TW201224831A - Digital content and rights object management systems and methods - Google Patents

Digital content and rights object management systems and methods Download PDF

Info

Publication number
TW201224831A
TW201224831A TW99141863A TW99141863A TW201224831A TW 201224831 A TW201224831 A TW 201224831A TW 99141863 A TW99141863 A TW 99141863A TW 99141863 A TW99141863 A TW 99141863A TW 201224831 A TW201224831 A TW 201224831A
Authority
TW
Taiwan
Prior art keywords
storage device
identification code
rights
rights object
unique identification
Prior art date
Application number
TW99141863A
Other languages
Chinese (zh)
Inventor
Chi-Yang Chou
Pei-Yen Chou
Yeu-Chung Lin
Original Assignee
Condel Internat Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Condel Internat Technologies Inc filed Critical Condel Internat Technologies Inc
Priority to TW99141863A priority Critical patent/TW201224831A/en
Publication of TW201224831A publication Critical patent/TW201224831A/en

Links

Landscapes

  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

Digital content and rights object management systems and methods are provided. The system at least includes a storage device having a hardware UID, a public area and a hidden area. The public area at least includes a security management application. The hidden area at least includes a rights object, a key and a specific ID. The specific ID is read and determined whether or not it matches with the hardware UID. When the specific ID matches with the hardware UID, the rights object is retrieved from the hidden area, and the rights object is delivered to a security management application of a playback device for playback. In some embodiments, the rights object may be encrypted, and the security management application can read the hardware UID of the storage device, and decrypt the rights object according to the hardware UID. In the present invention, the hardware UID of the storage device and the rights object stored in the hidden area which cannot be accessed by general consumers are used to manage the DRM content.

Description

201224831 六、發明說明: 【發明所屬之技術領域】 本發明係有關於一種數位内容與權利物件管理系統及 方法,且特別有關於一種可以依據儲存裝置的硬體唯一辨 識碼與儲存於儲存裝置之隱藏區域中之權利物件來管理儲 存裝置中之數位權利管理内容之系統及方法。 【先前技術】 隨著電子裝置,如電腦或可攜式裝置的普及,由於數 位内容的便利性,數位内容已經成為這些裝置主要的資料 記錄型態。同時,内容提供者也致力於開發數位内容的各 樣式的相關應用。 目前來說,數位内容可以透過兩種習知的方式來進行 遞送。在離線的方式中,數位内容係儲存於碟片,如 CD/VCD/DVD之中。使用者可以在任何時間與任何的播放 裝置中播放數位内容。碟片中内容的權限管理係可以被大 部分使用者所接受的。然而,由於碟片的體積碟片的移動 性亦受到限制。另外,在此方式中,由於數位權利管理需 要内容提供者、播放裝置之製造商及碟片製造商的參與, 且每一方具有不同的著眼點與利益,因此使得此數位權利 管理方法缺乏效率。此外,由於内容係已經預錄在碟片上 的,因此,數位内容可以播放的型態係受限的,且對於跨 應用程式與不同内容之商業模式的開發將會遇到瓶頸。 在線上的方式中,數位權利管理内容與/或權利物件可 以透過網際網路下載至一播放裝置之記憶體中。一旦數位 權利管理内容與權利物件被遞送至播放裝置之後,播放裝201224831 VI. Description of the Invention: [Technical Field] The present invention relates to a digital content and rights object management system and method, and more particularly to a hardware unique identification code that can be stored in a storage device according to a storage device A system and method for managing rights management objects in a storage device to manage digital rights management content in a storage device. [Prior Art] With the spread of electronic devices such as computers or portable devices, digital content has become the main data recording type of these devices due to the convenience of digital content. At the same time, content providers are also working to develop applications for various styles of digital content. Currently, digital content can be delivered in two well-known ways. In the offline mode, digital content is stored on discs such as CD/VCD/DVD. The user can play digital content with any playback device at any time. The rights management of the content in the disc can be accepted by most users. However, the mobility of the disc due to the volume of the disc is also limited. In addition, in this manner, digital rights management methods are inefficient because content rights management requires the participation of content providers, manufacturers of playback devices, and disc manufacturers, and each party has different focuses and interests. In addition, since the content is pre-recorded on the disc, the type of digital content that can be played is limited, and bottlenecks will be encountered for the development of business models across applications and different content. In the online mode, digital rights management content and/or rights objects can be downloaded to the memory of a playback device via the Internet. Once the digital rights management content and rights objects are delivered to the playback device, the playback device

Patent 10/9034-A41912-TW/Draft-Final 4 201224831 置之數位權利管理代理會將權利物件儲存至一般使用者無 法存取的地方,且將權利物件與播放裝置之裝置碼進行綑 綁。當一電子裝置想要存取此内容時,將會先判斷此電子 裝置之裝置碼是否符合與此内容檔案進行綑綁的裝置碼。 當電子裝置之裝置碼符合與此内容檔案進行綑綁的裝置碼 時,電子裝置被允許來存取與解密此内容。在此方式中, 内容被強制與特定裝置進行綑綁。由於使用者也許希望在 其他裝置中存取内容,因此,將會嚴重限制擁有内容之使 用者的公平使用權利。 【發明内容】 有鑑於此,本發明提供數位内容與權利物件管理系統 及方法。 本發明實施例之一種數位内容與權利物件管理系統至 少包括具有一硬體唯一辨識碼、一公開區域與一隱藏區域 之一儲存裝置。公開區域至少具有一安全管理應用程式、 一認證模組、一加解密演算法、與/或一數位權利管理内 容。注意的是,認證模組可以係安全管理應用程式内部的 一部份或是一獨立程式。隱藏區域至少具有一權利物件、 金鑰、與一特定辨識碼。認證模組由隱藏區域讀取特定辨 識碼且判斷特定辨識碼是否與儲存裝置之硬體唯一辨識碼 相配。當特定辨識碼與儲存裝置之硬體唯一辨識碼相配 時,安全管理應用程式由儲存裝置之隱藏區域擷取權利物 件,且將權利物件遞送至一播放裝置之安全管理應用程 式,權利物件將與相應之數位權利管理内容結合以進行播 放。注意的是,在一些實施例中,權利物件可以被儲存裝Patent 10/9034-A41912-TW/Draft-Final 4 201224831 The digital rights management agent stores the rights object to a place that cannot be accessed by the general user, and binds the rights object to the device code of the playback device. When an electronic device wants to access the content, it first determines whether the device code of the electronic device matches the device code bundled with the content file. When the device code of the electronic device conforms to the device code bundled with the content file, the electronic device is allowed to access and decrypt the content. In this way, content is forced to be bundled with a particular device. Since the user may wish to access the content on other devices, the fair use rights of the user who owns the content will be severely restricted. SUMMARY OF THE INVENTION In view of the above, the present invention provides a digital content and rights object management system and method. A digital content and rights object management system in accordance with an embodiment of the present invention includes at least one storage device having a hardware unique identification code, a public area, and a hidden area. The public area has at least one security management application, an authentication module, an encryption and decryption algorithm, and/or a digital rights management content. Note that the authentication module can be used to securely manage a part of the application or a separate program. The hidden area has at least one rights object, a key, and a specific identification code. The authentication module reads the specific identification code from the hidden area and determines whether the specific identification code matches the hardware unique identification code of the storage device. When the specific identification code matches the hardware unique identification code of the storage device, the security management application retrieves the rights object from the hidden area of the storage device, and delivers the rights object to a security management application of the playback device, and the rights object will be The corresponding digital rights management content is combined for playback. Note that in some embodiments, the rights item can be stored

Patent 10/9034-A41912-TW/Draft-Final 5 201224831 置之安全管理應用程式或一獨立的加解密演算法來依據由 唯一辨識碼所計算推導之金鑰來進行加密。當權利物件由 隱藏區域中擷取得到時,儲存裝置之安全管理應用程式或 此獨立的加解密演算法將會利用相關金鑰來解密權利物 件。 本發明實施例之一種數位内容與權利物件管理方法。 首先,提供至少包括具有一硬體唯一辨識碼、一公開區域 與一隱藏區域之一儲存裝置。公開區域至少具有一安全管 理應用程式、一認證模組、一加解密演算法、與/或一數位 權利管理内容。隱藏區域至少具有一權利物件、金鑰、與 一特定辨識碼。特定辨識碼可以被認證模組由隱藏區域中 被讀取且判斷是否與硬體唯一辨識碼拇配。當特定辨識碼 與儲存裝置之硬體唯一辨識碼相配時,藉由安全管理應用 程式由儲存裝置之隱藏區域擷取權利物件,且將權利物件 遞送至一播放裝置之安全管理應用程式,以進行播放。注 意的是,在一些實施例中,權利物件可以被加密。 本發明實施例之一種數位内容與權利物件管理方法。 首先,一内容被實施一數位權利管理,從而得到一數位權 利管理内容與一權利物件。權利物件與一儲存裝置之一硬 體唯一辨識碼被儲存至此儲存裝置之一隱藏區域中。數位 權利管理内容被儲存至此儲存裝置之一公開區域或一播放 裝置之一特定檔案目錄中。一安全管理應用程式、一認證 模組、與一加解密演算法被儲存至此儲存裝置之公開區域 中。注意的是,在一些實施例中,權利物件可以被依據儲 存裝置之硬體唯一辨識碼進行加密,且此加密後之權利物Patent 10/9034-A41912-TW/Draft-Final 5 201224831 The security management application or a separate encryption and decryption algorithm is used to encrypt based on the key derived from the unique identification code. When the rights object is retrieved from the hidden area, the storage device's security management application or the independent encryption and decryption algorithm will use the associated key to decrypt the rights object. A digital content and rights object management method according to an embodiment of the present invention. First, a storage device including at least one of a hard unique identification code, a public area and a hidden area is provided. The public area has at least one security management application, an authentication module, an encryption and decryption algorithm, and/or a digital rights management content. The hidden area has at least one rights object, key, and a specific identification code. The specific identification code can be read by the authentication module from the hidden area and judged whether it is associated with the hardware unique identification code. When the specific identification code is matched with the hardware unique identification code of the storage device, the security management application extracts the rights object from the hidden area of the storage device, and delivers the rights object to a security management application of the playback device for performing Play. It is noted that in some embodiments, the rights object can be encrypted. A digital content and rights object management method according to an embodiment of the present invention. First, a content is managed by a number of rights, thereby obtaining a digital rights management content and a rights object. The hardware object and a hardware unique identification code of a storage device are stored in a hidden area of the storage device. The digital rights management content is stored in a public area of the storage device or a specific file directory of one of the playback devices. A security management application, an authentication module, and an encryption and decryption algorithm are stored in the public area of the storage device. It is noted that in some embodiments, the entitlement object may be encrypted according to the hardware unique identification code of the storage device, and the encrypted entitlement

Patent 10/9034-A41912-TW/Draft-Final 6 201224831 = : = ΐ至此儲存裝置之隱藏區域中。-數μ 碼;是:=藏‘特= :.::::::: Τ物件遞===:=物件, 行播放。如前所述,當 、、主式,以進Patent 10/9034-A41912-TW/Draft-Final 6 201224831 = : = ΐ In the hidden area of this storage device. - number μ code; yes: = hidden ‘ special = :.::::::: Τ object delivery ===:= object, line play. As mentioned above, when, the main style, to enter

利物件遞送至播放裝置之安全管理二;呈=:::權 式或此獨立的加解密演算法將‘ 本發明上述方法可以透過程式碼方式存在。各 被機器載人且執行時’機器變成用以實行本發明:裝^妈 為使本發明之上述目的、特徵和優點能更明㈣懂, 下文特舉實施例,並配合所附圖示,詳細說明如下。 【實施方式】 第1圖顯示依據本發明實施例之數位内容與權利物件 管理糸統。 依據本發明實施例之數位内容與權利物件管理系統包 括一儲存裝置1000與一電子裝置2000。儲存裝置10〇〇可 以是一快閃記憶體裝置,如SD(Secure Digita卜安全數位) 卡、或USB(Universal Serial Bus,通用序列匯流排)磁碟β 儲存裝置1000至少包括一公開區域1100與一隱藏區域 1200。注意的是,公開區域11 〇〇係可以被一般消費者存 取。一般消費者可以隨意讀/寫公開區域1100中的資料。 隱藏區域1200係無法被一般消費者存取。一般消費者無法The object is delivered to the security management of the playback device 2; the =::: or the independent encryption and decryption algorithm will be described as the above method of the present invention. The above objects, features and advantages of the present invention will become more apparent from the following description of the invention. The details are as follows. [Embodiment] Fig. 1 shows a digital content and rights management system according to an embodiment of the present invention. The digital content and rights management system in accordance with an embodiment of the present invention includes a storage device 1000 and an electronic device 2000. The storage device 10 can be a flash memory device, such as an SD (Secure Digita) card, or a USB (Universal Serial Bus) disk β storage device 1000 including at least one public area 1100 and A hidden area 1200. Note that the public area 11 can be accessed by the general consumer. The general consumer can read/write the data in the public area 1100 at will. The hidden area 1200 is not accessible to the average consumer. General consumers can't

Patent 10/9034-A41912-TW/Draft-F inal 201224831 透過讀卡機讀取與顯示隱藏區域1200中的資料。儲存裝置 1000具有一硬體唯一辨識碼1300。值得注意的是,在一些 實施例中’儲存裝置1〇〇〇可以包括一半導體元件,如記憶 體或微控制器。此硬體唯一識別碼13〇〇:可以是在生產時產 生給此半導體元件之硬體序號,或是由韌體/軟體建立給此 半導體元件之虛擬序號。電子裝置2〇〇〇可以係以處理器為 基礎之電子裝置,如電腦、或可攜式裝置,如Mp3播放器、 MP4播放器、個人數位助理(pda)、全球定位裝置或行動 電話等。當儲存裝置1000耦接至電子裝置2〇〇()時,電子 裝置2_可以執行儲存裝置1_中之相關應用程式與模 組。 第2圖顯示依據本發明實施例之儲存裝置。 儲存裝置1 〇〇〇可以是一快閃記憶體裝置,如SD卡、 或USB磁碟。儲存裝置麵至少包括—公開區域測與 -隱,區域12〇〇。公開區域画可以包括一數位權利管 理内容liio、一安全管理應用程式112〇、一認證模組 ⑴〇、與一加解密演算法114〇。值得注意的是,數位權利 管理=容111G可以儲存於儲存裝置麵或—播放裝置虫 一特定目錄之中。注意的是,認證模組113G與加解密演算 了以係女全管理應用程式1120内部的一部份或是 蜀/的程4數位權利管理内容111G係—經過數位權利管 ,後之内谷。隱藏區域丨雇至少包括相應數位權利管理内 mn缸之權利物件1210、金鑰1230、與一特定辨識碼 利其理^權利^理可以實施於—内容,從而得到數位權 吕 谷1110,如開放行動聯盟 A,Patent 10/9034-A41912-TW/Draft-F inal 201224831 reads and displays the data in the hidden area 1200 through the card reader. The storage device 1000 has a hardware unique identification code 1300. It is noted that in some embodiments the storage device 1 can include a semiconductor component such as a memory or microcontroller. The hardware unique identification code 13: may be a hardware serial number generated for the semiconductor component at the time of production, or a virtual serial number established by the firmware/software to the semiconductor component. The electronic device 2 can be a processor-based electronic device such as a computer or a portable device such as an Mp3 player, an MP4 player, a personal digital assistant (PDA), a global positioning device, or a mobile phone. When the storage device 1000 is coupled to the electronic device 2, the electronic device 2_ can execute the related application and module in the storage device 1_. Figure 2 shows a storage device in accordance with an embodiment of the present invention. The storage device 1 can be a flash memory device such as an SD card or a USB disk. The storage device surface includes at least a public area measurement and a hidden area 12 〇〇. The public area drawing may include a digital rights management content lio, a security management application 112, an authentication module (1), and a encryption/decryption algorithm 114. It is worth noting that the digital rights management = capacity 111G can be stored in the storage device or in a specific directory of the playback device. It is noted that the authentication module 113G and the encryption and decryption calculations are part of the internal management application 1120 or the process 4 digital rights management content 111G of the system - through the digital rights management, and then the inner valley. The hidden area employs at least the rights object 1210, the key 1230, and the specific identification code of the corresponding digital rights management ML cylinder can be implemented in the content, thereby obtaining the digital right Lv Valley 1110, such as open Action Alliance A,

Patent lO/POS^^^-TW/Draft-Final 201224831Patent lO/POS^^^-TW/Draft-Final 201224831

Alliance)數位權利管理中之.dcf檔’及權利物件(幻处匕 Object) 1210。當認證模組1130執行時,儲存裳置1〇〇〇之 硬體唯一辨識碼1300將被讀取,且與特定辨識碼12如進 行比對。當硬體唯一辨識碼1300與特定辨識碼122〇相配 時,數位權利管理内容1110允許被存取。舉例來說,可以 被電子裝置2000之一播放裝置中之一安全管理應用程式 來讀取。值得注意的是,在一些實施例中,儲存裝置㈧ • 可以包括一半導體元件,如記憶體或微處理器。此硬體唯 一識別碼1300可以是在生產時產生給此半導體元件之硬 體序號,或是由韌體/軟體建立給此半導體元件之卢擬序 號。安全管理應用程式1120可以被一電子敦置(未^示)讀 取且執行。當安全管理應用程式112〇執行時,安全管理應 用程式112G可以由隱藏區域#|取權利物件121〇,且將^ 利物件1210遞送至-播放裝置(未顯示)的安全管理應用程 式來播放。播放裝置具有安全管理應用程式用以執魏位 鲁=利管理來接收權利物件咖,且存取相關聯之數位權利 :理内谷1110’並依據權利物件121G播放數位權利管理内 社1貫施例中,權利物们21〇可以被加密。權利 件1210可以被安全營理應用程式112〇或加解密演算 1140來依據由儲存裝置1〇〇〇 ' ^ 算推導之杯d — 唯—辨識碼1300所 异推導之金鑰來進灯加密’且加密後之權 儲存至儲存裝置麵之隱藏區域_。當安全管理^ j 麻得到加密後之權利物件⑵g時,安好 應用私式1120或此加解密、、宫筲、土 P__-A41912-TW/DrafrFinal ,、异法 114〇 將會將權利物 201224831 1210進行解密,且將權利物件1210遞送至播放裝置之安 全管理應用程式。 另外,值得注意的是,在一些實施例中,電子裝置2〇〇〇 了以具有一權利物件區(rights 〇bject pool)(未顯示),用以儲 存相應個別數位權利管理内容之權利物件。在一些實施例 中,電子裝置2000之播放裝置中之安全管理應用程式可以 先嘗試存取數位權利管理内容1110,並檢查權利物件區中 疋否已經存在相應數位權利管理内容1110之權利物件。當 權利物件區中已經存在相應數位權利管理内容111〇之權利 ^件時,電子裴置2000可以執行播放裝置來根據權利物件 區中相應之權利物件來播放數位權利管理内容111〇。當權 利物件區中並未存在相應數位權利管理内容之權利物 件時,播放裝置之安全管理應用程式可以傳送一信號至儲 存裝置1000之安全管理應用程式1120。安全管理應用程 式1120由儲存裝置1〇〇〇之隱藏區域12〇〇擷取相應數位權 利管理内容1110之權利物件121〇,且將相應數位權利管理 内容1110之權利物件12ι〇遞送至播放裝置之安全管理應 用程式。 第3圖顯示依據本發明實施例之數位内容與權利物件 官理方法。在此實施例中,可以產生具有數位權利管理内 容之儲存裝置。 如步驟S3100’實施一數位權利管理至一内容,從而得 到數位權利管理内容1110與一權利物件121〇。值得注意 的是,數位權利管理可以依據不同需求與應用進行變化。 如步驟S3200’權利物件1210、金输1230、與儲存裳置1〇〇〇Alliance) The .dcf file in the digital rights management and the rights object (Fantasy Object) 1210. When the authentication module 1130 is executed, the hardware unique identification code 1300 stored for 1 将 will be read and compared with the specific identification code 12. When the hardware unique identification code 1300 matches the specific identification code 122, the digital rights management content 1110 is allowed to be accessed. For example, it can be read by one of the security management applications of one of the playback devices of the electronic device 2000. It should be noted that in some embodiments, the storage device (8) can include a semiconductor component such as a memory or a microprocessor. The hardware unique identification code 1300 may be a hardware serial number that is generated for the semiconductor component at the time of production, or a ring number assigned to the semiconductor component by the firmware/software. The security management application 1120 can be read and executed by an electronic device (not shown). When the security management application 112 executes, the security management application 112G can take the rights object 121 from the hidden area #| and deliver the security object 1210 to the security management application of the playback device (not shown) for playback. The playback device has a security management application for executing the rights management device to receive the rights object coffee, and accessing the associated digital rights: Rinetu 1110' and playing the digital rights management according to the rights object 121G In the example, the rights 21 can be encrypted. The rights component 1210 can be used by the security service application 112 or the encryption and decryption algorithm 1140 to enter the light encryption according to the key derived from the storage device 1's cup d-only identification code 1300. And the encrypted right is stored in the hidden area of the storage device surface_. When the security management ^ j hemp is encrypted and the right object (2) g, the application of the private 1120 or this encryption and decryption, the palace, the soil P__-A41912-TW/DrafrFinal, the different method 114〇 will be the right 201224831 1210 performs decryption and delivers the rights object 1210 to the security management application of the playback device. Additionally, it is noted that in some embodiments, the electronic device 2 has a rights 〇bject pool (not shown) for storing rights to the respective individual digital rights management content. In some embodiments, the security management application in the playback device of the electronic device 2000 may first attempt to access the digital rights management content 1110 and check whether the rights object in the rights object area already has the corresponding digital rights management content 1110. When the rights of the corresponding digital rights management content 111 are already present in the rights object area, the electronic device 2000 can execute the playback device to play the digital rights management content 111 according to the corresponding rights object in the rights object area. When the rights object of the corresponding digital rights management content does not exist in the rights object area, the security management application of the playback device can transmit a signal to the security management application 1120 of the storage device 1000. The security management application 1120 retrieves the rights object 121 of the corresponding digital rights management content 1110 from the hidden area 12 of the storage device 1 and delivers the rights 12 〇 of the corresponding digital rights management content 1110 to the playback device. Security management application. Figure 3 shows a digital content and rights object administrative method in accordance with an embodiment of the present invention. In this embodiment, a storage device having digital rights management content can be generated. In the step S3100', a digital rights management is performed to a content, thereby obtaining the digital rights management content 1110 and a rights object 121. It is worth noting that digital rights management can vary according to different needs and applications. For example, step S3200' rights object 1210, gold input 1230, and storage skirt 1 〇〇〇

Patent 10/9034-A41912-TW/Draft-Final 201224831 之硬體唯辨蠘石馬被儲存至此儲存果 1200中。物置】_之硬體唯二〇〇 :藏:域 裝置謂之隱藏區域删成為特定^^=存至儲存 在一些實施例t自π辨識碼122G。類似地, 如記憶體或微處理芎 二从包括-半導體元件’ 產時產生給此1300可以是在生 立給此半導體元件=;更體 =或是_軟體建Patent 10/9034-A41912-TW/Draft-Final 201224831 The hardware-only meteorite horse is stored in this storage fruit 1200. The object is _ the hard body only two: 藏: domain device means that the hidden area is deleted into a specific ^ ^ = stored to store in some embodiments t from the π identification code 122G. Similarly, such as memory or micro-processing 从 from the inclusion of semiconductor components, the production of 1300 can be given to the semiconductor component =; more = or _ soft body

權利物件1210可以依據由儲存裝置!_之硬體唯一辨識 算推導之金鑰來進行加密’且加密後之權利物 件删將被儲存至儲存裝置麵之隱藏區域删。如步 驟S3300,數位權利管理内容⑽被儲存至此儲存裝置 1_之公開_ 1100或一播放裝置之一特定檔案/目錄 中。如步驟S3400, -安全管理應用程式112〇、一認證模 組1130、與-加解密演算法n4G被儲存至此儲存裝置議 之公開區域mo中。類似地,認證模組U3G與加解密演· 算法1140可以係安全管理應用程式112〇内部的一部份或 是獨立的程式。 證模組1130被執行時,儲存數位權利管理内容 1110之儲存裝置1000之硬體唯一辨識碼13〇〇被讀取,且 與已經儲存於儲存裝置1000之隱藏區域12〇〇中的特定辨 識碼1220進行比對。當硬體唯一辨識碼13〇〇與儲存裝置 1000之隱藏區域1200中已經儲存之特定辨識碼122〇相配 時’隱藏區域1200中之權利物件1210將可以允許被安全 管理應用程式1120擷取。當安全管理應用程式112〇執行 時’權利物件1210由隱藏區域1200中擷取,且遞送給相The rights object 1210 can be based on the storage device! The hardware of _ is uniquely identified by the derivation key for encryption' and the encrypted entitlement deletion is stored in the hidden area of the storage device. In step S3300, the digital rights management content (10) is stored in the public_1100 of the storage device 1_ or a specific file/directory of a playback device. In step S3400, the security management application 112, an authentication module 1130, and the encryption/decryption algorithm n4G are stored in the public area mo of the storage device. Similarly, the authentication module U3G and the encryption/decryption algorithm 1140 may be a part of the security management application 112 or a separate program. When the certificate module 1130 is executed, the hardware unique identification code 13 of the storage device 1000 storing the digital rights management content 1110 is read, and the specific identification code already stored in the hidden area 12 of the storage device 1000 is read. 1220 for comparison. When the hardware unique identification code 13 is matched with the particular identification code 122 that has been stored in the hidden area 1200 of the storage device 1000, the rights object 1210 in the hidden area 1200 will be allowed to be retrieved by the security management application 1120. When the security management application 112 executes, the rights object 1210 is retrieved from the hidden area 1200 and delivered to the phase.

Patent 10/9034-A41912-TW/Draft-Final 201224831 應數位權利管理内容之播放裝置的安全管理應用程式,以 進行播放。 第4圖顯示依據本發明另一實施例之數位内容與權利 物件管理方法。 當儲存裝置1000中的數位權利管理内容m〇被要求 播放時,如步驟S4100,認證模組1130被活化來讀取儲存 裝置1〇〇〇之硬體唯一辨識碼1300,且如步驟S42〇〇,判斷 硬體唯一辨識碼1300是否與儲存裝置10〇〇之隱藏區域 1200中的特定辨識碼1220相配。類似地,儲存裝置_ 可以包括一半導體元件,如記憶體或微處理器。此硬體唯 一識別碼1300可以是在生產時產生給此半導體元件之硬 體序號,或是由韌體/軟體建立給此半導體元件 號。當硬趙唯-辨識碼】與特定辨軸== (步驟S4200的否),結束流程。當硬體唯一辨識碼·與 特定辨識碼1220相配時(步驟S4200的是),如步驟S43〇〇', 安全管理應用程式112〇被活化來由儲存裝置1〇〇〇之隱藏 區域1200擷取權利物件1210。如步驟S4400,安全管理應鲁 用程式1120將權利物件121〇遞送至一播放裝置的安全管 理應用程式。如步驟s侧,播放裝置根據權利物件i2i〇 對於數位權利管理内容·執行安全管理應用程式且播 放數位權利管理内容111G。類似地,當權利物件121〇被 加密過時,安全管理應用程式112〇或加解密演算法ιι4〇 可以讀取由儲存裝置1000之硬體唯一辨識碼13的所計算 推導之金鑰’且依據此金鑰解密此加密後之權利物件Η⑽。 注意的是’如前所述,在一些實施例中,電子裝置2_Patent 10/9034-A41912-TW/Draft-Final 201224831 The security management application of the playback device of the digital rights management content for playback. Figure 4 shows a digital content and rights object management method in accordance with another embodiment of the present invention. When the digital rights management content m〇 in the storage device 1000 is requested to be played, in step S4100, the authentication module 1130 is activated to read the hardware unique identification code 1300 of the storage device 1 and, as in step S42. It is determined whether the hardware unique identification code 1300 matches the specific identification code 1220 in the hidden area 1200 of the storage device 10A. Similarly, the storage device_ can include a semiconductor component such as a memory or a microprocessor. The hardware unique identification code 1300 may be a hardware serial number generated for the semiconductor component at the time of production, or may be established by the firmware/software. When the hard Zhao Wei-ID code and the specific axis == (No in step S4200), the flow ends. When the hardware unique identification code is matched with the specific identification code 1220 (YES in step S4200), the security management application 112 is activated to be captured by the hidden area 1200 of the storage device 1 as in step S43A. Rights object 1210. In step S4400, the security management should use the program 1120 to deliver the rights object 121 to the security management application of a playback device. On the step s side, the playback apparatus executes the security management application and executes the digital rights management content 111G according to the rights object i2i. Similarly, when the rights object 121 is encrypted, the security management application 112 or the encryption/decryption algorithm ιι4 can read the calculated derived key of the hardware unique identification code 13 of the storage device 1000 and according to this The key decrypts the encrypted entitlement object (10). Note that as previously mentioned, in some embodiments, the electronic device 2_

Patent 10/9034-A41912-TW/Draft-FinaI 12 201224831 Z , ?利物件區(rights 〇bject ρ〇〇ι)(未顯示),用以儲 似1數位權利管理内容之權利物件。在一此實施例 中,放裝置之安全管理應用程式可 = 利管:内容⑴。。播放裝置之安全管理應用程;= 權利物件區中县;^a ^ 狂八」以檢查 趨别物杜^否已經存在相應數位權利管理内容1110之 容1110之°/_物件區中已經存在相應數位權利管理内 權利物件時,播放裝置之安全管理應用 ,,權利物件區中相應之權利物件來播放數位權利;理二 二=權利物件區中並未存在相應數位權利管理内容 送-信hi件時’播放裝置之安全管理應用程式可以傳 1120:儲广:全管理應用程式1120。安全管理應用程式 管理内容置議之隱藏區域12GG#M取相應數位權利 二二之權利物件1210’且將相應數位權利管理内 谷 權利物件121〇遞送至電子裝置2000。 因此,透過本案之數位内容與權利物件管理 位權利管理内容儲存至儲存裝置,依據儲存^ 置之硬體唯-辨識碼來執行權利物件管理裝 利物件儲存至儲存裝置之隱藏區域。在本案之權 :而:種機制可以提供來進行數位權利管理。對;儲Patent 10/9034-A41912-TW/Draft-FinaI 12 201224831 Z , rights object area (rights 〇bject ρ〇〇ι) (not shown), which is used to store the rights of a digital rights management content. In one embodiment, the security management application of the device can be: Controlled by: Content (1). . The security management application of the playback device; = the county in the right object area; ^a ^ mad eight" to check the trend of the object, there is already a corresponding number of rights management content 1110, the size of the 1110 ° / _ object area already exists When the digital rights manage the internal rights objects, the security management application of the playback device, and the corresponding rights objects in the rights object area play the digital rights; the second two rights rights area does not have the corresponding digital rights management content delivery-letter The security device of the playback device can be transmitted 1120: Storage: Full Management Application 1120. The security management application manages the content-recognized hidden area 12GG#M to take the corresponding digital rights 22nd right object 1210' and delivers the corresponding digital rights management inner rights object 121〇 to the electronic device 2000. Therefore, the digital content and the rights management object rights management content of the present case are stored in the storage device, and the right object management device is stored in the hidden area of the storage device according to the hardware-only identification code of the storage device. The right in this case: and: a mechanism can be provided for digital rights management. Right

Si :=襄置之硬體唯一辨識碼可以先用來認證: 其疋Μ合隱顧域中記錄之特定辨識碼 於播放裝置而言’儲存裝置之硬體唯—辨識碼亦用Ζ 證,以判斷其是否可以成功將加密後之 來驗 密,從而減少習知内容管理系統與方法的缺點。 仃解 本發明之方法,或特定型態或其部份,'可以以 Patent 10/9034-A41912-TW/Drafi-Fina 丨 工、石馬 201224831 的型態存在。程式碼可以包含於實體媒體’如軟碟、光碟 片、硬碟、或是任何其他機器可讀取(如電腦可讀取)儲存 媒體’亦或不限於外在形式之電腦程式產品,其中,去。 、虽程 式碼被機器,如電腦載入且執行時,此機器變成用以泉與 本發明之骏置。程式碼也可以透過一些傳送媒體,如電^ 或電纜、光纖、或是任何傳輸型態進行傳送,直中,太 y、虽程 式碼被機器,如電腦接收、載入且執行時,此機器變成用 以參與本發明之裝置。當在一般用途處理單元實作時,。 式碼結合處理單元提供一操作類似於應用特定邏輯, 獨特裝置。 ^ 雖然本發明已以較佳實施例揭露如上,然其並非用以 限定本發明,任何熟悉此項技藝者,在不雜本發明之二 神和範圍内,當可做些許更動與潤飾,因此本發明之保護 範圍當視後附之申請專利範圍所界定者為準。 【圖式簡單說明】 第1圖為一示意圖係顯示依據本發明實施例之數位内 容與權利物件管理系統。 第2圖為一示意圖係顯示依據本發明實施例之儲存| 置。 、 第3圖為一流程圖係顯示依據本發明實施例之數位内 容與權利物件管理方法。 第4圖為一流程圖係顯示依據本發明另一實施例之數 位内容與權利物件管理方法。 【主要元件符號說明】The hardware unique identification code of the Si:= device can be used for authentication first: the specific identification code recorded in the matching care field is used by the playback device as the hardware-only identification code of the storage device. In order to judge whether it can successfully encrypt and encrypt it, the disadvantages of the conventional content management system and method are reduced. The method of the present invention, or a specific type or part thereof, may be present in the form of Patent 10/9034-A41912-TW/Drafi-Fina and Shima 201224831. The code may be included in a physical medium such as a floppy disk, a CD, a hard disk, or any other machine readable (eg computer readable storage medium) or a computer program product of an external form, wherein go with. Although the program code is loaded and executed by a machine such as a computer, the machine becomes a spring for the spring and the present invention. The code can also be transmitted through some transmission medium, such as electric cable or cable, optical fiber, or any transmission type. Straight, too y, although the code is received, loaded and executed by the machine, such as a computer, the machine It becomes a device for participating in the present invention. When implemented in a general purpose processing unit. The code combination processing unit provides a unique device that operates similar to application specific logic. Although the present invention has been disclosed in the above preferred embodiments, it is not intended to limit the present invention, and any one skilled in the art can make some changes and refinements without diminishing the scope of the present invention. The scope of the invention is defined by the scope of the appended claims. BRIEF DESCRIPTION OF THE DRAWINGS Fig. 1 is a schematic diagram showing a digital content and rights object management system in accordance with an embodiment of the present invention. Figure 2 is a schematic diagram showing the storage according to an embodiment of the present invention. Figure 3 is a flow chart showing a digital content and rights object management method in accordance with an embodiment of the present invention. Figure 4 is a flow chart showing a digital content and rights object management method in accordance with another embodiment of the present invention. [Main component symbol description]

Patent 10/9034-A41912-TW/Draft-Final 201224831 1000〜儲存裝置; 1100~公開區域; 1110〜數位權利管理内容; 1120〜安全管理應用程式; 1130〜認證模組; 1140〜加解密演算法; 1200〜隱藏區域; 1210〜權利物件; 1220〜特定辨識碼; 1230〜金鑰; 1300〜硬體唯一辨識碼; 2000〜電子裝置; S3100、S3200、S33O0、S3400〜步驟; S4100、S4200、S4300、S4400、S4500〜步驟。Patent 10/9034-A41912-TW/Draft-Final 201224831 1000~ storage device; 1100~ public area; 1110~digit rights management content; 1120~ security management application; 1130~ authentication module; 1140~ encryption and decryption algorithm; 1200 ~ hidden area; 1210 ~ rights object; 1220 ~ specific identification code; 1230 ~ key; 1300 ~ hardware unique identification code; 2000 ~ electronic device; S3100, S3200, S33O0, S3400 ~ steps; S4100, S4200, S4300, S4400, S4500 ~ steps.

Patent 10/9034-A41912-TW/Draft-Final 15Patent 10/9034-A41912-TW/Draft-Final 15

Claims (1)

201224831 七、申請專利範圍: 1. 一種數位内容與權利物件管理系統,包括: 一儲存裝置,包括: 一硬體唯一辨識碼; 一公開區域,包括一安全管理應用程式、一認證模 組、一加解密演算法;以及 一隱藏區域,包括一權利物件、金錄、與一特定辨 識碼, 其中,該認證模組由該隱藏區域讀取該特定辨識碼且 判斷該特定辨識碼是否與該儲存裝置之該硬體唯一辨識碼 相配,且當該特定辨識碼與該儲存裝置之該硬體唯一辨識 碼相配時,該安全管理應用程式由該儲存裝置之該隱藏區 域擷取該權利物件,且將該權利物件遞送至一播放裝置之 安全管理應用程式,以進行播放。 2. 如申請專利範圍第1項所述之數位内容與權利物件 管理系統,其中當該儲存裝置與一電子裝置耦接時,該電 子裝置執行該認證模組與該安全管理應用程式。 3. 如申請專利範圍第1項所述之數位内容與權利物件 管理系統,其中該儲存裝置包括一半導體元件,且該硬體 唯一識別碼係在生產時產生給該半導體元件之一硬體序 號,或是由韌體/軟體建立給該半導體元件之一虛擬序號。 4. 如申請專利範圍第3項所述之數位内容與權利物件 管理系統,其中該半導體元件包括該儲存裝置之一記體體 或一微處理器。 5. —種數位内容與權利物件管理方法,包括下列步驟: Patent 10/9034-A41912-TW/Draft-Final 16 201224831 提供一儲存裝置,其中該儲存裝置至少包括一硬體唯 一辨識碼、一公開區域與一隱藏區域,該公開區域至少包 括一安全管理應用程式、一認證模組、與一加解密演算法, 該隱藏區域至少包括一權利物件、金鑰、與一特定辨識碼; 該認證模組由該隱藏區域中讀取該特定辨識碼,且判 斷該特定辨識碼是否與該儲存裝置之該硬體唯一辨識碼相 配;以及 當該特定辨識碼與該儲存裝置之該硬體唯一辨識碼相 配時,藉由該安全管理應用程式由該儲存裝置之該隱藏區 域擷取該權利物件,且將該權利物件遞送至一播放裝置之 一安全管理應用程式,以進行播放。 6. 如申請專利範圍第5項所述之數位内容與權利物件 管理方法,其中當該儲存裝置與一電子裝置耦接時,該電 子裝置執行該認證模組與該安全管理應用程式。 7. 如申請專利範圍第5項所述之數位内容與權利物件 管理方法,其中該儲存裝置包括一半導體元件,且該硬體 唯一識別碼係在生產時產生給該半導體元件之一硬體序 號,或是由韌體/軟體建立給該半導體元件之一虛擬序號。 8. 如申請專利範圍第7項所述之數位内容與權利物件 管理方法,其中該半導體元件包括該儲存裝置之一記體體 或一微處理器。 9. 如申請專利範圍第5項所述之數位内容與權利物件 管理方法,更包括讀取該儲存裝置之該硬體唯一辨識碼, 且藉由該安全管理應用程式或該加解密演算法依據該硬體 唯一辨識碼將該權利物件進行加密。 Patent 10/9034-A41912-TW/Draft-Final 17 201224831 管理内容與一權利物件; 10. 一種數位内容與權利物件管理方法,包括下列步驟: 實施一數位權利管理於一内容,從而得到—數位^霍 肉令如 ....... J 儲存該權利物件至一儲存裝置之一隱藏區域中; 儲存該儲存裝置之一硬體唯一辨識碼至該儲存裝置 該隱藏區域中; 义 儲存該數位權利管理内容至該儲存装置之一公開區域 或一播放裝置之一特定目錄中;以及 一 儲存一安全管理應用程式、一認證模組、與—加解密 演算法至該儲存裝置之該公開區域中, 其中,當該數位權利管理内容被要求存取時,該認證 模組由該隱藏區域讀取該特定辨識碼且判斷該特定辨識碼 是否與該儲存裝置之該硬體唯一辨識碼相配,且當該特定 辨識碼與該儲存裝置之該硬體唯一辨識碼相配時,該安全 管理應用程式由該儲存裝置之該隱藏區域擷取該權利物 件,且將該權利物件遞送至一播放裝置之一安全管理應用 程式,以進行播放。 11. 如申請專利範圍第10項所述之數位内容與權利物 件管理方法,其中該儲存裝置包栝一半導體元件,且該硬 體唯一識別碼係在生產時產生給該半導體元件之—硬體序 號,或是由韌體/軟體建立給該半導體元件之一虛擬序號。 12. 如申請專利範圍第π項所述之數位内容與權利物 件管理方法,其十該半導體元件包括該儲存裝置之一記體 體或一微處理器。 13. 如申請專利範圍第1〇項所述之數位内容與權利物 18 Patent 10/9034-A41912-TW/Draft-Final 201224831201224831 VII. Patent application scope: 1. A digital content and rights object management system, comprising: a storage device, comprising: a hardware unique identification code; a public area, including a security management application, an authentication module, and a An encryption and decryption algorithm; and a hidden area, including a rights object, a gold record, and a specific identification code, wherein the authentication module reads the specific identification code from the hidden area and determines whether the specific identification code and the storage The hardware unique identification code of the device is matched, and when the specific identification code matches the hardware unique identification code of the storage device, the security management application retrieves the rights object from the hidden area of the storage device, and The rights object is delivered to a security management application of a playback device for playback. 2. The digital content and rights management system of claim 1, wherein the electronic device executes the authentication module and the security management application when the storage device is coupled to an electronic device. 3. The digital content and rights object management system of claim 1, wherein the storage device comprises a semiconductor component, and the hardware unique identification code is generated during production to a hard serial number of the semiconductor component. Or a virtual serial number created by the firmware/software to the semiconductor component. 4. The digital content and rights object management system of claim 3, wherein the semiconductor component comprises a body of the storage device or a microprocessor. 5. A digital content and rights object management method comprising the following steps: Patent 10/9034-A41912-TW/Draft-Final 16 201224831 provides a storage device, wherein the storage device includes at least one hardware unique identification code, a disclosure An area and a hidden area, the public area includes at least a security management application, an authentication module, and an encryption and decryption algorithm, the hidden area including at least one rights object, a key, and a specific identification code; The group reads the specific identification code from the hidden area, and determines whether the specific identification code matches the hardware unique identification code of the storage device; and the hardware unique identification code of the specific identification code and the storage device When matched, the security management application retrieves the rights object from the hidden area of the storage device and delivers the rights object to a security management application of a playback device for playback. 6. The digital content and rights management method of claim 5, wherein when the storage device is coupled to an electronic device, the electronic device executes the authentication module and the security management application. 7. The digital content and rights object management method according to claim 5, wherein the storage device comprises a semiconductor component, and the hardware unique identification code is generated at the time of production to a hard serial number of the semiconductor component. Or a virtual serial number created by the firmware/software to the semiconductor component. 8. The digital content and rights management method of claim 7, wherein the semiconductor component comprises a body of the storage device or a microprocessor. 9. The method for managing digital content and rights according to claim 5, further comprising reading the hardware unique identification code of the storage device, and using the security management application or the encryption and decryption algorithm. The hardware unique identification code encrypts the rights object. Patent 10/9034-A41912-TW/Draft-Final 17 201224831 Management content and a rights object; 10. A digital content and rights object management method, comprising the following steps: Implementing a digital rights management in a content, thereby obtaining - digital ^ Huo meat order such as ... J stores the right object in a hidden area of a storage device; stores a hardware unique identification code of the storage device into the hidden area of the storage device; The rights management content is in a public area of the storage device or a specific directory of a playback device; and a security management application, an authentication module, and an encryption/decryption algorithm are stored in the public area of the storage device The authentication module reads the specific identification code from the hidden area and determines whether the specific identification code matches the hardware unique identification code of the storage device, and when the digital rights management content is required to be accessed, and When the specific identification code matches the hardware unique identification code of the storage device, the security management application is hidden by the storage device The possession retrieves the rights object and delivers the rights object to a security management application of a playback device for playback. 11. The digital content and rights object management method of claim 10, wherein the storage device comprises a semiconductor component, and the hardware unique identification code is generated at the time of production - the hardware The serial number, or a virtual serial number established by the firmware/software to the semiconductor component. 12. The digital content and rights management method of claim 306, wherein the semiconductor component comprises a body of the storage device or a microprocessor. 13. Digital content and rights as described in Section 1 of the patent application. Patent 10/9034-A41912-TW/Draft-Final 201224831 件管理方法,更包括依據該硬體唯一辨識碼加密該權利物 件,且將加密後之該權利物件儲存至該儲存裝置之該隱藏 區域中。 Patent 10/9034-A41912-TW/Draft-Final 19The component management method further includes encrypting the rights object according to the hardware unique identification code, and storing the encrypted rights object in the hidden area of the storage device. Patent 10/9034-A41912-TW/Draft-Final 19
TW99141863A 2010-12-02 2010-12-02 Digital content and rights object management systems and methods TW201224831A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW99141863A TW201224831A (en) 2010-12-02 2010-12-02 Digital content and rights object management systems and methods

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW99141863A TW201224831A (en) 2010-12-02 2010-12-02 Digital content and rights object management systems and methods

Publications (1)

Publication Number Publication Date
TW201224831A true TW201224831A (en) 2012-06-16

Family

ID=46725972

Family Applications (1)

Application Number Title Priority Date Filing Date
TW99141863A TW201224831A (en) 2010-12-02 2010-12-02 Digital content and rights object management systems and methods

Country Status (1)

Country Link
TW (1) TW201224831A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105373724A (en) * 2014-08-18 2016-03-02 银灿科技股份有限公司 Wireless Authentication System and Method for USB Storage Device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105373724A (en) * 2014-08-18 2016-03-02 银灿科技股份有限公司 Wireless Authentication System and Method for USB Storage Device

Similar Documents

Publication Publication Date Title
US7933837B2 (en) Content information providing system, content information providing server, content reproduction apparatus, content information providing method, content reproduction method and computer program
JP4760101B2 (en) Content providing system, content reproducing apparatus, program, and content reproducing method
US8126150B2 (en) Storage medium processing method, storage medium processing device, and program
US20090268906A1 (en) Method and System for Authorized Decryption of Encrypted Data
US20070276760A1 (en) Digital Copyright Management Using Secure Device
US20050027991A1 (en) System and method for digital rights management
WO2006013684A1 (en) Content data distributing system, content data distributing method, and commodity selling method
TW201248637A (en) Secure removable media and the method for managing secure removable media
KR20100031497A (en) Method of storing and accessing header data from memory
TWI631469B (en) Method for providing data from a vending device to a portable data storage device and device thereof
WO2006008909A1 (en) Storage medium processing method, storage medium processing device, and program
KR20080003714A (en) Copyright protection storage medium, information recording apparatus and information recording method, and information playback apparatus and information playback method
US20120042173A1 (en) Digital Content and Right Object Management Systems and Methods
TWI644229B (en) Data center with data encryption and operating method thererfor
JP4592804B2 (en) Key management device and key management system
JP2012249035A5 (en)
JP2001094554A (en) Information transmission system, information transmission device, information reception device, and information transmitting method
KR20120113656A (en) Method, host device, storage and machine-readable storage medium for protecting contents
JP4965512B2 (en) Authentication system, information processing device, storage device, authentication method and program thereof
TW202013285A (en) Method of managing ownership of virtual object and related interactive platform
JPWO2006033154A1 (en) Content distribution program, method, server, content utilization apparatus and system
TW201224831A (en) Digital content and rights object management systems and methods
JP2012014529A (en) Storage device and information processor
CN102542181A (en) Digital content and right article management system and method
JPWO2004003806A1 (en) Content providing method, content providing system, content providing apparatus, and content reproducing apparatus