TWI446205B - Method for importing digital rights management data for user domain - Google Patents

Method for importing digital rights management data for user domain Download PDF

Info

Publication number
TWI446205B
TWI446205B TW096130743A TW96130743A TWI446205B TW I446205 B TWI446205 B TW I446205B TW 096130743 A TW096130743 A TW 096130743A TW 96130743 A TW96130743 A TW 96130743A TW I446205 B TWI446205 B TW I446205B
Authority
TW
Taiwan
Prior art keywords
lrm
drm
information
user domain
domain
Prior art date
Application number
TW096130743A
Other languages
Chinese (zh)
Other versions
TW200820039A (en
Inventor
So-Young Jeong
Gun-Wook Kim
Kyung Park
Original Assignee
Pantech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Pantech Co Ltd filed Critical Pantech Co Ltd
Publication of TW200820039A publication Critical patent/TW200820039A/en
Application granted granted Critical
Publication of TWI446205B publication Critical patent/TWI446205B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Description

輸入使用者域之數位權利管理資料的方法Method for inputting digital rights management data of user domain 【參照之相關申請案】[Related application]

本申請案主張2006年8月21日所申請之韓國專利申請案第10-2006-0079066號,2006年10月9日所申請之韓國專利申請案第10-2006-0098167號,2006年10月18日所申請之韓國專利申請案第10-2006-0101531號之優先權,包含在此供參考。Korean Patent Application No. 10-2006-0079066, filed on Aug. 21, 2006, and Korean Patent Application No. 10-2006-0098167, filed on October 9, 2006, October 2006 The priority of Korean Patent Application No. 10-2006-0101531, filed on Jan. 18, is hereby incorporated by reference.

本發明係關於數位權利管理,具體而言,係關於輸入數位權利管理資料,以將使用者域中非公開行動聯盟的數位權利管理資料轉換為公開行動聯盟的數位權利管理資料的方法。The present invention relates to digital rights management, and more particularly to a method for inputting digital rights management data to convert digital rights management data of a non-public action alliance in a user domain into a digital rights management material of a public action alliance.

隨著可遞送多媒體內容給使用者的裝置不斷增加,使用者可擁有及操作數個裝置、或對數個裝置維持控制或負責,這些裝置包含可上網的家庭媒體中心系統及帶有某程度網路連線能力的手持裝置。手持裝置可包含手機及可攜式音樂播放器。網路連線可包含例如透過手機上網的無線連線、或透過個人電腦上網的有線寬頻網際網路連線。使用者可透過網路連線,購買並下載比方多媒體內容的內容、或運作裝置的程式。As devices that deliver multimedia content to users continue to increase, users can own and operate several devices, or maintain control or accountability for a number of devices that include an Internet-enabled home media center system with a certain degree of network. Handheld device with connectivity. The handheld device can include a mobile phone and a portable music player. Internet connections can include, for example, a wireless connection via a mobile phone or a wired broadband Internet connection via a personal computer. Users can purchase and download content such as multimedia content or programs that operate devices through a network connection.

然而,使用者亦會想在其所擁有的其他裝置上操作此內容或程式。因此,公開行動聯盟(Open Mobile Alliance,OMA)行動應用軟體標準組織所推薦的公開行動聯盟(OMA)數位權利管理(DRM)安全內容交換(SCE)規格(爾後稱為「OMA SCE規格」),係包含在此作參考,其建立「使用者域」的觀念,使得使用者可建立使用者域。使用者域可包含許多使用者本身所擁有、操作、控制、或負責的裝置。使用者可增加裝置到使用者域,並可使用使用者域中的裝置,取得使用者域中可用的內容。再者,使用者可透過網路連線,或適合在裝置間移轉內容的儲存記憶體(好比安全可移除式媒體(SRM)),在裝置間分享內容。或者,在內容是透過網路連線串流的情況下,使用者可分享權限,藉由例如分享與其權限相關聯之使用者憑證(user token),而在使用者域的其他裝置間串流內容。However, users will also want to operate this content or program on other devices they own. Therefore, the Open Mobile Alliance (OMA) Mobile Application Standards Organization recommends the Open Operations Alliance (OMA) Digital Rights Management (DRM) Secure Content Exchange (SCE) specification (hereinafter referred to as the "OMA SCE Specification"). This is incorporated herein by reference, which establishes the concept of a "user domain" so that the user can establish a user domain. A user domain can contain many devices that are owned, operated, controlled, or accounted for by the user. The user can add devices to the user domain and can use the devices in the user domain to obtain content available in the user domain. Furthermore, users can share content between devices via a network connection or storage memory suitable for transferring content between devices (such as Secure Removable Media (SRM)). Alternatively, in the case where the content is streamed via a network connection, the user can share the rights and stream between other devices in the user domain by, for example, sharing user tokens associated with their rights. content.

因此,使用者域係指可分享DRM內容的使用者群組。所謂的裝置係可包含可在使用者域內分享DRM內容的任何裝置。使用者域管理可包含好比在使用者域增加裝置與移除裝置,以及網域政策之應用等管理工作。Therefore, the user domain refers to a group of users who can share DRM content. A so-called device may include any device that can share DRM content within a user domain. User domain management can include administrative tasks such as adding devices and removing devices in the user domain, as well as applications for domain policies.

因此,內容供應商可允許使用者的使用者域中各裝置間複製及使用內容。再者,內容供應商可限制及/或禁止在使用者域外的裝置分佈及使用此內容。Therefore, the content provider can allow content to be copied and used between devices in the user's user domain. Furthermore, the content provider may limit and/or prohibit distribution and use of the content outside of the user's domain.

使用者域可由使用者透過具有網路連線的使用者域中其中一個裝置的操作建立之。舉例而言,使用者可透過操作一裝置,而觀看可行的網域政策清單,進而建立使用者域。許多網域政策可被開發,而其中之一可由使用者選擇作為最適合其本身的網域政策。SCE啟動器得僅支持使用者域中的單一網域政策。由網路職權(DA)所發佈的使用者域之網域政策可包含使用者域中最大數量之裝置,內容使用之暫時限制,或內容使用之頻率等限制。The user domain can be established by the user through the operation of one of the devices in the user domain having the network connection. For example, a user can view a list of feasible domain policies by operating a device to establish a user domain. Many domain policies can be developed, and one of them can be chosen by the user as the domain policy that best suits itself. The SCE Enabler only supports a single domain policy in the consumer domain. The domain policy of the user domain published by the network authority (DA) may include the maximum number of devices in the user domain, temporary restrictions on content usage, or the frequency of content usage.

DA可提供選出的網域政策與網域鑰匙(DK)給儲存於使用者裝置中的網域執行代理器(DEA)。此裝置可透過DEA建立使用者的使用者域。The DA may provide the selected domain policy and domain key (DK) to the Domain Execution Agent (DEA) stored in the user device. This device can establish the user's user domain through the DEA.

使用者可接著加入其他的裝置到使用者域中。舉例而言,使用者可連接手機、可攜式音樂播放器、以及家庭媒體中心到此裝置,並將這些裝置加入使用者域中。DA所發佈的網域政策可限制使用者域中可新增的裝置數量,而DEA可避免使用者域中所新增的裝置量超過此限制。The user can then join other devices to the user domain. For example, a user can connect a mobile phone, a portable music player, and a home media center to the device and add these devices to the user domain. The domain policy issued by DA can limit the number of devices that can be added in the user domain, and DEA can avoid the amount of devices added in the user domain exceeding this limit.

當使用者取得使用者域權利物件(RO)及內容時,使用者可能會想與使用者域中的裝置或使用者域外的裝置分享此內容。使用者可接著將相連的裝置連接到使用者域中的其他裝置,以移轉內容的副本及其對應RO給使用者域中的其他裝置。When the user obtains the user domain rights object (RO) and content, the user may want to share the content with the device in the user domain or the device outside the user domain. The user can then connect the connected device to other devices in the user's domain to transfer a copy of the content and its corresponding RO to other devices in the user's domain.

SCE啟動器可啟動權利發佈者(RI),其可與內容發佈者交換內容加密鑰匙(CEK),以指定使用者域中各裝置間權利消耗的允許使用量及權利移轉。允許使用量可包含在使用者域各裝置間作播放、複製及/或移動內容的允許。SCE啟動器亦可啟動RI,以指定使用者域外各裝置間的允許使用量之權利。允許使用量可包含複製及移動內容至使用者域外的裝置。或者,允許使用量可禁止使用者域內的裝置複製或移動內容到使用者域外的裝置。The SCE Enabler can launch a Rights Issuer (RI) that can exchange content encryption keys (CEKs) with content publishers to specify the amount of usage and rights transfer of rights consumed between devices in the user domain. Allowable usage may include permission to play, copy, and/or move content between devices within the user domain. The SCE Enabler can also initiate an RI to specify the amount of allowed usage between devices outside the user's domain. Allowable usage can include copying and moving content to devices outside the user's domain. Alternatively, the allowable usage may prohibit devices within the user domain from copying or moving content to devices outside the user's domain.

因此,OMA SCE規格引進「使用者域」的觀念,使得使用者可直接操作使用者域管理,而無需透過RI來運作使用者域管理。因此,OMA SCE規格亦引進DA及DEA的觀念,使得定義並描述網域政策可由DA運作,而DEA可運作網域政策的執行。DA及DEA可為獨立個體或可為整合在一起的單一個體。Therefore, the OMA SCE specification introduces the concept of "user domain" so that users can directly operate user domain management without running user domain management through RI. Therefore, the OMA SCE specification also introduces the concept of DA and DEA, so that the definition and description of the domain policy can be operated by the DA, and the DEA can operate the implementation of the domain policy. DA and DEA can be independent individuals or can be a single entity that is integrated together.

DA可定義並描述網域政策,並可遞送此網域政策給DEA。DEA可接收來自DA的網域政策,並可根據所收到的網域政策,定義及管理使用者域。亦即,DEA所產生之使用者域亦係由DEA管理。若DA及DEA整合為單一個體,則DA可定義使用者域並運作網域管理,而無需一獨立的DEA作為介面。The DA can define and describe the domain policy and can deliver this domain policy to the DEA. The DEA can receive domain policies from the DA and can define and manage user domains based on the received domain policies. That is, the user domain generated by the DEA is also managed by the DEA. If DA and DEA are integrated into a single entity, the DA can define the user domain and operate the domain management without the need for a separate DEA as the interface.

圖1顯示OMA SCE規格的示意圖。Figure 1 shows a schematic of the OMA SCE specification.

與習知OMA DRM V2.0標準(爾後稱為OMA DRM V2.0)不同的是,OMA SCE規格包含:(1)本區權利管理器(LRM)的輸入(import)功能;(2)DA與DEA的使用者域功能;以及(3)將RO從一裝置移動到另一裝置的移動功能。Different from the conventional OMA DRM V2.0 standard (hereinafter referred to as OMA DRM V2.0), the OMA SCE specification includes: (1) the import function of the local rights manager (LRM); (2) DA And the user domain function of the DEA; and (3) the mobile function of moving the RO from one device to another.

爾後,輸入功能及使用者域功能詳述如後。After that, the input function and user domain functions are detailed as follows.

OMA SCE規格提供可由LRM運作之輸入功能。輸入功能係指將非OMA DRM資料轉換為OMA DRM資料的功能。The OMA SCE specification provides input functions that can be operated by the LRM. Input function refers to the function of converting non-OMA DRM data into OMA DRM data.

舉例而言,與OMA DRM相容的裝置可試圖播放非OMA DRM資料。在此情況下,非OMA DRM資料應根據OMA SCE規格由LRM轉換或輸入為OMA DRM資料。因此,LRM將非OMA DRM資料輸入為DRM內容格式(DCF),並輸入OMA DRM的RO,分別稱為「輸入DCF」或「輸入RO」。支援OMA DRM的輸入DCF及輸入RO,係可根據OMA SCE規格由與OMA DRM相容的裝置中的DRM代理器使用之。For example, a device compatible with OMA DRM may attempt to play non-OMA DRM material. In this case, the non-OMA DRM data should be converted or input as OMA DRM data by LRM according to the OMA SCE specification. Therefore, the LRM inputs the non-OMA DRM data into the DRM content format (DCF) and inputs the RO of the OMA DRM, which is called "input DCF" or "input RO", respectively. The input DCF and input RO supporting OMA DRM can be used by the DRM agent in the OMA DRM compatible device according to the OMA SCE specification.

如上述,使用者域允許使用者運作使用者域中許多裝置的使用者域管理,而不用如習知OMA DRM V2.0標準,透過權利發佈者(RI)針對每個裝置進行使用者域管理。As described above, the user domain allows the user to operate the user domain management of many devices in the user domain without performing user domain management for each device through the rights issuer (RI) as in the conventional OMA DRM V2.0 standard. .

然而,習知OMA DRM V2.0標準的其他功能係與OMA SCE規格相容。舉例而言,OMA DRM V2.0包含4次傳送登記協定及2次傳送權利物件(RO)取得協定,供裝置取得一個RO。However, other functions of the conventional OMA DRM V2.0 standard are compatible with the OMA SCE specification. For example, OMA DRM V2.0 includes 4 transfer registration agreements and 2 transfer rights object (RO) acquisition agreements for the device to obtain an RO.

圖2顯示OMA DRM V2.0之4次傳送登記協定。Figure 2 shows the four transfer registration agreements for OMA DRM V2.0.

4次傳送登記協定允許裝置與RI交換資訊並向彼此登記其資訊。若協定成功,則此裝置可擁有RI情境(context),其包含關於RI的資訊,且RI可擁有其裝置的資訊。The 4 transfer registration agreement allows the device to exchange information with the RI and register their information with each other. If the agreement is successful, the device may have an RI context containing information about the RI and the RI may have information about its device.

根據4次傳送登記協定,首先裝置移轉包含裝置資訊的裝置哈囉(Device Hello)信息給RI。Device Hello信息可包含協定版本、裝置ID、及支援其裝置之加密演算法。According to the 4th transfer registration agreement, the device first transfers the device Hello information containing the device information to the RI. The Device Hello information can include the protocol version, the device ID, and the encryption algorithm that supports its device.

在第二階段,RI移轉包含RI資訊的RI哈囉(RI Hello)信息到裝置中。RI Hello信息包含移轉結果、對話ID、協定版本、RI ID、所支援的演算法、及其他確認及伺服器資訊。In the second phase, the RI transfers the RI Hello information containing the RI information to the device. The RI Hello message contains the transfer result, session ID, protocol version, RI ID, supported algorithms, and other confirmation and server information.

在第三階段,此裝置接著移轉RegistrationRequest信息給RI,以向RI登記此裝置。RegistrationRequest信息包含確認資料,好比對話ID、信息移轉時間、認證及簽章與現時。In the third phase, the device then transfers the RegistrationRequest message to the RI to register the device with the RI. The RegistrationRequest information contains confirmation information, such as the conversation ID, information transfer time, certification and signature, and current.

在第四階段,RI最後移轉RegistrationResponse信息給裝置。RegistrationResponse信息包含確認資料,好比裝置登記結果、對話ID、RI認證/數位簽章、以及線上認證狀態協定(OCSP)回應,係送給RI以作為RI根據某特定事件送給OCSP回應者之OCSP請求信息之回應。In the fourth stage, the RI finally transfers the RegistrationResponse information to the device. The RegistrationResponse message contains confirmation data, such as device registration results, dialog ID, RI/Digital Signature, and Online Certification Status Agreement (OCSP) responses, which are sent to RI as OCSP requests to OCSP respondents based on a specific event. Response to information.

圖3顯示OMA DRM V2.0之2次傳送RO取得協定。Figure 3 shows the 2 transfer RO acquisition agreement for OMA DRM V2.0.

2次傳送RO取得協定係在4次傳送登記協定之後運作,以取得RO。根據運作4次傳送登記協定所取得之RI情境,裝置藉由傳送RORequest信息到RI,並藉由接收來自RI的ROResponse信息,以接收來自RI的RO。再者,OCSP回應可傳送給RI,以回應在某些特定事件中RI傳送OCSP請求信息給OCSP回應者。The second transfer RO acquisition agreement operates after four transfer registration agreements to obtain the RO. The device receives the RO request from the RI by transmitting the RORequest information to the RI and receiving the ROResponse information from the RI according to the RI context obtained by operating the four-transmission registration agreement. Furthermore, the OCSP response can be communicated to the RI in response to the RI transmitting the OCSP request message to the OCSP responder in certain events.

再者,此裝置可登記對應的使用者域。圖4顯示OMA DRM V2.0之2次傳送加入網域協定。Furthermore, the device can register the corresponding user domain. Figure 4 shows that the 2 transmissions of OMA DRM V2.0 join the domain agreement.

2次傳送加入網域協定係由支援OMA DRM V2.0的裝置使用,以使用基於網域的RO。在此情況下,此裝置可再利用2次傳送加入網域協定加入對應網域之後,使用基於網域的RO。2次傳送加入網域協定通常僅在發生4次傳送登記協定之後才會運作。一旦作了加入,此裝置可透過圖5所示的程序使用RO。The 2 transfer to join the domain agreement is used by devices that support OMA DRM V2.0 to use domain-based RO. In this case, the device can use the domain-based RO after the second transfer joins the domain agreement to join the corresponding domain. Two transfers to join a domain agreement usually only operate after four transfer registration agreements have occurred. Once added, the device can use RO through the procedure shown in Figure 5.

圖5顯示根據OMA DRM V2.0由一裝置使用RO的方法。Figure 5 shows a method of using RO by a device in accordance with OMA DRM V2.0.

在第一階段,裝置D1、D2及D3利用圖2所示之4次傳送登記協定,以及圖4所示之2次傳送登加入網域協定加入網域。在第二階段,裝置D1透過圖3所示之2次傳送RO取得協定,從RI取得RO。在第三階段,所取得的RO會從裝置D1移轉到裝置D2及D3。由於裝置D2及D3係加入與裝置D1相同的網域,因此裝置D1將RO移轉給尚未加入與裝置D1相同的網域的裝置D4。由於裝置D4尚未加入網域,因此在第五階段裝置D4係透過2次傳送加入網域協定加入此網域,並使用來自裝置D1的RO。In the first phase, devices D1, D2, and D3 use the four-transmission registration protocol shown in FIG. 2, and the two transmissions shown in FIG. 4 join the domain agreement to join the domain. In the second stage, the device D1 transmits the RO acquisition agreement through the secondary transfer shown in Fig. 3, and acquires the RO from the RI. In the third phase, the acquired RO will be transferred from device D1 to devices D2 and D3. Since devices D2 and D3 join the same domain as device D1, device D1 transfers the RO to device D4 that has not yet joined the same domain as device D1. Since the device D4 has not yet joined the domain, in the fifth stage, the device D4 joins the domain through two transmissions joining the domain agreement and uses the RO from the device D1.

然而,OMA SCE規格並不描述由LRM輸入,並將非OMA DRM資料改為OMA DRM資料的方法,或允許屬於使用者域之DRM代理器使用輸入OMA DRM資料的方法。However, the OMA SCE specification does not describe a method of inputting by LRM and changing non-OMA DRM data to OMA DRM material, or a method of allowing a DRM agent belonging to a user domain to use input OMA DRM material.

本發明提供一種輸入DRM資料以將非OMA DRM資料轉換為OMA DRM資料的方法。The present invention provides a method of inputting DRM data to convert non-OMA DRM data into OMA DRM data.

本發明亦提供一種藉由DRM代理器從DA或RI取得輸入RO來使用輸入DRM資料的方法。The present invention also provides a method of using input DRM data by taking an input RO from a DA or RI by a DRM agent.

本發明之其他特徵將描述如下,熟此技藝者當可根據其描述而知其特徵或由實施本發明而得知。Other features of the present invention will be described in the following, and those skilled in the art will be aware of the features of the present invention.

本發明揭露一種輸入數位權利管理(DRM)資料之方法,其包含向網域職權(DA)登記本區權利管理器(LRM),交換使用者域資訊,以及根據使用者域資訊從非公開行動聯盟(OMA)DRM資料,建立DRM內容格式(DCF)以及權利物件(RO),其中DCF及RO係符合OMA DRM標準。The invention discloses a method for inputting digital rights management (DRM) data, which comprises registering a local rights manager (LRM) with a domain authority (DA), exchanging user domain information, and performing non-public actions according to user domain information. Alliance (OMA) DRM data, establishing DRM Content Format (DCF) and Rights Object (RO), where DCF and RO are compliant with OMA DRM standards.

本發明亦揭露一種使用數位權利管理(DRM)資料的方法,其包含向網域職權(DA)登記本區權利管理器(LRM),交換使用者域資訊,以及根據使用者域資訊從非公開行動聯盟(OMA)DRM資料,建立DRM內容格式(DCF)以及權利物件(RO),其中DCF係符合OMA DRM標準,由權利發佈者(RI)建立使用者域的權利物件(RO),以及將DCF從LRM移到一裝置的DRM代理器。The present invention also discloses a method for using digital rights management (DRM) data, which includes registering a local rights manager (LRM) with a domain authority (DA), exchanging user domain information, and non-public based on user domain information. Action Alliance (OMA) DRM material, establishing DRM Content Format (DCF) and Rights Object (RO), where the DCF is compliant with the OMA DRM standard, the rights issuer (RI) establishes the rights object (RO) of the user domain, and The DCF is moved from the LRM to a DRM agent of a device.

本發明亦揭露一種輸入數位權利管理(DRM)資料的方法,其包含向網域職權(DA)登記權利發佈者(RI)給本區權利管理器(LRM),交換使用者域資訊,以及根據使用者域資訊從非公開行動聯盟(OMA)DRM資料,建立DRM內容格式(DCF)以及權利物件(RO),其中DCF以及RO係符合OMA DRM標準。The invention also discloses a method for inputting digital rights management (DRM) data, which comprises registering a rights issuer (RI) with a domain authority (DA) to a local rights manager (LRM), exchanging user domain information, and User domain information from the Non-Public Action Alliance (OMA) DRM profile, establishes DRM Content Format (DCF) and Rights Object (RO), where DCF and RO are compliant with the OMA DRM standard.

本發明亦揭露一種使用數位權利管理(DRM)資料的方法,其包含登記權利發佈者(RI)給本區權利管理器(LRM),交換使用者域資訊,以及根據使用者域資訊從非公開行動聯盟(OMA)DRM資料,建立DRM內容格式(DCF)以及權利物件(RO),其中DCF係符合OMA DRM標準,建立使用者域的權利物件(RO),在網域職權(DA)及RI間交換使用者域資訊,以及將DCF從LRM移到一裝置的DRM代理器。The present invention also discloses a method of using digital rights management (DRM) data, which includes registering a rights issuer (RI) to a local rights manager (LRM), exchanging user domain information, and non-public from user domain information. Action Alliance (OMA) DRM data, establishing DRM Content Format (DCF) and Rights Object (RO), where DCF is OMA DRM compliant, establishing User Domain Rights (RO), Domain Authority (DA) and RI Exchange user domain information and move the DCF from the LRM to a device's DRM agent.

需要知道的是,上述一般描述及以下詳述僅供範例及說明之用,僅為了進一步描述本發明之說明。It is to be understood that the foregoing general description and claims

本發明爾後將參照伴隨圖式作進一步之描述,其伴隨圖式繪示本發明之示範實施例。然而,本發明可以不同型態實施,因此不得解釋為受限於在此所示之示範實施例。反之,這些示範實施例僅係用以完整描述本揭露,且將完整表達本發明之範疇給熟此技藝者。在圖式中,各層級與範圍的大小及相對大小可能會誇示作說明之用。圖中類似參考數代表類似元件。The invention will be further described with reference to the accompanying drawings, which illustrate the exemplary embodiments of the invention. However, the invention may be embodied in different forms and thus should not be construed as being limited to the exemplary embodiments shown. Rather, these exemplary embodiments are merely intended to provide a full description of the disclosure, and the scope of the invention is fully described. In the drawings, the size and relative sizes of the various levels and ranges may be exaggerated for illustrative purposes. Like reference numerals in the figures represent like elements.

爾後,將描述本發明之示範實施例輸入DRM資料的方法。本發明之實施例輸入DRM資料的方法所使用的協定,係與上述OMA DRM V2.0標準中所述之協定以類似的方式運作。Hereinafter, a method of inputting DRM material according to an exemplary embodiment of the present invention will be described. The protocol used in the method of inputting DRM data in the embodiment of the present invention operates in a similar manner to the protocol described in the above OMA DRM V2.0 standard.

圖6繪示本發明之示範實施例將非OMA DRM資料輸入為使用者域中之OMA DRM資料的方法。具體而言,圖6繪示LRM 10將非OMA DRM資料輸入使用者域中之OMA DRM資料,使得屬於使用者域中之裝置的DRM代理器50得以使用OMA DRM資料的方法。6 illustrates a method of inputting non-OMA DRM data into OMA DRM material in a user domain in accordance with an exemplary embodiment of the present invention. Specifically, FIG. 6 illustrates a method in which the LRM 10 inputs non-OMA DRM data into the OMA DRM data in the user domain, so that the DRM agent 50 belonging to the device in the user domain can use the OMA DRM material.

在第一階段,於作業S100,在LRM 10及DA 20間進行登記程序。此登記可在當LRM 10開始進行使用者域之輸入功能時運作。再者,若登記過時,則亦可進行此登記作業。詳述之,登記階段進行共同認證/鑰匙交換,以及後續登記溝通中許多參數的共同交換/確認。登記程序可利用4次傳送登記協定在LRM 10與DA 20間實施。亦即,登記階段可經過許多信息交換實施。In the first stage, at job S100, a registration procedure is performed between LRM 10 and DA 20. This registration can be operated when the LRM 10 starts the input function of the user domain. Furthermore, if the registration is out of date, this registration operation can also be performed. In detail, the registration phase performs a common exchange/key exchange, and a common exchange/confirmation of many parameters in subsequent registration communications. The registration process can be implemented between LRM 10 and DA 20 using 4 transfer registration agreements. That is, the registration phase can be implemented through a number of information exchanges.

在第二階段,使用者域資訊係由在作業S102進行交換。使用者域資訊係由LRM 10進行交換,以將非OMA DRM資料轉換為與DA 20相關聯之使用者域的OMA DRM資料。In the second phase, the user domain information is exchanged at job S102. User domain information is exchanged by the LRM 10 to convert non-OMA DRM data into OMA DRM data for the user domain associated with the DA 20.

若需要現有使用者域中之OMA DRM資料,則LRM 10會從DA 20接收有關使用者域之資訊。If the OMA DRM data in the existing user domain is required, the LRM 10 will receive information about the user domain from the DA 20.

除非有使用者域的存在,否則OMA DRM資料的使用者域係透過DA 20作分配,而使用者域相關之資訊會移轉給LRM 10。使用者域資訊交換程序可透過數個信息交換而實施。Unless there is a user domain, the user domain of the OMA DRM data is distributed through the DA 20, and the user domain related information is transferred to the LRM 10. The user domain information exchange program can be implemented through several information exchanges.

在第三階段,接收到可供輸入(import-ready)之資料以在作業S104建立DRM內容格式(DCF)。可供輸入資料係指欲轉換為OMA DRM資料的非OMA DRM資料。接收及轉換資料的方法可為由LRM 10所運作之任何接收及轉換與DRM相關聯之內容的方法。In the third stage, information available for import-ready is received to establish a DRM Content Format (DCF) at job S104. The available data refers to non-OMA DRM data to be converted to OMA DRM data. The method of receiving and converting data can be any method by which the LRM 10 operates to receive and convert content associated with the DRM.

若LRM 10沒有關於使用者域的足夠資料,當收到的可供輸入資料將轉換為使用者域之DCF時,即可運作上述使用者域資訊交換程序。If the LRM 10 does not have sufficient information about the user domain, the user domain information exchange procedure can be operated when the received input data is converted into the DCF of the user domain.

在第四階段,使用者域的RO係由作業S106及作業S108的DCF建立之。在作業S106,LRM 10移轉CreateRORequest信息給RI 40。在作業S108中,RI 40將CreateROResponse信息移轉給LRM 10。In the fourth stage, the RO of the user domain is established by the DCF of job S106 and job S108. At job S106, the LRM 10 transfers the CreateRORequest information to the RI 40. In operation S108, the RI 40 transfers the CreateROResponse information to the LRM 10.

在此等作業,RI 40及LRM 10交換有關權利允許及限制之資訊,以儲存於RO中,並交換建立DCF所使用之鑰匙及RO建立與安全通訊之資料。藉此,RI 40建立使用者域之RO,以在LRM 10發出請求時移轉給LRM 10。然而,在建立RO之後,RI 40可能不會移轉RO給LRM 10。In these operations, RI 40 and LRM 10 exchange information about the permissions and restrictions to be stored in the RO, and exchange information on the keys and RO establishment and secure communication used to establish the DCF. Thereby, the RI 40 establishes the RO of the user domain to transfer to the LRM 10 when the LRM 10 issues a request. However, after the RO is established, the RI 40 may not transfer the RO to the LRM 10.

由於RI 40係使用使用者域資訊來建立RO,因此使用者域資訊係在第四階段於LRM 10與RI 40間作交換。使用者域資訊包含建立RO之鑰匙,以及相關資料交換的資訊。Since the RI 40 system uses the user domain information to establish the RO, the user domain information is exchanged between the LRM 10 and the RI 40 in the fourth phase. The user domain information contains the key to establishing the RO and the information exchanged.

在第五階段,LRM 10在作業S110將所建立的DCF移轉給DRM代理器50。In the fifth stage, the LRM 10 transfers the established DCF to the DRM agent 50 at job S110.

在第六階段,DRM代理器50在作業S112加入使用者域以使用DCF。若DRM代理器50在第六階段前即已加入使用者域,則本發明可不包含此階段。In the sixth stage, the DRM agent 50 joins the user domain at job S112 to use the DCF. If the DRM agent 50 has joined the user domain before the sixth phase, the present invention may not include this phase.

在第七階段,進行RO取得程序係於作業S114在DRM代理器50端取得RO。RO取得階段係透過如圖3所示之數個信息交換實施。然而,若RO係從LRM 10所接收,則可能不需要第七階段。再者,若DRM代理器50在取得使用者域的RO時尚未加入使用者域,則可在使用RO前先行運作第六階段。In the seventh stage, the RO acquisition process is performed at the DRM agent 50 end in the operation S114. The RO acquisition phase is implemented through several information exchanges as shown in FIG. However, if the RO is received from the LRM 10, the seventh phase may not be needed. Furthermore, if the DRM agent 50 has not joined the user domain when acquiring the RO of the user domain, the sixth phase can be operated before the RO is used.

圖7繪示本發明之另一示範實施例將非OMA DRM資料輸入為使用者域中之OMA DRM資料的方法。本發明之示範實施例包含於作業S208及作業S210,在DA 20及RI 40間交換元資料資訊,或使用者域資訊。7 illustrates a method of inputting non-OMA DRM data into OMA DRM material in a user domain in accordance with another exemplary embodiment of the present invention. Exemplary embodiments of the present invention are included in job S208 and job S210, exchanging metadata information, or user domain information, between DA 20 and RI 40.

在第一階段,於作業S200運作LRM 10與RI 40間之登記程序。可在LRM 10開始運作使用者域之輸入功能時進行登記。再者,若登記過時,則可進行登記。詳述之,登記階段進行共同認證/鑰匙交換,以及後續登記溝通中許多參數的共同交換/確認。登記程序可利用4次傳送登記協定在LRM 10與RI 40間實施。亦即,登記階段可經過許多信息交換實施。In the first stage, the registration procedure between the LRM 10 and the RI 40 is operated at the job S200. Registration can be performed when the LRM 10 starts operating the input function of the user domain. Furthermore, if the registration is out of date, registration can be performed. In detail, the registration phase performs a common exchange/key exchange, and a common exchange/confirmation of many parameters in subsequent registration communications. The registration process can be implemented between LRM 10 and RI 40 using 4 transfer registration agreements. That is, the registration phase can be implemented through a number of information exchanges.

在第二階段,於作業S202,在LRM 10端收到可供輸入資料以建立DCF。可供輸入資料係指欲轉換為OMA DRM資料的非OMA DRM資料。接收及轉換資料的方法可為由LRM 10所運作之任何接收及轉換與DRM相關聯之內容的方法。In the second stage, at job S202, the available input data is received at the LRM 10 side to establish a DCF. The available data refers to non-OMA DRM data to be converted to OMA DRM data. The method of receiving and converting data can be any method by which the LRM 10 operates to receive and convert content associated with the DRM.

在第三階段,於作業S204建立DCF。在第四階段,於作業S206,LRM 10將CreateRORequest信息移轉給RI 40。在第五階段,於作業S208,RI 40將UserDomainRequest信息移轉給DA 20,以請求從DA20移轉使用者域資訊。在第六階段,於作業S210,DA 20將具有使用者域資訊之UserDomainResponse信息移轉到RI 40。In the third stage, a DCF is established at job S204. In the fourth stage, at job S206, the LRM 10 transfers the CreateRORequest information to the RI 40. In the fifth stage, at job S208, the RI 40 transfers the UserDomainRequest information to the DA 20 to request that the user domain information be transferred from the DA20. In the sixth stage, at job S210, the DA 20 transfers the UserDomainResponse information with the user domain information to the RI 40.

可在上述第五階段及第六階段前先行運作之登記RI 40與DA 20的方法,係揭露並主張於律師登錄號為P2197US00之申請案中,此申請案係與本申請案同時申請並與本申請案之受讓人相同。The method of registering RI 40 and DA 20, which can be operated before the fifth and sixth stages mentioned above, is disclosed and claimed in the application of the lawyer registration number P2197US00, which is applied simultaneously with this application and The assignee of this application is the same.

在第七階段,於作業S212,RI 40係根據使用者域資訊建立RO,並將CreateROResponse信息移轉給LRM 10。於作業S212,RI 40亦可將RO移轉給LRM 10。In the seventh stage, in operation S212, the RI 40 establishes an RO based on the user domain information, and transfers the CreateROResponse information to the LRM 10. In operation S212, the RI 40 may also transfer the RO to the LRM 10.

在第八階段,於作業S214,LRM 10移轉DCF及RO給DRM代理器50。因此,與先前之示範實施例不同的是,DRM代理器50係從LRM 10而非RI 40收到RO。In the eighth stage, at job S214, the LRM 10 transfers the DCF and RO to the DRM agent 50. Thus, unlike the previous exemplary embodiment, the DRM agent 50 receives the RO from the LRM 10 instead of the RI 40.

在第九階段,於作業S216,DRM代理器50傳送JoinDomainRequest信息給DA 20以加入使用者域,並使用DCF。在第十階段,於作業S218,DA 20傳送JoinDomainResponse信息給DRM代理器50。若DRM代理器50已加入使用者域,則本發明可不包含第九與第十階段。In the ninth stage, at job S216, the DRM agent 50 transmits a JoinDomainRequest message to the DA 20 to join the user domain and uses the DCF. In the tenth stage, at job S218, the DA 20 transmits the JoinDomainResponse message to the DRM agent 50. If the DRM agent 50 has joined the user domain, the present invention may not include the ninth and tenth stages.

圖8繪示本發明之另一實施例中將非OMA DRM資料輸入使域者域中之OMA DRM資料的方法。第一階段、第二階段、第三階段、第四階段、第五階段、第六階段、以及第七階段實質上與圖7所示之各階段相同。8 illustrates a method of inputting non-OMA DRM data into OMA DRM data in a domain domain in another embodiment of the present invention. The first phase, the second phase, the third phase, the fourth phase, the fifth phase, the sixth phase, and the seventh phase are substantially the same as the phases shown in FIG.

在第八階段,DCF係由LRM 10移轉到DRM代理器50。然而,與被移轉之DCF相關聯之RO並沒有移轉到DRM代理器50。因此,為了使用DCF,圖8顯示第十一階段的RO取得程序。RO取得階段可與圖3所述之方法實施。若DRM代理器50在取得RO時尚未加入使用者域,則可在使用RO前先行運作圖7所述之第九階段及第十階段。In the eighth phase, the DCF is moved from the LRM 10 to the DRM agent 50. However, the RO associated with the transferred DCF is not transferred to the DRM agent 50. Therefore, in order to use the DCF, FIG. 8 shows the RO acquisition procedure of the eleventh stage. The RO acquisition phase can be implemented in the manner described in FIG. If the DRM agent 50 has not joined the user domain when acquiring the RO, the ninth stage and the tenth stage described in FIG. 7 may be operated before the RO is used.

上述輸入DRM資料的範實施例可作修改。The above exemplary embodiment of inputting DRM data can be modified.

舉例而言,圖6的第二階段可在圖6的第三階段之後運作。For example, the second phase of Figure 6 can operate after the third phase of Figure 6.

再者,若目前裝置的DRM代理器50已加入使用者域,則可省略圖6的第六階段以及圖7與8的第九與十階段。Furthermore, if the DRM agent 50 of the current device has been added to the user domain, the sixth stage of FIG. 6 and the ninth and tenth stages of FIGS. 7 and 8 may be omitted.

再者,若RO與DCF已在前一階段進行移轉,則可省略圖6的第七階段與圖8的第十一階段。Furthermore, if the RO and DCF have been transferred in the previous stage, the seventh stage of FIG. 6 and the eleventh stage of FIG. 8 may be omitted.

再者,加入網域程序可運作於RO取得程序之後。Furthermore, joining the domain program can operate after the RO acquisition process.

從以上描述可得知,支援OMA DRM標準的裝置可播放非OMA DRM資料。As can be seen from the above description, a device supporting the OMA DRM standard can play non-OMA DRM data.

再者,若非OMA DRM資料被轉換為OMA DRM資料,則DRM代理器不僅可以直接從LRM取得被轉換的RO,其亦可從RI取得之。Furthermore, if the non-OMA DRM data is converted into OMA DRM data, the DRM agent can not only obtain the converted RO directly from the LRM, but also obtain it from the RI.

熟此技藝者當知,本發明當可作許多潤飾及變化而不偏離本發明之精神與範疇。因此,本發明亦包含以下請求向及其均等者之範疇內的所有潤飾及變化。It will be apparent to those skilled in the art that the present invention can be modified and varied without departing from the spirit and scope of the invention. Accordingly, the invention also includes all modifications and variations that come within the scope of the following claims.

本區權利管理器...LRM 10The district rights manager. . . LRM 10

網域職權...DA 20Domain authority. . . DA 20

網域執行代理器...DEA 30Domain Execution Agent. . . DEA 30

權利發佈者...RI 40Rights issuer. . . RI 40

數位權利管理代理器...50Digital rights management agent. . . 50

本發明將以各實施例以範例方式參照伴隨圖式描述其範例精神,其中,伴隨圖式係包含於此藉以提供本發明進一步之說明,並作為本說明書之一部分:圖1繪示OMA SCE規格之示意圖。The present invention will be described by way of example with reference to the accompanying drawings, in which the accompanying drawings are included in the accompanying drawings. Schematic diagram.

圖2繪示OMA DRM V2.0之4次傳送登記協定。Figure 2 illustrates the four transfer registration agreements for OMA DRM V2.0.

圖3繪示OMA DRM V2.0之2次傳送RO取得協定。Figure 3 illustrates the second transfer RO acquisition agreement for OMA DRM V2.0.

圖4繪示OMA DRM V2.0之2次傳送加入網域協定。Figure 4 illustrates the NAND DRM V2.0 2 transfer join domain agreement.

圖5繪示OMA DRM V2.0中裝置使用RO之方法。FIG. 5 illustrates a method in which a device uses RO in OMA DRM V2.0.

圖6繪示本發明之示範實施例將非OMA DRM資料輸入使用者域之OMA DRM資料的方法。6 illustrates a method of inputting non-OMA DRM data into OMA DRM data of a user domain in accordance with an exemplary embodiment of the present invention.

圖7繪示本發明之另一示範實施例將非OMA DRM資料輸入使用者域之OMA DRM資料的方法。7 illustrates a method of inputting non-OMA DRM data into OMA DRM data of a user domain in accordance with another exemplary embodiment of the present invention.

圖8繪示本發明之另一示範實施例將非OMA DRM資料輸入使用者域之OMA DRM資料的方法。FIG. 8 illustrates a method of inputting non-OMA DRM data into OMA DRM data of a user domain according to another exemplary embodiment of the present invention.

本區權利管理器...LRM 10The district rights manager. . . LRM 10

網域職權...DA 20Domain authority. . . DA 20

網域執行代理器...DEA 30Domain Execution Agent. . . DEA 30

權利發佈者...RI 40Rights issuer. . . RI 40

數位權利管理代理器...50Digital rights management agent. . . 50

Claims (19)

一種輸入數位權利管理(DRM)資料的方法,該方法包含:向一網域職權(DA)登記一本區權利管理器(LRM);在該DA與該LRM之間交換使用者域(user domain)資訊;以及由該LRM根據該使用者域資訊,從非公開行動聯盟(OMA)DRM資料建立一DRM內容格式(DCF)與一權利物件(RO),該DCF與RO係符合一OMA DRM標準。 A method of inputting digital rights management (DRM) data, the method comprising: registering a zone rights manager (LRM) with a domain authority (DA); exchanging a user domain between the DA and the LRM (user domain Information; and the DRM establishes a DRM Content Format (DCF) and a Rights Object (RO) from the Non-Public Action Alliance (OMA) DRM data based on the user domain information, the DCF and the RO system conforming to an OMA DRM standard . 如請求項1所述之方法,其中交換該使用者域資訊的步驟包含交換元資料資訊,以從該非OMA DRM資料取得一使用者域之DRM資料。 The method of claim 1, wherein the step of exchanging the user domain information comprises exchanging metadata information to obtain DRM data of a user domain from the non-OMA DRM data. 如請求項1所述之方法,其中登記的步驟包含:移轉LRM資訊到該DA;移轉DA資訊到該LRM;根據該DA資訊建立登記資訊,並移轉該登記資訊到該DA;以及根據該登記資訊登記該LRM,並移轉一登記結果給該LRM。 The method of claim 1, wherein the step of registering comprises: transferring LRM information to the DA; transferring DA information to the LRM; establishing registration information based on the DA information, and transferring the registration information to the DA; The LRM is registered based on the registration information, and a registration result is transferred to the LRM. 一種使用數位權利管理(DRM)資料的方法,該方法包含:向一網域職權(DA)登記一本區權利管理器(LRM);在該DA與該LRM之間交換使用者域資訊; 由該LRM根據該使用者域資訊從非公開行動聯盟(OMA)DRM資料建立一DRM內容格式(DCF),該DCF係符合一OMA DRM標準;由一權利發佈者(RI)建立一使用者域之一權利物件(RO);以及從該LRM移轉該DCF到一裝置之一DRM代理器。 A method of using digital rights management (DRM) data, the method comprising: registering a zone rights manager (LRM) with a domain authority (DA); exchanging user domain information between the DA and the LRM; The DRM establishes a DRM content format (DCF) from the Non-Public Action Alliance (OMA) DRM data according to the user domain information, the DCF conforms to an OMA DRM standard; and a rights domain is established by a rights issuer (RI) One of the rights object (RO); and transferring the DCF from the LRM to one of the DRM agents of a device. 如請求項4所述之方法,更包含:由該DRM代理器取得該使用者域之該RO。 The method of claim 4, further comprising: obtaining, by the DRM agent, the RO of the user domain. 如請求項4所述之方法,更包含:將該RO從該RI移轉到該LRM。 The method of claim 4, further comprising: moving the RO from the RI to the LRM. 如請求項5所述之方法,其中該DRM代理器係從該LRM或該RI取得該RO。 The method of claim 5, wherein the DRM agent obtains the RO from the LRM or the RI. 如請求項4所述之方法,其中登記包含:移轉LRM資訊到該DA;移轉DA資訊到該LRM;根據該DA資訊建立登記資訊,並移轉該登記資訊到該DA;以及根據該登記資訊登記該LRM,並移轉一登記結果給該LRM。 The method of claim 4, wherein the registering comprises: transferring the LRM information to the DA; transferring the DA information to the LRM; establishing registration information based on the DA information, and transferring the registration information to the DA; The registration information registers the LRM and transfers a registration result to the LRM. 如請求項4所述之方法,更包含:從該DRM代理器傳送一加入網域請求信息,以將該DRM代理器加入該使用者域。 The method of claim 4, further comprising: transmitting a join domain request message from the DRM agent to join the DRM agent to the user domain. 一種輸入數位權利管理(DRM)資料的方法,該方法包含:向一權利發佈者(RI)登記一本區權利管理器(LRM);在該RI與該LRM之間交換使用者域資訊;以及由該LRM根據該使用者域資訊,從非公開行動聯盟(OMA)DRM資料建立一DRM內容格式(DCF)與一權利物件(RO),該DCF與RO係符合一OMA DRM標準。 A method of inputting digital rights management (DRM) material, the method comprising: registering a rights manager (LRM) with a rights issuer (RI); exchanging user domain information between the RI and the LRM; Based on the user domain information, the LRM creates a DRM Content Format (DCF) and a Rights Object (RO) from the Non-Public Action Alliance (OMA) DRM material, and the DCF and RO systems conform to an OMA DRM standard. 如請求項10所述之方法,其中交換該使用者域資訊的步驟包含交換元資料資訊,以從該非OMA DRM資料取得一使用者域之DRM資料。 The method of claim 10, wherein the step of exchanging the user domain information comprises exchanging metadata information to obtain DRM data of a user domain from the non-OMA DRM material. 如請求項10所述之方法,其中登記包含:移轉LRM資訊到該RI;移轉RI資訊到該LRM;根據該RI資訊建立登記資訊,並移轉該登記資訊到該RI;以及根據該登記資訊登記該LRM,並移轉一登記結果給該LRM。 The method of claim 10, wherein the registering comprises: transferring LRM information to the RI; transferring RI information to the LRM; establishing registration information based on the RI information, and transferring the registration information to the RI; The registration information registers the LRM and transfers a registration result to the LRM. 一種使用數位權利管理(DRM)資料的方法,該方法包含: 向一權利發佈者(RI)登記一本區權利管理器(LRM);在該RI與該LRM之間交換使用者域資訊;由該LRM根據該使用者域資訊從非公開行動聯盟(OMA)DRM資料建立一DRM內容格式(DCF),該DCF係符合一OMA DRM標準;建立一使用者域之一權利物件(RO);在一網域職權(DA)及該RI間交換該使用者域資訊;以及從該LRM移轉該DCF到一裝置之一DRM代理器。 A method of using digital rights management (DRM) data, the method comprising: Registering a District Rights Manager (LRM) with a rights issuer (RI); exchanging user domain information between the RI and the LRM; from the LRM based on the user domain information from the Non-Public Action Alliance (OMA) The DRM data establishes a DRM content format (DCF), the DCF conforms to an OMA DRM standard; establishes a rights object (RO) of a user domain; exchanges the user domain between a domain authority (DA) and the RI Information; and transferring the DCF from the LRM to one of the DRM agents of a device. 如請求項13所述之方法,其中在該DA及該RI間交換使用者域資訊的步驟包含交換元資料資訊,以從該非OMA DRM資料取得該使用者域之DRM資料。 The method of claim 13, wherein the step of exchanging user domain information between the DA and the RI comprises exchanging metadata information to obtain DRM data of the user domain from the non-OMA DRM material. 如請求項13所述之方法,更包含:由該DRM代理器取得該使用者域之該RO。 The method of claim 13, further comprising: obtaining, by the DRM agent, the RO of the user domain. 如請求項15所述之方法,其中該DRM代理器係從該RI或該LRM取得該RO。 The method of claim 15, wherein the DRM agent obtains the RO from the RI or the LRM. 如請求項13所述之方法,更包含:從該RI將該RO移轉給該LRM。 The method of claim 13, further comprising: transferring the RO from the RI to the LRM. 如請求項13所述之方法,其中登記包含:移轉LRM資訊到該RI; 移轉RI資訊到該LRM;根據該RI資訊建立登記資訊,並移轉該登記資訊到該RI;以及根據該登記資訊登記該LRM,並移轉一登記結果給該LRM。 The method of claim 13, wherein the registering comprises: transferring the LRM information to the RI; Transferring RI information to the LRM; establishing registration information based on the RI information, and transferring the registration information to the RI; and registering the LRM based on the registration information, and transferring a registration result to the LRM. 如請求項13所述之方法,更包含:從該DRM代理器傳送一加入網域請求信息以將該DRM代理器加入該使用者域。The method of claim 13, further comprising: transmitting a join domain request message from the DRM agent to join the DRM agent to the user domain.
TW096130743A 2006-08-21 2007-08-20 Method for importing digital rights management data for user domain TWI446205B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
KR20060079066 2006-08-21
KR20060098167 2006-10-09
KR1020060101531A KR101325756B1 (en) 2006-08-21 2006-10-18 Method of importing digital rights management data for a User Domain on wired/wireless environment

Publications (2)

Publication Number Publication Date
TW200820039A TW200820039A (en) 2008-05-01
TWI446205B true TWI446205B (en) 2014-07-21

Family

ID=39384767

Family Applications (1)

Application Number Title Priority Date Filing Date
TW096130743A TWI446205B (en) 2006-08-21 2007-08-20 Method for importing digital rights management data for user domain

Country Status (5)

Country Link
KR (1) KR101325756B1 (en)
CN (1) CN101136751B (en)
BR (1) BRPI0703829A (en)
MX (1) MX2007010123A (en)
TW (1) TWI446205B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9491184B2 (en) * 2008-04-04 2016-11-08 Samsung Electronics Co., Ltd. Method and apparatus for managing tokens for digital rights management
KR20200072020A (en) * 2018-12-12 2020-06-22 현대자동차주식회사 Method for guiding conversation in speech recognition system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004102459A1 (en) * 2003-05-15 2004-11-25 Nokia Corporation Transferring content between digital rights management systems
US20070056040A1 (en) * 2003-07-31 2007-03-08 Koninklijke Philips Electronics N.V. Data carrier belonging to an authorized domain
KR100493904B1 (en) 2003-09-18 2005-06-10 삼성전자주식회사 Method for DRM license supporting plural devices
JP4255898B2 (en) * 2004-08-27 2009-04-15 ソフトバンクモバイル株式会社 Server device

Also Published As

Publication number Publication date
KR20080017222A (en) 2008-02-26
MX2007010123A (en) 2009-01-29
CN101136751B (en) 2012-02-01
BRPI0703829A (en) 2008-09-16
KR101325756B1 (en) 2013-11-08
CN101136751A (en) 2008-03-05
TW200820039A (en) 2008-05-01

Similar Documents

Publication Publication Date Title
EP1892640A2 (en) Method for registering rights issuer and domain authority in digital rights management and method for implementing secure content exchange functions using the same
JP5101951B2 (en) How to import digital rights management for a user domain
Koenen et al. The long march to interoperable digital rights management
JP4804055B2 (en) Device network operation method
CN101401390B (en) Security management method and apparatus in multimedia middleware, and storage medium therefor
US20090217036A1 (en) Digital rights management
US20080010457A1 (en) Method for sharing rights object in digital rights management and device and system thereof
US20070250617A1 (en) Method for managing user domain
JP5043953B2 (en) Resource transmission method and information providing method
KR20140092895A (en) Method and system for digital contents lending
JP2005129058A (en) Method and device for managing digital copyright using portable storage device
JP2005242543A (en) Information processing method, information processor, and computer program
US20080077992A1 (en) Method, apparatus, and system for transmitting and receiving inter-device content ro
TWI446205B (en) Method for importing digital rights management data for user domain
Kravitz et al. Achieving media portability through local content translation and end-to-end rights management
US20080109360A1 (en) Method, System and Apparatus for Distributing Digital Information Including Digital Rights Management Information to a Plurality of Devices
MX2007004717A (en) Method for managing user domain .
Chong et al. License transfer in OMA-DRM
MX2007010124A (en) Method for registering rights issuer and domain authority in digital rights management and method for implementing secure content exchange functions using the same.
JP2006085403A (en) Content use right management server, content secondary use management system and content use right management method
Tacken et al. Mobile DRM in pervasive networking environments
JP6630478B2 (en) Software distribution system, software distribution method, program and server
Alliance Secure Content Exchange Architecture