发明名称 Method and device for managing authorization of right object in digital rights managment
摘要 Provided is a method for managing an authorization of digital rights, the method performed by a first server and comprising: receiving from a second server a drop domain authorization trigger message for an initiation of an authorization protocol to cease creating a domain rights object (RO) for a domain for which the first server has an authorization to create the domain RO, the trigger message including information on the domain; the domain being managed by the second server and the authorization being obtained by the first server from the second server checking status of the authorization; transmitting to the second server, a drop domain authorization request message including the ID of the domain; and receiving from the second server, a drop domain authorization response message including a status element indicating a result of processing of the request message based on content included in the request message.
申请公布号 US9135408(B2) 申请公布日期 2015.09.15
申请号 US200912372825 申请日期 2009.02.18
申请人 LG ELECTRONICS INC. 发明人 Chu Youn-Sung;Lee Seung-Jae
分类号 G06F21/00;G06F15/16;G06F21/10 主分类号 G06F21/00
代理机构 Birch, Stewart, Kolasch & Birch, LLP 代理人 Birch, Stewart, Kolasch & Birch, LLP
主权项 1. A method for managing an authorization of digital rights, the method comprising: authorizing, by a second server device, a first server device to have an authorization to create a domain rights object (RO) for a domain which is managed by the second server device; transmitting, by the second server device, to the first server device, a drop domain authorization trigger message for an initiation of an authorization protocol to cease creating the domain RO for the domain, the drop domain authorization trigger message including information on the domain, wherein the second server device is a Domain Enforce Agent/Domain Authority (DEA/DA), and the information on the domain is an identity (ID) of the domain; receiving, by the second server device, from the first server device, a drop domain authorization request message including the ID of the domain, a reqID parameter indicating an ID of the first server device, a resID parameter indicating an ID of the second server device, and a signature, wherein the drop domain authorization request message further includes a not-authorized element which indicates that the first server device does not have the authorization for the domain if it is checked that the authorization already has been dropped; processing, by the second server device, the drop domain authorization request message based on content included in the drop domain authorization request message; updating, by the second server device, the status of the authorization; and transmitting, by the second server device, to the first server device, a drop domain authorization response message including a status element indicating a result of the second server device processing the drop domain authorization request message.
地址 Seoul KR