유무선 환경의 디지털 권한 관리 데이터를 사용자도메인에서 사용 가능하도록 임포트 하는 방법
    11.
    发明公开
    유무선 환경의 디지털 권한 관리 데이터를 사용자도메인에서 사용 가능하도록 임포트 하는 방법 有权
    在有线/无线环境下为用户域导入数字权限管理数据的方法

    公开(公告)号:KR1020080017222A

    公开(公告)日:2008-02-26

    申请号:KR1020060101531

    申请日:2006-10-18

    CPC classification number: H04L63/08 G06F21/10 H04L63/20 H04L2463/101

    Abstract: A method for importing DRM(Digital Rights Management) data available within a user domain in a wired/wireless environment is provided to convert non-OMA(Open Mobile Alliance) DRM data into OMA DRM data available in the user domain by using an LRM(Local Right Manager), and enable a DRM agent to obtain an imported RO from an RI(Rights Issuer) and the LRM. User domain information is exchanged by registering the LRM to a DA(Domain authority)(S202). The LRM generates a DCF(DRM(Digital Rights Management) Contents Format) suitable for an OMA DRM rule from the non-OMA DRM data based on the exchanged user domain information(S204). The RI generates the RO for the user domain by a request of the LRM(S206). The LRM transfers the DCF to the DRM agent of a specified device(S214). The DRM agent is registered to the user domain when the DRM agent is not registered to the user domain(S218). The DRM agent obtains the RO from the RI to use the received DCF.

    Abstract translation: 提供了一种用于在有线/无线环境中的用户域内导入DRM(数字版权管理)数据的方法,用于将非OMA(开放移动联盟)DRM数据转换为用户域中可用的OMA DRM数据,通过使用LRM( 本地权利经理),并使DRM代理从RI(权利发行人)和LRM获取导入的RO。 通过将LRM注册到DA(域权限)来交换用户域信息(S202)。 基于所交换的用户域信息,LRM从非OMA DRM数据生成适合于OMA DRM规则的DCF(DRM(数字版权管理)内容格式)(S204)。 RI通过LRM的请求生成用户域的RO(S206)。 LRM将DCF传送到指定设备的DRM代理(S214)。 当DRM代理未注册到用户域时,DRM代理被注册到用户域(S218)。 DRM代理从RI获取RO以使用接收到的DCF。

    유무선 환경의 디지털 권한 관리 방법
    12.
    发明公开
    유무선 환경의 디지털 권한 관리 방법 无效
    在有线/无线环境中管理数字权限的方法

    公开(公告)号:KR1020080016389A

    公开(公告)日:2008-02-21

    申请号:KR1020060081263

    申请日:2006-08-25

    Abstract: A method for managing digital rights in a wired/wireless environment is provided to guarantee single operation in a DRM(Digital Rights Management) function such as moving, copying, lending, user domain sharing, and ad-hoc sharing RO(Rights Object) to enable a user to share the RO with other users, and prevent a device supporting an OMA(Open Mobile Alliance) DRM standard from performing a disallowed illegal operation by transmitting a result of the DRM function to a sender device. An RO of the sender device is disabled after it is checked whether the RO can be moved(102). An RO move request message including the RO moved to a receiver device and the information for generating the RO to be transferred to the receiver device is transmitted to an RI(Rights Issuer)(104). The RI moves the RI by using the received RO or the RO generated based on the information included in the RO move request message(106). The disabled RO is enabled when move is failed by checking a move result of the RO(110).

    Abstract translation: 提供了一种用于管理有线/无线环境中的数字版权的方法,以保证DRM(数字版权管理)功能中的单一操作,例如移动,复制,借出,用户域共享和临时共享RO(权利对象)到 使用户能够与其他用户共享RO,并且防止支持OMA(开放移动联盟)DRM标准的设备通过将DRM功能的结果发送到发送者设备来执行不允许的非法操作。 在检查RO是否可以移动之后,发件人设备的RO被禁用(102)。 一个RO移动请求消息包括移动到接收机设备的RO和用于生成要传送到接收机设备的RO的信息被发送到RI(权利发行者)(104)。 RI通过使用基于包括在RO移动请求消息(106)中的信息而生成的接收到的RO或RO来移动RI。 通过检查RO(110)的移动结果,移动失败时,已禁用RO。

    Trusted RI Authorities 파라미터를이용한 유무선 환경의 디지털 권한 관리 방법
    13.
    发明公开
    Trusted RI Authorities 파라미터를이용한 유무선 환경의 디지털 권한 관리 방법 无效
    使用受理RI机构管理有线/无线环境数字权限的方法参数

    公开(公告)号:KR1020080022770A

    公开(公告)日:2008-03-12

    申请号:KR1020060086348

    申请日:2006-09-07

    CPC classification number: H04L9/321 G06F21/44

    Abstract: A method for managing digital rights in a wired/wireless environment by using a trusted authority parameter is provided to process an error in both ends of a device and an RI(Right Issuer) when the error occurring in processing a trusted RI authority parameter during a registration stage of a DRM(Digital Rights Management) solution. A device wanting registration transmits a first message including basic information of the device to an RI(S100). The RI receiving the first message transmits a second message including the basic information of the RI to the device(S102). The device transmits a third message for requesting the registration to the RI(S104). The RI registers the device and transmits a fourth message including registration result information to the device(S106). The third message includes a trusted RI authority parameter, which is list information of upper objects an RI certificate trusted by the device, and the fourth message includes state information for representing whether or not one of the trusted RI authority parameter is included in a certificate chain of the RI.

    Abstract translation: 提供了一种用于通过使用受信任的权限参数来管理有线/无线环境中的数字权利的方法,以在处理信任的RI权限参数期间发生的错误时处理设备两端的错误和RI(右发行者) DRM(数字版权管理)解决方案的注册阶段。 要注册的设备向RI发送包括设备的基本信息的第一消息(S100)。 接收第一消息的RI向设备发送包括RI的基本信息的第二消息(S102)。 设备向RI发送请求注册的第三消息(S104)。 RI登记设备并向设备发送包括注册结果信息的第四消息(S106)。 第三消息包括信任的RI权限参数,该参数是由设备信任的RI证书的上层对象的列表信息,第四消息包括用于表示信任RI权限参数中的一个是否包括在证书链中的状态信息 的RI。

    사용자 도메인 구성원 간의 인증방법
    14.
    发明公开
    사용자 도메인 구성원 간의 인증방법 无效
    用户域中的实体之间的验证方法

    公开(公告)号:KR1020070117422A

    公开(公告)日:2007-12-12

    申请号:KR1020060079417

    申请日:2006-08-22

    Abstract: A method for performing authentication among members of a user domain is provided to enhance an operation speed by authenticating the members of the user domain with a keyed hash function or symmetric encryption when the user domain is managed. A DEA(Domain Enforcement Agent) transmits authentication information which is a hash value processed by a keyed hash function, to a DA(Domain Authority)(S110). The DA verifies the received authentication information by using an MDK(Main Domain Key) of the DA(S120). The DA transmits an authentication result which is the hash value processed by a hash function, to the DEA(S130).

    Abstract translation: 提供用于在用户域的成员之间执行认证的方法,以通过在管理用户域时使用密钥散列函数或对称加密来认证用户域的成员来提高操作速度。 DEA(域强制代理)将由密钥哈希函数处理的哈希值的认证信息发送到DA(域权限)(S110)。 DA通过使用DA的MDK(主域密钥)来验证接收到的认证信息(S120)。 DA将通过散列函数处理的散列值的认证结果发送给DEA(S130)。

Patent Agency Ranking