Method, system and terminal apparatus for enabling content to be reproduced in multiple terminals
    11.
    发明授权
    Method, system and terminal apparatus for enabling content to be reproduced in multiple terminals 失效
    用于在多个终端中再现内容的方法,系统和终端设备

    公开(公告)号:US07734922B2

    公开(公告)日:2010-06-08

    申请号:US11434095

    申请日:2006-05-15

    Abstract: Disclosed are a method, a system and a terminal apparatus for reproducing content purchased by a user in a plurality of terminals. To this end, a Right Object (RO) is received through an authentication process for content and a service registration process, and is stored in a User Identity Module (UIM). If the UIM is used, a user can use corresponding content in a plurality of terminals through one-time registration. Accordingly, the user having completed the registration can reproduce content in multiple terminals owned by the user based on user identification by means of a license acquired through the registration regardless of a specific terminal, instead of reproducing the content only in a single terminal to which a license has been bound.

    Abstract translation: 公开了一种用于再现用户在多个终端中购买的内容的方法,系统和终端设备。 为此,通过用于内容和服务注册过程的认证处理来接收右对象(RO),并存储在用户身份模块(UIM)中。 如果使用UIM,用户可以通过一次注册来使用多个终端中的相应内容。 因此,完成注册的用户可以通过借助于通过注册而获得的许可而基于用户标识来拥有的多个终端中的内容,而不用仅在单个终端中再现内容 许可证已被约束。

    METHOD FOR SHARING RIGHTS OBJECTS BETWEEN USERS
    12.
    发明申请
    METHOD FOR SHARING RIGHTS OBJECTS BETWEEN USERS 有权
    在用户之间共享权利对象的方法

    公开(公告)号:US20100037051A1

    公开(公告)日:2010-02-11

    申请号:US12579034

    申请日:2009-10-14

    Abstract: Provided is a method for delivering all or part of a rights object (RO) of a user associated with the content to other users. The method includes creating a rights object to be transmitted to a second user within a limit of the rights object held by the first user, and forwarding the created rights object to the second user. The method allows each user to share its own RO with other users within the limit of the RO without server authentication.

    Abstract translation: 提供了一种用于将与内容相关联的用户的权限对象(RO)的全部或部分传递给其他用户的方法。 该方法包括在由第一用户保持的权限对象的限制内创建要发送给第二用户的权限对象,并将创建的权限对象转发给第二用户。 该方法允许每个用户在没有服务器认证的RO的限制内与其他用户共享其自己的RO。

    METHOD OF STORING BROADCAST CONTENTS IN MOBILE BROADCAST SERVICE TERMINAL
    13.
    发明申请
    METHOD OF STORING BROADCAST CONTENTS IN MOBILE BROADCAST SERVICE TERMINAL 有权
    在移动广播服务终端中存储广播内容的方法

    公开(公告)号:US20090080664A1

    公开(公告)日:2009-03-26

    申请号:US12234309

    申请日:2008-09-19

    Abstract: Disclosed is a method of recording and storing a broadcast content received for mobile broadcast services in a transmitting-end level. A broadcast receiving terminal includes a type of the key profile in the header of the recorded file for the particular broadcast content, the CIEK which is used in encrypting the broadcast content and encrypted with the second layer encryption key, and the acquisition information on the second layer encryption key. The acquisition information on the second layer encryption key is included in a corresponding field of the header according to the type of the used profile. As in the SRTP and IPSec, a recorded file format in the transmitting-end level recording is the PDCF. Information associated with the encryption of the encrypted broadcast content is stored in the OMA DRM common header box (ohdr box) of the PDCF recorded file.

    Abstract translation: 公开了一种在发送端级别记录和存储为移动广播服务接收的广播内容的方法。 广播接收终端包括用于特定广播内容的记录文件的标题中的密钥简档的类型,用于加密广播内容并用第二层加密密钥加密的CIEK,以及第二 层加密密钥。 关于第二层加密密钥的获取信息根据所使用的简档的类型被包括在标题的相应字段中。 在SRTP和IPSec中,发送端级别记录中记录的文件格式是PDCF。 与加密的广播内容的加密相关联的信息被存储在PDCF记录文件的OMA DRM公用报头盒(ohdr box)中。

    Roaming service method in a mobile broadcasting system, and system thereof
    14.
    发明申请
    Roaming service method in a mobile broadcasting system, and system thereof 有权
    移动广播系统中的漫游服务方法及其系统

    公开(公告)号:US20070093202A1

    公开(公告)日:2007-04-26

    申请号:US11581057

    申请日:2006-10-16

    CPC classification number: H04W48/14 H04W4/06 H04W80/04

    Abstract: A roaming service method in a mobile broadcasting system and a system thereof are provided. A terminal receives a service guide from a corresponding visited service provider (Visited SP) when the terminal moves to a roaming area. The terminal transmits a roaming request message for requesting a purchase item allowable for individual services to a home service provider (Home SP) based on the received service guide. Upon receipt of the roaming request message, the Home SP negotiates roaming availability and allowable scope for each individual service with the Visited SP where the terminal is located, based on the roaming request message. The Home SP transmits the roaming availability and allowable scope for the individual service, negotiated with the Visited SP, to the terminal.

    Abstract translation: 提供了移动广播系统中的漫游服务方法及其系统。 当终端移动到漫游区域时,终端从对应的访问服务提供商(被访问的SP)接收服务指南。 终端基于接收到的服务指南向家庭服务提供商(家庭SP)发送用于请求允许单独服务的购买项目的漫游请求消息。 在接收到漫游请求消息时,Home SP基于漫游请求消息,与终端所在的Visited SP协商每个单独服务的漫游可用性和可允许范围。 家庭SP向终端发送与被访问的SP协商的单独服务的漫游可用性和可允许范围。

    Method and apparatus for managing digital rights using portable storage device
    16.
    发明申请
    Method and apparatus for managing digital rights using portable storage device 有权
    使用便携式存储装置管理数字版权的方法和装置

    公开(公告)号:US20050091507A1

    公开(公告)日:2005-04-28

    申请号:US10969904

    申请日:2004-10-22

    CPC classification number: H04L63/10 G06F21/10 H04L2463/101

    Abstract: A method and apparatus for managing digital rights using a portable storage device are provided. The method includes a device performing primary authentication together with a license provider and establishing primary security association, the device performing secondary authentication together with the portable storage device and establishing secondary security association, receiving a license from the license provider, and transmitting the license to the portable storage device.

    Abstract translation: 提供了一种使用便携式存储装置管理数字版权的方法和装置。 该方法包括与许可证提供者一起执行主认证并建立主要安全关联的设备,该设备与便携式存储设备一起执行辅助认证,并建立二级安全关联,从许可证提供者接收许可证,并将许可证发送给 便携式存储设备。

    Method of granting DRM license to support plural devices
    17.
    发明申请
    Method of granting DRM license to support plural devices 审中-公开
    授予DRM许可证以支持多个设备的方法

    公开(公告)号:US20050065891A1

    公开(公告)日:2005-03-24

    申请号:US10922863

    申请日:2004-08-23

    CPC classification number: G06F21/10

    Abstract: A method is provided for granting a digital rights management license between a server and a plurality of devices. Content is transmitted from the server to at least one of the plurality of devices, wherein the content contains license information that includes identifiers for at least two of the plurality of devices capable of reproducing the content respectively. The identifiers included in the license information are extracted from the received content, and if the extracted identifier corresponds to an own identifier of the device, the content is reproduced by the device.

    Abstract translation: 提供了一种在服务器和多个设备之间授予数字版权管理许可的方法。 内容从服务器发送到多个设备中的至少一个,其中内容包含许可证信息,该许可信息包括能够分别再现内容的多个设备中的至少两个设备的标识符。 从接收到的内容中提取包含在许可信息中的标识符,并且如果提取的标识符对应于设备的自身标识符,则由设备再现内容。

    Storage device and host device for protecting content and method thereof
    20.
    发明授权
    Storage device and host device for protecting content and method thereof 有权
    用于保护内容的存储设备和主机设备及其方法

    公开(公告)号:US09292714B2

    公开(公告)日:2016-03-22

    申请号:US13540053

    申请日:2012-07-02

    CPC classification number: G06F21/79 G06F21/10 G06F2221/2107 G06F2221/2141

    Abstract: A storage device for protecting content, includes a Secure Area (SA) area in which a decryption key needed to decrypt encrypted content is stored, and access to which is available to a host device that has passed authentication using a secure authentication protocol. The storage device stores a security information file for mapping control information for controlling usage of the encrypted content and the decryption key to the encrypted content.

    Abstract translation: 一种用于保护内容的存储设备,包括安全区域(SA)区域,其中存储解密加密内容所需的解密密钥,并且对已经通过使用安全认证协议的认证的主机设备可用的访问权限。 存储装置存储用于将用于控制加密内容和解密密钥的使用的控制信息映射到加密内容的安全信息文件。

Patent Agency Ranking