发明名称 METHOD FOR PUBLISHING USER TO PUBLISH DIGITAL CONTENT AND ISSUE TO ITSELF CORRESPONDING DIGITAL PUBLISHER LICENSE TO ALLOW ITSELF TO RENDER PUBLISHED DIGITAL CONTENT, AND COMPUTER READING MEDIUM HAVING EXECUTION COMMANDS FOR PERFORMING THE SAME
摘要 PURPOSE: A method for a publishing user to publish digital content and issue to itself a corresponding digital publisher license to allow itself to render the published digital content, and a computer reading medium having execution commands for performing the same are provided to perform a rendering process without making a contact with a server by publishing the digital content without a server and issuing a publisher use license. CONSTITUTION: A content is developed and the developed content is encrypted according to a content key. A rights label for the encrypted content with (CK) encrypted is created by a public key of the DRM server (PU-DRM) to form (PU-DRM(CK)). A (PU-ENTITY(PR-OLP)) is retrieved from the publishing certificate. A private key (PR-ENTITY) corresponding to (PU-ENTITY) is applied to (PU-ENTITY(PR-OLP)) to obtain (PR-OLP). The created rights label with (PR-OLP) is signed to create a signed rights label (SRL). The created SRL and the publishing certificate to the encrypted content is concentrated to form a content package distributable to another user. The another user has to contact the DRM server to obtain a corresponding license with (CK) to render the encrypted content therein, only such DRM server having a private key (PR-DRM) corresponding to (PU-DRM) and being able to apply (PR-DRM) to (PU-DRM(CK)) to obtain (CK). License data corresponding to the content package with (CK) encrypted by a (PU-ENTITY) is created to form (PU-ENTITY(CK)). The created license data with (PR-OLP) is signed to create the publisher license. The publishing certificate is attached to the publisher license, whereby only the publishing user having (PR-ENTITY) corresponding to (PR-ENTITY) applies such (PR-ENTITY) to (PU-ENTITY(CK)) from the publisher license to obtain (CK) and thereby decrypt the encrypted content therewith for rendering.
申请公布号 KR20040076811(A) 申请公布日期 2004.09.03
申请号 KR20040012769 申请日期 2004.02.25
申请人 MICROSOFT CORP. 发明人 BOURNE STEVE;DILLAWAY BLAIR BREWSTER;JACOMET PIERRE;MALAVIARACHCHI RUSHMI U.;PARAMBIR KUMAR B.;ROZENFELD YEVGENIY(EUGENE);VENKATESH CHANDRAMOULI;ROSE CHARLES F.¥²
分类号 G06F21/24;G06F1/00;G06F12/14;G06F21/00;G06Q30/00;G06Q50/00;H04L9/30;H04L9/32;H04L29/06;(IPC1-7):H04L9/30 主分类号 G06F21/24
代理机构 代理人
主权项
地址
您可能感兴趣的专利