发明名称 Method for updating advertisement content using DRM
摘要 The present invention relates to a content update method, comprising the steps of: receiving, by a terminal, a specific-formatted data from a server, the specific-formatted data including a container and a variable information box, wherein the container includes a header, the variable information box includes a new advertisement content, the header includes a field which contains information on first advertisement content, and the field indicates that the new advertisement content is used for updating the first advertisement content; checking whether the terminal includes information matched with the information on the first advertisement content, wherein the first advertisement content is included in the specific-formatted data together with a non-advertisement content; and if a matching information is found as a result of the check, replacing the first advertisement content within the specific formatted data with the new advertisement content.
申请公布号 US9443242(B2) 申请公布日期 2016.09.13
申请号 US201113639699 申请日期 2011.04.05
申请人 LG ELECTRONICS INC. 发明人 Chu Younsung;Yang Gak;Son Youngseob;Lee Dukehee
分类号 G06Q30/00;G06F21/10;H04L29/06;H04L29/08;G06Q30/02;G06Q20/12 主分类号 G06Q30/00
代理机构 Lee Hong Degerman Kang & Waimey 代理人 Lee Hong Degerman Kang & Waimey ;Kang Jonathan;Lotspeich Jeffrey
主权项 1. A method for updating DRM (digital rights management) content using an rights object which a terminal has already received comprising: receiving, by the terminal from a server, a DRM content format (DCF) which includes a container including an extended header and a mutable information box including a new advertisement DRM content, wherein the extended header includes an identifier (ID) field indicating an old advertisement DRM content to be updated with the new advertisement DRM content, checking, by the terminal, whether the ID field matches an ID specified by an <AdRef> element of an <rights> element included in the rights object, wherein the rights object includes identification information about at least one DRM content, constraints and permissions associated with the at least one DRM content, and wherein the <rights> element indicates that the terminal has to consume a advertisement DRM content indicated by the <AdRef> element before a non-advertisement DRM content associated with the <rights> element is consumed; if the ID field matches the ID specified by the <AdRef> element, replacing the old existing advertisement DRM content with the new advertisement DRM content, and if the ID field does not match the ID specified by the <AdRef> element, discarding the new advertisement DRM content; wherein the new advertisement DRM content is encrypted with a content encryption key (CEK) which was used for the old advertisement DRM content.
地址 Seoul KR