APPARATUS AND METHOD FOR SHARING CONTENT BETWEEN DEVICES BY USING DOMAIN DRM
    3.
    发明申请
    APPARATUS AND METHOD FOR SHARING CONTENT BETWEEN DEVICES BY USING DOMAIN DRM 审中-公开
    使用域DRM共享设备内容内容的装置和方法

    公开(公告)号:US20100138928A1

    公开(公告)日:2010-06-03

    申请号:US12537550

    申请日:2009-08-07

    IPC分类号: G06F21/00 G06F15/173

    CPC分类号: G06F21/10

    摘要: An apparatus for sharing content between devices by using a domain digital rights management (DRM) includes: a domain management unit for performing management of a domain within a specific area and registration of users and user devices; a user management unit for managing information about the users of the domain registered by the domain management unit; and a device management unit for managing domain clients of the domain registered by the domain management unit. The apparatus further includes a DRM management unit that has DRM information that supports the domain created through the domain management unit and update information about each DRM, and relays such that DRM content stored in each domain client is converted into domain DRM content and domain DRM license.

    摘要翻译: 一种用于通过使用域数字版权管理(DRM)在设备之间共享内容的装置包括:域管理单元,用于执行特定区域内的域的管理以及用户和用户设备的注册; 用于管理由域管理单元注册的域的用户的信息的用户管理单元; 以及用于管理域管理单元注册的域的域客户端的设备管理单元。 该装置还包括具有DRM信息的DRM管理单元,该DRM信息支持通过域管理单元创建的域并更新关于每个DRM的信息,并且中继,使得存储在每个域客户端中的DRM内容被转换成域DRM内容和域DRM许可 。

    METHOD OF MANAGING GROUP KEY FOR SECURE MULTICAST COMMUNICATION
    5.
    发明申请
    METHOD OF MANAGING GROUP KEY FOR SECURE MULTICAST COMMUNICATION 审中-公开
    用于安全多播通信的组密钥管理方法

    公开(公告)号:US20110249817A1

    公开(公告)日:2011-10-13

    申请号:US13133920

    申请日:2009-05-13

    IPC分类号: H04L9/08

    摘要: A group key management method for secure multicast communication includes: creating a tree having a root node, internal nodes and leaf nodes to manage group keys of a receiver group by a group key management server; generating user keys of all nodes excluding the root node in the tree on the basis of Chinese Remainder Theorem; assigning the leaf nodes of the tree to users of the receiver group; and sending the user keys of the leaf nodes to the corresponding users for group key management. Further, the group key management method for secure multicast communication includes generating group keys of all non-leaf nodes; computing a solution of congruence equations based on the user key and group key by using Chinese Remainder Theorem for each non-leaf node; and multicasting a group key update message to each user of the respective leaf nodes.

    摘要翻译: 用于安全组播通信的组密钥管理方法包括:创建具有根节点,内部节点和叶节点的树,以通过组密钥管理服务器管理接收者组的组密钥; 根据中国剩余定理生成树中除根节点之外的所有节点的用户密钥; 将树的叶节点分配给接收者组的用户; 并将叶节点的用户密钥发送给相应的用户进行组密钥管理。 此外,用于安全组播通信的组密钥管理方法包括生成所有非叶节点的组密钥; 通过对每个非叶节点使用中国剩余定理,基于用户密钥和群密钥计算一致等式的解; 以及将组密钥更新消息多播到各个叶节点的每个用户。

    Apparatus And Method for Supporting Content Exchange Between Different DRM Domains
    6.
    发明申请
    Apparatus And Method for Supporting Content Exchange Between Different DRM Domains 审中-公开
    支持不同DRM域之间的内容交换的装置和方法

    公开(公告)号:US20100257370A1

    公开(公告)日:2010-10-07

    申请号:US11665985

    申请日:2005-10-20

    IPC分类号: G06F21/24 G06F12/14

    CPC分类号: G06F21/10 G06F2221/0759

    摘要: Provided is a system for exchanging contents between a first DRM apparatus and a second DRM apparatus, wherein each of which belongs to different DRM domain. The first DRM apparatus includes unpackaging means for unpackaging first DRM formatted contents into clear resources, metadata, and rights expression; converting means for converting each of the clear resources, metadata, and rights expression into its own predefined neutral format, respectively; generating means for generating neutral formatted contents by combining the converted resources, metadata, and rights expression; adding predetermined header information thereto; and transmitting means for transmitting the neutral-formatted contents to said second DRM apparatus. The second DRM apparatus includes extracting means for extracting clear resources, metadata, and rights expression from the neutral-formatted contents transmitted from said first DRM apparatus; and packaging means for packaging the extracted clear resources, metadata, and rights expression into second DRM formatted contents.

    摘要翻译: 提供了一种用于在第一DRM设备和第二DRM设备之间交换内容的系统,其中每个DRM设备属于不同的DRM域。 第一DRM设备包括用于将第一DRM格式的内容解封装成清楚的资源,元数据和权限表达的解包装置; 转换装置,用于将每个清晰资源,元数据和权利表达分别转换成其自己的预定中性格式; 生成装置,用于通过组合转换的资源,元数据和权限表达来产生中性格式的内容; 向其中添加预定的报头信息; 以及发送装置,用于将中性格式的内容发送到所述第二DRM装置。 第二DRM装置包括从从所述第一DRM装置发送的中立格式的内容中提取清除资源,元数据和权利表达的提取装置; 以及用于将提取的清晰资源,元数据和权限表达包装到第二DRM格式化内容中的包装装置。

    APPARATUS AND METHOD FOR DIGITAL HOME DOMAIN MANAGEMENT
    8.
    发明申请
    APPARATUS AND METHOD FOR DIGITAL HOME DOMAIN MANAGEMENT 审中-公开
    数字家庭管理的设备和方法

    公开(公告)号:US20100161781A1

    公开(公告)日:2010-06-24

    申请号:US12536846

    申请日:2009-08-06

    IPC分类号: G06F15/173

    摘要: An apparatus for digital home domain management includes a home domain server which manages in one user domain all user terminals within a home group and provides each user terminal with a domain license in contents; and a DRM coupler which provides the contents and domain licenses converted to conform to a DRM type loaded in user terminals if contents sharing is requested among user terminals loaded with different DRMs within the home group.

    摘要翻译: 一种用于数字家庭域管理的装置包括一个归属域服务器,其在一个用户域中管理家庭组内的所有用户终端,并为每个用户终端提供内容的域许可; 以及如果在家庭组内加载了不同DRM的用户终端之间请求内容共享,则提供转换成符合加载在用户终端中的DRM类型的内容和域许可的DRM耦合器。