삼성전자주식회사 Method and terminal for storing broadcasting stream
KR100917312B1 (en) * 2007-09-27 2009-09-11 (주) 엘지텔레콤 System and Method for Renewal Information of DRM Contents for Repurchase and Recording Medium for Recording Function Therefore
KR101434354B1 (en) 2007-11-07 2014-08-27 삼성전자 주식회사 Rights sharing system and method for digital rights management
BRPI0804956A2 (en) * 2007-11-22 2009-07-21 Thomson Licensing method for transferring digital content and device licenses to receive such licenses
US20090222505A1 (en) * 2008-02-28 2009-09-03 Honeywell International Inc. Peer to peer software license management system for temporarily relocating available software licenses
KR101041368B1 (en) * 2009-03-19 2011-06-14 주식회사 코아로직 Method of Accessing License and Terminal using the method
US20110247084A1 (en) * 2010-04-06 2011-10-06 Copyright Clearance Center, Inc. Method and apparatus for authorizing delivery of streaming video to licensed viewers
US20110302009A1 (en) * 2010-06-02 2011-12-08 Freed Ian W Referring, Lending, and Reselling of Digital Items
US8799363B2 (en) 2011-03-29 2014-08-05 Amazon Technologies, Inc. Lending digital items to identified recipients
US10296878B1 (en) 2011-06-28 2019-05-21 Amazon Technologies, Inc. Platform for providing generic e-content
KR102324837B1 (en) * 2020-03-09 2021-11-10 군산대학교산학협력단 Method and apparatus for running applications based on license information and managing license information

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU1702199A (en) * 1997-11-25 1999-06-15 Motorola, Inc. Audio content player methods, systems, and articles of manufacture
CN1189832C (en) * 1999-10-25 2005-02-16 索尼公司 Method for managing content data
JP4329258B2 (en) * 1999-10-25 2009-09-09 ソニー株式会社 Content data control apparatus and method, and storage medium
JP4477822B2 (en) * 2001-11-30 2010-06-09 パナソニック株式会社 Information converter
US20030126086A1 (en) 2001-12-31 2003-07-03 General Instrument Corporation Methods and apparatus for digital rights management

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101957893B (en) * 2009-07-15 2013-02-20 精品科技股份有限公司 File permission management system
CN102934119A (en) * 2010-04-19 2013-02-13 爱立信电视公司 Licensing rights for media content that follows a subscriber
CN102934119B (en) * 2010-04-19 2016-10-26 爱立信电视公司 Follow the license right of the media content of subscriber
CN104572890A (en) * 2012-07-03 2015-04-29 厦门简帛信息科技有限公司 Application method and working method of network system based on digital resources
CN104572890B (en) * 2012-07-03 2019-02-19 厦门简帛信息科技有限公司 A kind of application method and operational method of the network system based on digital resource
CN105260644A (en) * 2014-07-10 2016-01-20 株式会社理光 INFORMATION PROCESSING APPARATUS and INFORMATION PROCESSING METHOD

Also Published As

Publication number Publication date
KR20070086381A (en) 2007-08-27
EP1829270A2 (en) 2007-09-05
WO2006054988A3 (en) 2009-04-30
KR101213913B1 (en) 2012-12-18
JP4898699B2 (en) 2012-03-21
KR20120132569A (en) 2012-12-05
KR101350104B1 (en) 2014-01-08
CN101421969B (en) 2013-05-29
JP2008525864A (en) 2008-07-17
WO2006054988A2 (en) 2006-05-26
EP1829270A4 (en) 2011-10-19

Similar Documents

Publication Publication Date Title
US20200074046A1 (en) Method, system, and device for license-centric content consumption
CN101421969B (en) Method, system, and device for license-centric content consumption
US8768850B2 (en) Method, system, and device for license-centric content consumption
KR100671073B1 (en) Rights management system using legality expression language
EP1645932B1 (en) Digital content converting method and system
CN101887549B (en) A kind of book acquiring system of digital library
KR20110045104A (en) Method, system, and device for license-centric content consumption
CN101036099A (en) Centralized management of digital rights licensing
CN105378774A (en) Secure transaction systems and methods
CN101091178B (en) Method for representing licensed content
CN101901324B (en) Content consumption method of license center, system and equipment thereof
KR100683376B1 (en) System and method for supplying and managing rights expressions
WO2023007867A1 (en) Ticket management system, program, and method
CN103353927B (en) License center content consumption method, system and device
JP6047076B2 (en) Device with DRM system and license repository
JP2012065353A (en) License repository device, method, and rendering device
JP2015207297A (en) Device comprising drm system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant