throbber
EWS-005874
`
`Early Warning Services 1018
`IPR of U.S. Pat. No. 8,887,308
`
`

`

`Patent Application Publication Mar. 24,2005 Sheet 1 of 9
`
`US 2005/0065891 Al
`
`FIG. 1
`
`line: <o-cx:rights
`1
`2 line:
`xmins;o-ex="http:/odri,nct/1./ODRL-EX"
`3 line;
`xmins;o-dd="http;//odri.net/1 VODRL-DD" |
`4 line:
`xmins:ds="htip://www.w3.org/2000/09/xmldsig#/"
`5 line: >
`6 line: <o-cx:context>
`7 line:
`<o-dd:verston>1.0</o-dd:version>
`8 line; </o-ex:context>
`9 line: <o-cx:agreement>
`10 line:—<o-ex:asset>
`11 line:
`<o-ex:context>
`12 line:
`<o-dd:uid>cid:4567829547@foo.com</o-dd:uid>
`13 line:
`</o-ex:context>
`14 line:
`<ds:KeyInfo>
`15 line:
`<ds:KeyValuc>vUEWR8LzEJociCt+dgll mgg= </ds:KeyValue>
`16 line;
`</ds:Keylnfo>
`l7line:
`-</o-exzasset>
`$line;—<o-ex:permission>
`19 line
`<o-dd:play/>
`20 line:=</o-ex:permission>
`21 line: </o-ex:agreement>
`22 line:</o-ex: rights>
`
`EWS-005875
`
`EWS-005875
`
`

`

`Patent Application Publication Mar. 24,2005 Sheet 2 of 9
`
`US 2005/0065891 Al
`
`FIG.2
`
`line: <o-ex:rights
`1
`2 line:
`xmins:o-ex="http://odri.nct/1./ODRL-EX"
`3 line:
`xmins:o-dd="http://odri.net/1. VODRL-DD"
`4 line:
`xmins:ds="http:/Avww.w3.org/2000/09/xmldsigH/"
`5 line: >
`6 line: <o-cx:context>
`7 line:
`<o-dd:version> 1,0</o-dd:version>
`8 line: </o-cx:context>
`9 line: <o-cx:agreement>
`10 line:
`<o-ex:asset>
`11 line:
`<o-ex:context>
`12 Sine:
`<o-dd: uid>cid:4567829547@foo.com</o-dd:uid>
`13 line:
`</o-ex:context>
`14 line:
`<ds:KeyInfo>
`15 line:
`<ds:KeyValuc>vUEWR8LzEJociC+dgl I mgg== </ds:KeyValue>
`16 line:
`</ds:Keyl nfo>
`17 line:=</o-ex:asset>
`18line:—<9-ex:permission>
`19 line;
`<o-dd:display>
`20 line:
`<o-ex:constraint>
`21 line:
`<o-dd:count>1</o-dd:/count>
`22 line:
`</o-cx;constraint>
`23 line:
`<o-ddidisplay>
`20 line:=</o-ex:permission>
`21 line: </o-cx:agreement>
`22 line:</o-ex: rights>
`
`EWS-005876
`
`EWS-005876
`
`

`

`Patent Application Publication Mar. 24,2005 Sheet 3 of 9
`
`US 2005/0065891 Al
`
`FIG. 3A
`
`Rights{
`
`Device_ID1; Device_ID2; Device_ID3; ...
`
`}
`
`FIG. 3B
`
`TRANSMIT
`CONTENT WITH
`LICENSE
`INFORMATION
`TO DEVICE
`
`S10
`
`EXTRACT
`IDENTIFIERS
`
`COMPARE
`EXTRACTED
`
`IDENTIFIERS TO
`DEVICE IDENTIFIER
`
`$12
`
`S11
`EXTRACTED IDENTIFIER
`
`REPRODUCE CONTENTIF
`DEVICE IDENTIFIER
`CORRESPONDS TO
`
`S13
`
`EWS-005877
`
`EWS-005877
`
`

`

`Patent Application Publication Mar. 24,2005 Sheet 4 of 9
`
`US 2005/0065891 Al
`
`FIG. 4A
`
`Rights{
`
`Domain-ID;
`
`}
`
`FIG. 4B
`
`TRANSMIT CONTENT
`INCLUDING LICENSE
`INFORMATION TO
`
`S20
`
`EXTRACT LOGICAL
`DOMAIN IDENTIFIER
`
`S21
`
`S22
`
`DEVICE
`
`
`
`
`
`COMPARE EXTRACTED
`LOGICAL DOMAIN
`IDENTIFIER TO DEVICE
`IDENTIFIER
`
`
`
`REPRODUCE CONTENTIF
`DEVICE IDENTIFIER
`CORRESPONDS TO
`EXTRACTED LOGICAL DOMAIN
`IDENTIFIER
`
`S23
`
`EWS-005878
`
`EWS-005878
`
`

`

`Patent Application Publication Mar. 24,2005 Sheet 5 of 9
`
`US 2005/0065891 Al
`
`FIG. 4C
`
`
`
`TRANSMIT CONTENT
`INCLUDING LICENSE
`INFORMATION TO
`DEVICE
`
`EXTRACT INFORMATION
`REGARDING NUMBER OF
`REPRODUCTION TIMES
`
`DETERMINE IF CONTENT
`CAN BE REPRODUCED
`BASED ON EXTRACTED
`INFORMATION
`
`530
`
`S31
`
`S32
`
`
`
`
`
`
`REPRODUCE CONTENTIF
`IT IS DETERMINED
`CONTENT CAN BE
`REPRODUCED
`
`
`
`/ $33
`
`TRANSMIT MODIFIED
`INFORMATION REGARDING
`NUMBER OF REPRODUCTION
`TIMES
`
`S34
`
`EWS-005879
`
`EWS-005879
`
`

`

`Patent Application Publication Mar. 24,2005 Sheet 6 of 9
`
`US 2005/0065891 Al
`
`FIG. 5A
`
`
`)
`
`Rights Issuer
`(DRM Serviceprovider)
`
`530
`
`CR500
`
`540
`
`
`
`500
`
`Domain
`
`EWS-005880
`
`EWS-005880
`
`

`

`Patent Application Publication Mar. 24,2005 Sheet 7 of 9
`
`US 2005/0065891 Al
`
`FIG. 5B
`
`RECEIVE CONTENT
`INCLUDING LICENSE
`INFORMATION AT
`SERVER
`
`EXTRACT LICENSE
`
`INFORMATION
`
`
`
`542
`
`DETERMINE WHETHER A DEVICE
`REQUESTING TO REPRODUCE THE
`CONTENT IS AUTHORIZED IS BASED
`ON EXTRACTED INFORMATION
`
`
`
`
`
`
`PROVIDE CONTENT TO
`DEVICEIF IT IS DETERMINED
`
`
`DEVICE IS AUTHORIZED
`
`
`S43
`
`MODIFY STATUS VALUES OF
`
`LICENSE INFORMATION
`
`S44
`
`EWS-005881
`
`EWS-005881
`
`

`

`Patent Application Publication Mar. 24,2005 Sheet 8 of 9
`
`US 2005/0065891 Al
`
`FIG. 5C
`
`RECEIVE CONTENT
`INCLUDING LICENSE
`INFORMATION AT
`SERVER
`
`S50
`
`
`
`DIVIDE LICENSE INFORMATION
`INTO ACCESS RIGHTS AND
`
`ASSIGN ACCESS RIGHTS TO
`DEVICE(S)
`
`
`
`951
`
`
`
`
`
`TRANSMIT ACCESS RIGHTS TO
`DEVICE(S)
`
`REPRODUCE CONTENT AT
`DEVICE(S)
`
`S53
`
`$52
`
`EWS-005882
`
`EWS-005882
`
`

`

`Patent Application Publication Mar. 24,2005 Sheet 9 of 9
`
`US 2005/0065891 Al
`
`FIG. 6A
`
`Rights{
`
`Device 5;
`
`}
`
`FIG. 6B
`
`TRANSMIT CONTENT
`INCLUDING LICENSE
`INFORMATION TO
`DEVICE
`
`S60
`
`
`
`EXTRACT INFORMATION
`REGARDING NUMBER OF
`DEVICES AUTHORIZED TO
`REPRODUCE THE CONTENT
`
`
`
`S61
`
`
`
`
`DETERMINE IF CONTENT
`CAN BE REPRODUCED
`BASED ON EXTRACTED
`INFORMATION
`
`
`
`REPRODUCE CONTENTIF
`IT IS DETERMINED
`CONTENT CAN BE
`REPRODUCED
`
`
`
`S63
`
`TRANSMIT MODIFIED
`INFORMATION REGARDING
`NUMBEROF DEVICES
`AUTHORIZED TO REPRODUCE
`THE CONTENT
`
`S64
`
`EWS-005883
`
`EWS-005883
`
`

`

`US 2005/0065891 Al
`
`Mar. 24, 2005
`
`METHOD OF GRANTING DRM LICENSE TO
`SUPPORT PLURAL DEVICES
`
`[0015] The <interval> element represents a period of time
`for which the content can be used, and its start point is the
`time whenthe contentis first used. For example, if the value
`BACKGROUND OF THE INVENTION
`of the <interval> element is expressed as ‘10 d,’ the content
`can be freely used for 10 days fromafirst use of the content.
`[0001] This application is based on and claims priority
`from Korean Patent Application No. 10-2003-0064861, filed
`on Sep. 18, 2003 with the Korean Intellectual Property
`Office, the disclosure of which is incorporated herein in its
`entirety by reference.
`
`[0016] The <accumulated> element represents a maxi-
`mally accumulated time of the use of the content. For
`example, if the <accumulated> elementhas a value of ‘10h,’
`the total reproduction time of the content should not exceed
`10 hours.
`
`[0002]
`
`1. Field of the Invention
`
`[0017] The <start> and <end> elements are described in
`pairs, and indicate that content can be freely used from the
`date specified in the <start> element to the date specified in
`the <end> element.
`
`invention relates to Digital Rights
`[0003] The present
`Management (DRM)licenses, and more particularly, to a
`method of granting a DRM license to support a plurality of
`devices capable of processing digital information.
`[0018] Heretofore, typical DRM_techniques include
`
`
`[0004]
`2. Description of the Prior Art
`Microsoft’s DRM, Open Mobile Alliance (OMA) DRM,and
`the like. In such techniques, content is generally allowed to
`be reproduced through only one device to which a license is
`bound. Thus, there is inconvenience in that if a user pos-
`sesses a plurality of devices,
`the user cannot reproduce
`portions of content on more than one of the devices, using
`the content and a license correspondingthereto.
`
`[0005] Generally, according to conventional DRM tech-
`niques, content can be reproduced through only one device,
`depending on the content purchased by a consumer and the
`details of a license for the content.
`
`in conventional DRM environ-
`In other words,
`[0006]
`ments, consumers are provided with content by content
`providers and purchaselicenses for the content. At this time,
`each of the licenses is adapted to be effective for only one
`device. In this regard, there are a device binding scheme and
`a user binding scheme.
`
`In the device binding scheme, a license purchased
`[0007]
`by consumers depends on devices and only a relevant device
`is authorized to reproduce the content. On the contrary, in
`the user binding scheme, licenses purchased by consumers
`depend on users, and for example, there is a scheme using
`subscriber identification module (SIM) cards or smart cards.
`
`[0009] Lines 1 to 5 represent the beginning of the DRM
`license,
`and
`describe
`information
`regarding XML
`namespace for providing information on interpretation of
`XML.
`
`[0010] Lines 6 to 8 describe information regarding the
`version of a DRM system to which the DRM license is
`applied.
`
`[0011] Lines 9 to 21 contain content information and the
`details of the DRM license, and are expressed using <asset>
`and <permission> elements.
`
`[0012] The <asset> element describes, in lines 11 to 13, an
`identifier of the content to which the DRM licenseis applied,
`and describes, in lines 14 to 16, information on a content
`encryption key (CEK) with which encrypted content can be
`decrypted.
`
`[0013] The <permission> element describes, in lines 18 to
`20, that content can be reproduced.
`
`FIG.2 is an exemplary view illustrating the struc-
`[0014]
`ture of another conventional DRM license. Lines 19 to 23
`
`describe that content can be reproduced, but only once. A
`<constraint> element in line 20 may include elements such
`as <interval>, <accumulated>, <start>, <end> and/or
`<count>.
`
`[0020] According to another exemplary embodiment of
`the present invention,there is provided a method of granting
`a digital rights management license between a server and a
`plurality of devices, comprising transmitting content from
`[0008] FIG.1is an exemplary view illustrating the struc-
`the server to at least one of the plurality of devices, the
`ture of a conventional DRM license that is expressed in
`content containing license information that includes identi-
`Extensible Markup Language (XML).
`fiers for two or more of the plurality of devices capable of
`reproducing the content respectively, extracting the identi-
`fiers included in the license information from the received
`
`SUMMARYOF THE INVENTION
`
`[0019] According to an exemplary embodiment of the
`present
`invention,
`there is provided a license structure
`enabling reproduction of digital contents through a plurality
`of devices, and a method of reproducing digital content
`through plural devices using the license structure.
`
`content, and whenthe extracted identifier corresponds to an
`identifier of the device, reproducing the content by the
`device.
`
`[0021] According to another exemplary embodiment of
`the present invention,there is provided a method of granting
`a digital rights management license between a server and a
`plurality of devices, comprising transmitting content from
`the server to at least one of the plurality of devices, the
`content containing license information that
`includes an
`identifier for identifying a logical domain to which two or
`moreof the plurality of devices capable of reproducing the
`content belong extracting the identifiers included in the
`license information from the received content, and when the
`extracted identifier correspondsto an identifier of the logical
`domain to which a device intending to reproduce the content
`belongs, reproducing the content by the device.
`
`[0022] According to another exemplary embodiment of
`the present invention,there is provided a method of granting
`a digital rights management license between a server and a
`plurality of devices, comprising transmitting content from
`the server to at least one of the plurality of devices, the
`content containing license information that includes infor-
`mation regarding a number of reproduction times of the
`
`EWS-005884
`
`EWS-005884
`
`

`

`US 2005/0065891 Al
`
`Mar. 24, 2005
`
`content, extracting the information on the numberof repro-
`duction times included in the license information from the
`received content, when it is determined from the extracted
`information that
`the device intending to reproduce the
`content can reproduce the content, reproducing the received
`content by the device, and transmitting modified information
`on the numberof reproduction times and the license from the
`device to other devices so that they can extract the modified
`information on the numberof reproduction times and use the
`content.
`
`[0023] According to another exemplary embodiment of
`the present invention, there is provided a method of granting
`a digital rights management license between a server and a
`plurality of devices, comprising transmitting content from
`the server to at least one of the plurality of devices, the
`content containing license information that includes infor-
`mation regarding a numberof devices capable of reproduc-
`ing the content, extracting the information on the numberof
`devices included in the license information from the
`received content, when it is determined from the extracted
`information that
`the device intending to reproduce the
`content can reproduce the content, reproducing the received
`content by the device, and transmitting modified information
`on the numberof devices and the license from the device to
`other devices so that they can extract the modified informa-
`tion on the number of devices and use the content.
`
`[0024] According to another exemplary embodiment of
`the present invention, there is provided a method of granting
`a digital rights management license between a server and a
`plurality of devices, comprising receiving content and
`license information on the content by the server adapted to
`manage a logical domain to which two or more of the
`plurality of devices capable of reproducing the content
`belong verifying by the server the received license informa-
`tion, if one of the plurality of devices requests the content,
`and providing the requested content by the server to the
`device and updating status valuesof the license information,
`if it is verified that the license is a legitimate license.
`
`[0025] According to another exemplary embodiment of
`the present invention, there is provided a method of granting
`a digital rights management license between a server and a
`plurality of devices, comprising receiving content and
`license information on the content by a server adapted to
`manage a logical domain to which two or more of the
`plurality of devices capable of reproducing the content
`belong,splitting the received license information into pieces
`of license information for the respective devices which
`belong to the logical domain,
`transmitting the pieces of
`license information and the received content to relevant one
`or more of the plurality of devices, and reproducing the
`content according to the received pieces of license informa-
`tion.
`
`[0029] FIG. 3A is an exemplary view illustrating a
`description of a plurality of device identifiers in the structure
`of a DRM license according to an exemplary embodimentof
`the present invention;
`
`[0030] FIG. 3B is a flowchart illustrating an exemplary
`method of granting a DRM license by providing identifiers
`of devices capable of reproducing content according to an
`exemplary embodiment of the present invention;
`
`[0031] FIG. 4A is an exemplary view illustrating a
`description of a specific domain identifier in the structure of
`a DRMlicense according to an exemplary embodiment of
`the present invention;
`
`[0032] FIG. 4B is a flowchart illustrating an exemplary
`method of granting a DRM license by providing a domain
`identifier for identifying a domain incorporating a plurality
`of devices capable of reproducing content according to an
`exemplary embodiment of the present invention;
`
`[0033] FIG. 4C is a flowchart illustrating an exemplary
`method of granting a DRM licenseby providing information
`regarding the number times the content can be reproduced
`according to an exemplary embodiment of the present
`invention;
`
`[0034] FIG. 5A is an exemplary diagram showing man-
`agement of a DRM license by a DRMserver, according to
`an exemplary embodiment of the present invention;
`
`[0035] FIG. 5B is a flowchart illustrating management of
`a DRMlicense by the DRM server according to an exem-
`plary embodimentof the present invention;
`
`[0036] FIG. 5C is a flowchartillustrating management of
`a DRM license by the DRM server according to another
`exemplary embodiment of the present invention;
`
`[0037] FIG. 6A is an exemplary view illustrating the
`structure of a DRM license for limiting the number of
`devices authorized to reproduce contents, according to an
`exemplary embodimentof the present invention; and
`
`[0038] FIG. 6B is a flowchart illustrating an exemplary
`method of granting a DRM licenseby providing information
`limiting the numberof devices authorized to reproduce the
`content according to an exemplary embodiment of the
`present invention.
`
`DETAILED DESCRIPTION OF THE
`INVENTION
`
`[0039] Hereinafter, methods of granting a DRM license to
`support a plurality of devices according to exemplary
`embodimentsof the present invention will be described with
`reference to the accompanying drawings.
`
`[0040] DRM licenses may be classified into two cases: a
`first case with varying status values and a second case with
`non-varying status values. In other words, if <start> and
`<end> elements are described, content can be used at any
`time during a relevant period of time specified by the
`elements. Thus, relevant status values do not vary. However,
`if there is a limitation on the numberofuse times of content,
`as in line 21 of FIG. 2, the relevant value varies whenever
`[0027] FIG.1is an exemplary view illustrating the struc-
`the content is used. The present invention will be described
`ture of a conventional DRM license;
`in connection with methods that can be applied to both the
`first case in which the status values of a DRM license vary
`and the second case in which the status values do not vary,
`
`BRIEF DESCRIPTION OF THE DRAWINGS
`
`[0026] The above and other objects and features of the
`present invention will become apparent from the following
`description of exemplary embodiments given in conjunction
`with the accompanying drawings, in which:
`
`[0028] FIG. 2 is an exemplary view illustrating the struc-
`ture of another conventional DRM license;
`
`EWS-005885
`
`EWS-005885
`
`

`

`US 2005/0065891 Al
`
`Mar. 24, 2005
`
`as described above. In addition, the structure of a DRM
`license to be described later can be expressed in XML or
`implemented with a separate objector data structure depend-
`ing on the DRM environment.
`
`logical domain identifier to an identifier of the device (S22).
`If the identifier of the device corresponds to the extracted
`logical domain identifier, the device is authorized to repro-
`duce the content (S23).
`
`[0041] FIG. 3A is an exemplary view illustrating a
`description of a plurality of device identifiers in the structure
`of a DRM license according to an exemplary embodimentof
`the present
`invention. This corresponds to a method of
`describing unique identifiers for devices capable of repro-
`ducing content. Therefore, only devices corresponding to the
`device identifiers described in the structure of the DRM
`
`license have rights to access the content. In other words, a
`user having devices with a DRM function usually purchases
`a license structure, which has a description of reproduction
`details for a plurality of devices, from a license issuer. In the
`license structure, unique identifiers for devices that are
`authorized to reproduce content are described. Accordingly,
`if a device has an identifier corresponding to one of the
`device identifiers described in the license structure,
`the
`device can reproduce the relevant content. Such a method
`may be properly applied to the structure of a DRM license
`in which status values of the DRM license do not vary.
`
`[0042] FIG. 3B is a flowchart illustrating an exemplary
`method of granting a DRM license by providing unique
`identifiers for a plurality of devices capable of reproducing
`content. Initially, content including license information is
`transmitted from a DRMserverto at least one of a plurality
`of devices (S10). The license information includes identifi-
`ers for at
`least
`two devices capable of reproducing the
`content, e.g., as shown in FIG. 3A. The device extracts the
`identifiers included in the license information (S11) and
`compares the extracted identifiers to an identifier of the
`device (S12). If the identifier of the device corresponds to
`one of the extracted identifiers, the device is authorized to
`reproduce the content (S13).
`
`[0043] FIG. 4A is an exemplary view illustrating a
`description of a specific domain identifier in the structure of
`a DRMlicense according to an exemplary embodiment of
`the present
`invention. This corresponds to a method of
`describing a unique identifier for a specific domain incor-
`porating devices capable of reproducing content. Therefore,
`only the devices that are incorporated in the domain corre-
`sponding to the domain identifier described in the structure
`of the DRM license haverights to access the content. Such
`a method maybe properly applied to the structure of a DRM
`license in which status values of the DRM license do not
`vary.
`
`[0044] The DRMlicense structure illustrated in FIGS. 3A
`or 4A may beprovided by a content provider or a separate
`license creator and does not require installation of an addi-
`tional DRMserver on the userside.
`
`[0045] FIG. 4B a is flowchart illustrating an exemplary
`method of granting a DRM license by providing a logical
`domain identifier for identifying a domain incorporating
`devices capable of reproducing content. Initially, content
`including license information is transmitted from a DRM
`server to at least one of a plurality of devices (S20). The
`license information includes an identifier for identifying a
`logical domain to which at least two devices capable of
`reproducing the content belong, e.g., as shown in FIG. 4A.
`The device extracts the logical domain identifier included in
`the license information (S21) and compares the extracted
`
`[0046] FIG. 4C is a flowchart illustrating an exemplary
`method of granting a DRM licenseby providing information
`regarding the numbertimes the content can be reproduced.
`Initially, content including license informationis transmitted
`from a DRMserverto at least one of a plurality of devices
`(S30). The license information includes an information
`regarding a numberof times the content may be reproduced.
`The device extracts the information regarding the numberof
`times the content may be reproduced (S31) and determines
`whether
`the content may be reproduced based on the
`extracted information (S32). If device determines the con-
`tent can be reproduced, the device reproduces the content
`(S33). The device then transmits modified/rpdated informa-
`tion regarding the number of times the content can be
`reproduced to other devices so that the other devices can
`extract the modified information and use the contentif the
`numberof uses has not been exhausted (S34).
`
`[0047] FIG. 5A is an exemplary diagram showing man-
`agement of a DRM license by a DRMserver, according to
`an exemplary embodiment of the present invention.
`
`[0048] Specifically, an identifiable domain 500 includes a
`plurality of devices 530, 540 and 550 capable of reproducing
`content, and a DRM server 520 for managing licenses for
`content received from the outside. Meanwhile, a license
`creator (DRM service provider) 510 provides a license
`structure (rights) 560 for the relevant content. Alternatively,
`a content provider that provides the content may also
`provide the license structure together therewith. The DRM
`server 520 manages the license and license status informa-
`tion related thereto. Therefore, the management of DRM
`licenses shown in FIG. 5A can be applied regardless of
`whether the status values of a given license vary.
`
`[0049] FIG. 5B is a flowchart illustrating management of
`a DRM license by the DRM server 520. Initially, content
`including license information is received by the server 520
`(S40). The license information includes information regard-
`ing whether the devices 530, 540 and 550 are authorized to
`reproduce the content. The server 520 extracts the license
`information (S41) and determines whether the one of the
`devices 520, 530 and 540 requesting to reproduce is autho-
`rized to reproduce the content based on the extracted infor-
`mation (S42). If the server 520 determines the requesting
`device is authorized to reproduce the content, the server 520
`provides the content to the device (S43) and updates the
`license information (S44).
`
`[0050] For example, in the case where the license infor-
`mation includes domain identifier for identifying a domain
`incorporating devices capable of reproducing content as
`shown in FIG.4A, by performing an authentication process
`between the DRM server 520 and the devices 530, 540 and
`550, it is checked whether the devices are authorized devices
`belonging to the domain 500. Thereafter,
`the process of
`generating an encryption key for protecting information
`transmitted/received between the DRM server 520 and the
`devices 530, 540 and 550 is performed. Then, one of the
`devices requests the DRM server 520 to authorize the device
`to access the content. In response to the request, the DRM
`server 520 determines whetherthe device that has requested
`
`EWS-005886
`
`EWS-005886
`
`

`

`US 2005/0065891 Al
`
`Mar. 24, 2005
`
`the access to the content is described in the license structure
`of the DRM server 520. If it is determined that the device is
`
`described therein, the device is authorized to reproduce the
`content, and status values of the license are then changed/
`updated accordingly.
`
`[0051] The DRM server 520 may also divide the license
`into respective rights constructing the license and assigns
`resultant rights to the devices 530, 540 and 550 that it
`managessuchthat the devices 530, 540 and 550 can then use
`the content within the scope of the assigned nghts, respec-
`tively. As shown in FIG. 5C, the DRM server 520 receives
`content and license information (S50) and divides the
`1. A method of granting a digital rights management
`license information into access rights which are assigned to
`license between a server andaplurality of devices, the
`the respective devices 530, 540 and 550 (S51). The DRM
`method comprising:
`server 520 then transmits the access rights to the devices
`530, 540 and 550 which reproduce the content according to
`the access rights (S52 and S53).
`
`of devices using a license structure for reproducing DRM
`content, so that content users can more conveniently utilize
`the content in various DRM environments.
`
`[0056] Although the present invention has been described
`in connection with the exemplary embodiments illustrated in
`the accompanying drawings, those skilled in the art can
`make various substitutions, modifications and changes with-
`out departing from the scope of the present invention. Thus,
`the present
`invention is not
`limited to the exemplary
`embodiments and the drawings.
`
`Whatis claimedis:
`
`transmitting content from the serverto at least one device
`of the plurality of devices,
`the content comprising
`license information that includes identifiers for at least
`two devices of the plurality of devices capable of
`reproducing the content respectively;
`
`extracting the identifiers included in the license informa-
`tion from the content received at the least one device;
`and
`
`[0052] For example, if the license relates to playback time,
`the server 520 splits the total playback time into playback
`times for the respective devices and assigns the resultant
`playback times to the devices 530, 540 and 550. As another
`example, if the license relates to the number of reproduction
`times, the server 520 splits the total number of reproduction
`times into numbers of reproduction times for the respective
`devices, and assigns the resultant numbers of reproduction
`times to the devices 530, 540 and 550.
`
`if an extracted identifier correspondsto an identifier of the
`at least one device, reproducing the content by the at
`least one device.
`[0053] FIG. 6A is an exemplary view illustrating the
`2. A method of granting a digital rights management
`structure of a DRM license for limiting the number of
`license between a server andaplurality of devices, the
`devices authorized to reproduce content, according to an
`method comprising:
`exemplary embodiment of the present invention. Specifi-
`cally, this corresponds to a method by which, without a
`description of identifiers of devices authorized to reproduce
`content in the structure of the DRM license, information
`regarding how many devices are authorized to reproduce the
`content is described and the DRM server 520 shown in FIG.
`
`transmitting content from the serverto at least one device
`of the plurality of devices,
`the content comprising
`license information that includes an identifier for iden-
`
`tifying a logical domain to which at two devices of the
`plurality of devices capable of reproducing the content
`belong;
`
`extracting the identifier included in the license informa-
`tion from the content received by the at
`least one
`device; and
`
`5A manages the numberof the devices. FIG. 6A showsthat
`a maximum five devices are authorized to reproduce the
`content. According to the method of specifying the number
`of devices shown in FIG. 6A, the DRM server 520 can
`efficiently manage a license even if unique identifiers of the
`devices are not specified, a new device is added, or a device
`is removed.
`
`if an extracted identifier correspondsto an identifier of the
`logical domain to which the at least one device intend-
`ing to reproduce the content belongs, reproducing the
`illustrating an exemplary
`[0054] FIG. 6B is flowchart
`content by the at least one device.
`method of granting a DRM license by transmitting infor-
`3. A method of granting a digital rights management
`mation regarding the numberof devices authorized to repro-
`license between a server andaplurality of devices, the
`duce the content. Initially, content including license infor-
`method comprising:
`mation is transmitted from a server to at least one of a
`plurality of devices (S60). The license information includes
`an information regarding the numberof devices authorized
`to reproduce the content, e.g., as shown in FIG. 6A. The
`device extracts the information regarding the number of
`devices authorized to reproduce the content
`(S61) and
`determines whether the content may be reproduced based on
`the extracted information (S62). If device determines the
`content can be reproduced, the device reproduces the content
`(S63). The device then transmits modified/updated informa-
`tion regarding the number of devices which can reproduce
`the content to other devices so that the other devices can
`extract the modified information and use the contentif the
`number of devices has not been exhausted (S64).
`
`transmitting content from the serverto at least one device
`of the plurality of devices,
`the content comprising
`license information that includes information regarding
`a numberof times the content can be reproduced;
`
`least one device the information
`the at
`extracting at
`regarding the number of times the content can be
`reproduced includedin the license information from the
`content received by the at least one device;
`
`if it is determined from the information extracted by the
`at least one device that the at least one device can
`reproduce the content, reproducing the content by the at
`least one device; and
`
`there is an
`invention,
`[0055] According to the present
`advantage in that content can be executed througha plurality
`
`transmitting the license information including modified
`information regarding the numberof times the content
`
`EWS-005887
`
`EWS-005887
`
`

`

`US 2005/0065891 Al
`
`Mar. 24, 2005
`
`can be reproduced from the at least one device to other
`devices of the plurality of devices so that the other
`devices can extract the modified information regarding
`the numberof reproduction times and use the content.
`4. A method of granting a digital rights management
`license between a server and a plurality of devices,
`the
`method comprising:
`
`transmitting content from the server to at least one device
`of the plurality of devices,
`the content comprising
`license information that includes information regarding
`a number of devices authorized to reproduce the con-
`tent;
`
`server, if it is determined that the at least one device is
`authorized to reproduce the content.
`6. The method as claimed in claim 5, wherein the license
`information comprises information regarding a number of
`times of the content can be reproduced.
`7. The method as claimed in claim 5, wherein the license
`information comprises information regarding a number of
`devices authorized to reproduce the content.
`8. The method as claimed in claim 5, wherein the license
`information comprises information regarding a total repro-
`duction time for which the content can be reproduced.
`9. A method of granting a digital rights management
`license between a server andaplurality of devices, the
`extracting the information regarding the number of
`devices included in the license information from the
`method comprising:
`content received by the at least one device;
`
`if it is determined from the information extracted by the
`at least one device that the at least one device can
`
`reproduce the content, reproducing the received content
`by the at least one device; and
`
`transmitting the license information including modified
`information regarding the number of devices autho-
`rized to reproduce the content from the at least one
`device to other devices of the plurality of devices so
`that the other devices can extract the modified infor-
`
`mation regarding the number of devices and use the
`content.
`
`5. A method of granting a digital rights management
`license between a server and a plurality of devices,
`the
`method comprising:
`
`receiving content and li

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket