Method and apparatus for managing digital content
    1.
    发明授权
    Method and apparatus for managing digital content 失效
    用于管理数字内容的方法和装置

    公开(公告)号:US08474055B2

    公开(公告)日:2013-06-25

    申请号:US12014486

    申请日:2008-01-15

    IPC分类号: H04L29/06

    摘要: A method and apparatus for managing digital content are provided. The apparatus for managing digital content generated by applying digital rights management (DRM) includes: a content execution unit executing digital content; and a control unit confirming whether or not digital content is in a first period in which the digital content can be normally executed, and controlling the content execution unit so that, if the digital content is in the first period, the digital content can be executed normally, and if the digital content is in a second period which is not in the first period, the digital content can be executed in a manner which can be distinguished from that of execution in the first period. According to the apparatus and method, execution of digital content, which is close to expiration, can be controlled, thereby managing the expiration of the digital content for a user.

    摘要翻译: 提供了一种用于管理数字内容的方法和装置。 用于管理通过应用数字版权管理(DRM)生成的数字内容的装置包括:执行数字内容的内容执行单元; 以及控制单元,确认数字内容是否处于能够正常执行数字内容的第一时段,并且控制内容执行单元,使得如果数字内容处于第一时段,则可以执行数字内容 正常情况下,如果数字内容处于不在第一周期的第二周期,则可以以与第一周期中执行的数字内容不同的方式执行数字内容。 根据该装置和方法,可以控制接近到期的数字内容的执行,从而管理用户的数字内容的到期。

    PORTABLE MEMORY APPARATUS HAVING A CONTENT PROTECTION FUNCTION AND METHOD OF MANUFACTURING THE SAME
    2.
    发明申请
    PORTABLE MEMORY APPARATUS HAVING A CONTENT PROTECTION FUNCTION AND METHOD OF MANUFACTURING THE SAME 审中-公开
    具有内容保护功能的便携式存储装置及其制造方法

    公开(公告)号:US20080229015A1

    公开(公告)日:2008-09-18

    申请号:US11926233

    申请日:2007-10-29

    IPC分类号: G06F13/00 H04L9/32

    摘要: A portable memory apparatus having a content protection function is provided. The portable memory apparatus includes a memory and a memory control unit. The memory includes a read-only memory area which stores content and is set to so that only read operations are allowed, a writable memory area which is set so that read and write operations are allowed, and a special memory area which stores information needed to operate the portable memory apparatus and is set so that only authenticated programs are allowed to read from and/or write to the special memory area. The memory control unit controls the read and write operations on each of the areas.

    摘要翻译: 提供具有内容保护功能的便携式存储装置。 便携式存储装置包括存储器和存储器控制单元。 存储器包括存储内容并被设置为仅允许读取操作的只读存储器区域,被设置为允许读取和写入操作的可写入存储区域以及存储所需的信息的专用存储器区域 操作便携式存储装置,并且被设置为使得仅允许经认证的程序从特殊存储器区域读取和/或向其写入。 存储器控制单元控制每个区域的读取和写入操作。

    Method and devices for reproducing encrypted content and approving reproduction
    3.
    发明授权
    Method and devices for reproducing encrypted content and approving reproduction 有权
    用于再现加密内容并批准再现的方法和装置

    公开(公告)号:US08321660B2

    公开(公告)日:2012-11-27

    申请号:US12049609

    申请日:2008-03-17

    IPC分类号: H04L29/06 H04L9/00 G06F21/00

    摘要: A reproduction method capable of immediately revoking a leaked device key by dividing the device key into a first partial key and a second partial key is provided. The reproduction method includes the operations of receiving encrypted content to be reproduced, requesting a token for decrypting the received content from an external device containing a first partial key of a device via a network, receiving the requested token from the external device, and decrypting the received token by using a second partial key contained in the device, thereby preventing content encrypted and distributed before revocation of an illegally copied device from being reproduced, and minimizing damage due to key leakage.

    摘要翻译: 提供了能够通过将设备密钥分成第一部分密钥和第二部分密钥来立即撤销泄露的设备密钥的再现方法。 再现方法包括接收要再现的加密内容的操作,经由网络从包含设备的第一部分密钥的外部设备请求接收到的内容的令牌,从外部设备接收所请求的令牌,并解密 通过使用包含在设备中的第二部分密钥来接收令牌,由此防止在非法复制的设备的撤销之前加密和分发的内容被再现,并且最小化由于密钥泄漏引起的损坏。

    Method of decoding/encoding content file
    4.
    发明申请
    Method of decoding/encoding content file 审中-公开
    内容文件解码/编码方法

    公开(公告)号:US20080118060A1

    公开(公告)日:2008-05-22

    申请号:US11654589

    申请日:2007-01-18

    IPC分类号: H04L9/14 H04L9/28

    CPC分类号: H04L9/0836 H04L2209/60

    摘要: A method of decoding/encoding a content file is provided. The method of decoding a content file includes dividing an encoded content file into a plurality of data blocks, grouping the plurality of data blocks into a plurality of groups, generating a group content key for each of the plurality of groups, generating a plurality of block keys for the data blocks in each of the plurality of groups from the group content key generated for each of the plurality of groups, and decoding the plurality of data blocks using the plurality of block keys.

    摘要翻译: 提供了一种对内容文件进行解码/编码的方法。 解码内容文件的方法包括将编码的内容文件划分为多个数据块,将多个数据块分组成多个组,为多个组中的每个组生成组内容密钥,生成多个块 用于从为多个组中的每个组生成的组内容密钥中的每个组中的数据块的密钥,以及使用多个块密钥对多个数据块进行解码。

    APPARATUS AND METHOD FOR IMPORTING CONTENT INCLUDING PLURAL PIECES OF USAGE CONSTRAINT INFORMATION
    5.
    发明申请
    APPARATUS AND METHOD FOR IMPORTING CONTENT INCLUDING PLURAL PIECES OF USAGE CONSTRAINT INFORMATION 审中-公开
    用于输入内容的装置和方法,包括使用约束信息的多个部分

    公开(公告)号:US20090012973A1

    公开(公告)日:2009-01-08

    申请号:US12049620

    申请日:2008-03-17

    IPC分类号: G06F17/30

    CPC分类号: G06F21/10

    摘要: Provided are a method and apparatus for generating separate rule data using a database management system (DBMS) based language in order to efficiently manage usage rules of content. The method of providing usage rule data of content included in a mobile storage medium connected to a content reproduction device, the method includes: generating first rule data that is a set of rules used to manage the usage rule data based on a data structure of a database management system (DBMS); and generating second rule data that is a set of rules used to access the usage rule data using the first rule data.

    摘要翻译: 提供了一种用于使用基于数据库管理系统(DBMS)的语言来生成单独的规则数据以便有效地管理内容的使用规则的方法和装置。 提供连接到内容再现装置的移动存储介质中包含的内容的使用规则数据的方法,该方法包括:生成作为用于管理使用规则数据的一组规则的第一规则数据, 数据库管理系统(DBMS); 以及生成作为用于使用所述第一规则数据访问所述使用规则数据的一组规则的第二规则数据。

    METHOD AND MOBILE APPARATUS FOR DISPLAYING AN AUGMENTED REALITY
    7.
    发明申请
    METHOD AND MOBILE APPARATUS FOR DISPLAYING AN AUGMENTED REALITY 审中-公开
    用于显示已实现的现实的方法和移动设备

    公开(公告)号:US20120216149A1

    公开(公告)日:2012-08-23

    申请号:US13242935

    申请日:2011-09-23

    IPC分类号: G06T15/00 G06F3/048 G09G5/00

    摘要: A mobile apparatus and method for displaying an Augmented Reality (AR) in the mobile apparatus. The mobile apparatus captures an image of a current environment of the mobile apparatus, displays the image, detects mapping information corresponding to the current environment from among mapping information stored in the mobile apparatus, maps a three-dimensional (3D) Graphical User Interface (GUI) of detected mapping information onto the displayed image, based on a relative location relationship between the detected mapping information, and adjusts a display status of the 3D GUI, while maintaining the relative location relationship between the detected mapping information.

    摘要翻译: 一种用于在移动装置中显示增强现实(AR)的移动装置和方法。 移动装置捕获移动装置的当前环境的图像,显​​示图像,从存储在移动装置中的映射信息中检测与当前环境对应的映射信息,映射三维(3D)图形用户界面(GUI) )基于检测到的映射信息之间的相对位置关系,检测到的映射信息到所显示的图像上,并且在保持检测到的映射信息之间的相对位置关系的同时调整3D GUI的显示状态。

    Method of tracing device keys for broadcast encryption
    8.
    发明授权
    Method of tracing device keys for broadcast encryption 有权
    跟踪用于广播加密的设备密钥的方法

    公开(公告)号:US08229121B2

    公开(公告)日:2012-07-24

    申请号:US12393056

    申请日:2009-02-26

    IPC分类号: H04L29/06

    摘要: Provided are a method of tracing a device key in a user key management system using a hierarchical hash chain broadcast encryption scheme (HBES) algorithm, a user key management system for executing the method of tracing a device key, and a computer program for executing the method of tracing a device key. The method of tracing a device key of an illegal decoder in a user key management system for broadcast encryption includes: tracing a device key using a binary search; and revoking the traced device key. The technology according to the present invention can be applied to prevent exposure of the device keys to hacking. The present invention provides a method of tracing which can be applied to an HBES algorithm structure.

    摘要翻译: 提供了一种使用分层哈希链广播加密方案(HBES)算法在用户密钥管理系统中跟踪设备密钥的方法,用于执行跟踪设备密钥的方法的用户密钥管理系统,以及用于执行 跟踪设备密钥的方法。 在用于广播加密的用户密钥管理系统中跟踪非法解码器的设备密钥的方法包括:使用二进制搜索跟踪设备密钥; 并撤销跟踪的设备密钥。 根据本发明的技术可以用于防止设备密钥暴露于黑客。 本发明提供了可应用于HBES算法结构的跟踪方法。

    Contents decryption method using DRM card
    9.
    发明申请
    Contents decryption method using DRM card 审中-公开
    使用DRM卡的内容解密方法

    公开(公告)号:US20080071690A1

    公开(公告)日:2008-03-20

    申请号:US11698208

    申请日:2007-01-26

    IPC分类号: H04L9/00

    CPC分类号: G06F21/10

    摘要: Provided is a contents decoding method using a digital rights management (DRM) card. The method of decoding contents received from a host device connected with a DRM card storing DRM software includes: receiving encrypted contents information from the host device and granting a contents decoding request; executing the DRM software corresponding to the contents information and decoding the received contents; and transmitting the decrypted contents to the host device, thereby using various pieces of contents regardless of a DRM system set in contents and easily upgrading DRM software to defend against hacking. Further, a host device does not require DRM software, which enables mass production and reduces manufacturing costs.

    摘要翻译: 提供了一种使用数字版权管理(DRM)卡的内容解码方法。 从与存储DRM软件的DRM卡连接的主机设备中接收的内容的解码方法包括:从主机设备接收加密的内容信息并授予内容解码请求; 执行对应于内容信息的DRM软件并解码所接收的内容; 并且将解密的内容发送到主机设备,从而使用各种内容,而不管内容中设置的DRM系统如何,并且易于升级DRM软件以防止黑客入侵。 此外,主机设备不需要DRM软件,其可以批量生产并降低制造成本。