CN101635626B - Method and apparatus for access control in an overlapping multiserver network environment - Google Patents

Method and apparatus for access control in an overlapping multiserver network environment Download PDF

Info

Publication number
CN101635626B
CN101635626B CN2009101612061A CN200910161206A CN101635626B CN 101635626 B CN101635626 B CN 101635626B CN 2009101612061 A CN2009101612061 A CN 2009101612061A CN 200910161206 A CN200910161206 A CN 200910161206A CN 101635626 B CN101635626 B CN 101635626B
Authority
CN
China
Prior art keywords
server
client computer
data
concentrator network
licence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2009101612061A
Other languages
Chinese (zh)
Other versions
CN101635626A (en
Inventor
M·辛格
B·拉坎普
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Pictures Entertainment Inc
Original Assignee
Sony Pictures Entertainment Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/686,954 external-priority patent/US8230084B2/en
Application filed by Sony Pictures Entertainment Inc filed Critical Sony Pictures Entertainment Inc
Publication of CN101635626A publication Critical patent/CN101635626A/en
Application granted granted Critical
Publication of CN101635626B publication Critical patent/CN101635626B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Abstract

The present invention relates to a method and apparatus for access control in an overlapping multiserver network environment. In one implementation, a network media environment includes: a first hub network including a first server and a first client, and the first server is connected to the first client; a second hub network including a second server and the first client, and the second server is connected to the first client, such that the first hub network and the second hub network overlap; wherein the first client stores first content bound to the first hub network and stores second content bound to the second hub network.

Description

The method and apparatus that in overlapping multiserver network environment, is used for access control
The application be that December 17, application number in 2002 are 200380109619.6 the applying date, denomination of invention divides an application for the application of " method and apparatus that is used for access control in overlapping multiserver network environment ".
Related application
The application requires the interests of U.S. Provisional Patent Application No.60/434774 that submitted on December 17th, 2002 and the U.S. Patent application No.60/471823 that submitted on May 20th, 2003, and its disclosed content is incorporated herein by reference.
Background technology
Such as the audio and video medium content of music and film, just become available day by day, such as to be stored in the form of the e-file on optical memory (for example CD or DVD) or the magnetic memory (for example hard disk) with various digital forms.Digital content provides high-quality reproduction and visit easily to the user.Another advantage of digital content is to be easy to create high-quality content copy usually.The user enjoys the enjoyment of access digital content by the various device that is in a plurality of positions.Yet the content owner often is concerned about uncontrolled and unwarranted copy and the potential problems that cause thus, such as piracy.
Summary of the invention
The disclosure provides the method and apparatus of equipment and content in the supervising the network environment.In one implementation, network media environment comprises: comprise first concentrator network of first server and first client computer, and described first server is connected to described first client computer; Second concentrator network that comprises second server and described first client computer, and described second server is connected to described first client computer, so that described first concentrator network and described second concentrator network are overlapping; Wherein said first client computer storage is tied to the first content of described first concentrator network, and storage is tied to the second content of described second concentrator network.
In another was realized, network media environment comprised: comprise first concentrator network of first server and first client computer, and described first server is connected to described first client computer; Second concentrator network that comprises second server and described first client computer, and described second server is connected to described first client computer, so that described first concentrator network and described second concentrator network are overlapping; Wherein said first server is stored in first content in the first source version of locked content data, described first server stores is tied to first root license that described first concentrator network is used for the described first source version, described second server is stored in second content in the second source version of locked content data, described second server storage is tied to second root license that described second concentrator network is used for the described second source version, described first client computer receives the described first content that is flowed out from the described first source version by described first server, and described first client computer receives the described second content that is flowed out from the described second source version by described second server.
In another was realized, network media environment comprised: first concentrator network that comprises first server; Second concentrator network that comprises second server and described first server, and described second server is connected to described first server, so that described first concentrator network and described second concentrator network are overlapping; The first version of wherein said first server stores, first licence and locked content data, and described first version storage first content, second version of described first server stores, second licence and locked content data, and the described second storage of versions second content, described first licence is tied to described first concentrator network, and described second licence is tied to described second concentrator network.
In another was realized, concentrator network comprised: server, the source version of its storage root license and locked content data; Client computer, it is connected to described server, and stores the second son copy version of first son copy version, second licence and the locked content data of first licence, locked content data; The described source storage of versions first content of locked content data wherein, described root license is tied to described concentrator network, the described first content of the described first son copy storage of versions, described first licence is tied to described concentrator network, the described second son copy storage of versions second content, and described second licence is tied to another concentrator network.
In one implementation, a kind of method that client computer is added to the concentrator network member comprises: detect the client computer that is connected to server in the concentrator network; Authenticate described client computer; Authorize described client computer; And described client computer is added to member in the described concentrator network.
In another was realized, the method that client computer is added to the concentrator network member comprised: will connect to notify from client computer and send to server the concentrator network; Identification information is sent to described server from described client computer; And in the interpolation affirmation of described client computer reception from described server; Wherein said interpolation confirms that the described client computer of indication has been added to the member in the described concentrator network.
In another was realized, the method that client computer is added to the concentrator network member comprised: by being connected to the intermediate equipment authentication client of server in the concentrator network; By the described client computer of described intermediate equipment mandate; And described client computer is added to member in the described concentrator network by described intermediate equipment; Wherein said client computer is free of attachment to described server.
In another was realized, the method that client computer is added to the concentrator network member comprised: will connect to notify from client computer by the intermediate equipment that is connected to described server and send to server the concentrator network; By described intermediate equipment identification message is sent to described server from described client computer; And receive from the interpolation of described server at described client-side by described intermediate equipment and to confirm; Wherein said interpolation confirms that the described client computer of indication has been added to the member in the described concentrator network.
In another is realized, a kind of client computer is comprised as the method that the concentrator network member removes: trigger removing as concentrator network member's client computer; Forbid all licences corresponding to the described client computer storage of the content-data that is tied to described concentrator network; And described client computer removed as the member in the described concentrator network, so that described client computer no longer is the member of described concentrator network.
In another was realized, a kind of method that client computer is reconnected to concentrator network comprised: detect the client computer that is connected to concentrator network; With described client authentication is the member of described concentrator network; And authorize described client computer.
In another was realized, a kind of method from concentrator network disconnection client computer comprised: disconnect client computer from concentrator network; Setting is stored in the deadline of the licence on the described client computer; And compared with the clock of described client computer described deadline; Wherein said licence is corresponding to the locked content data that are stored on the described client computer, and is tied to described concentrator network.
In one implementation, a kind of method that content is tied to concentrator network comprises: receive discrete (discrete) version with content and be tied to and comprise the request as concentrator network member's described concentrator network of server and client computer, wherein said discrete version comprises discrete locked content data; Forbid described discrete version; And create the source version that is stored in the described content on the described server, wherein said source version comprises source locked content data; Establishment is stored in the root license on the described server, and wherein said root license is tied to described concentrator network.
In another is realized, the method that a kind of release is tied to the content of concentrator network comprises: receive from comprising server and client computer as the request that discharges the content source version concentrator network member's the described concentrator network, wherein said source storage of versions is on described server, comprise source locked content data, and have the corresponding root license that is tied to described concentrator network; Forbid described source version; And create the discrete version of described content, wherein said discrete version comprises discrete locked content data.
In another is realized, the method that content is tied to concentrator network comprises: the reception example (instance) that will disperse is tied to and comprises the request as concentrator network member's described concentrator network of server and client computer, and wherein said discrete example comprises discrete locked content data, discrete licence and discrete permission data; Forbid described discrete example; And create the binding example, wherein said binding example comprises source locked content data, root license and binding permission data; Wherein said root license is tied to described concentrator network.
In another is realized, the method that release is tied to the content of concentrator network comprises: receive from comprising that server and client computer are as the request that discharges the binding example concentrator network member's the described concentrator network, wherein said binding example comprises source locked content data, root license and binding permission data, and wherein said root license is tied to described concentrator network; Forbid described binding example; And create discrete example, wherein said discrete example comprises discrete locked content data, discrete licence and discrete permission data.
In another was realized, a kind of discrete example of content comprised: the locked content data; Be used for key to described locked content data decryption; Licence; And permission data; Wherein said discrete example is stored in to readable and can write on biddability (compliant) medium of medium, use the content-encrypt technology with described locked content data encryption, and use is different from the concentrator network encryption technology of described content-encrypt technology with described secret key encryption.
In another was realized, a kind of biddability media product was stored at least: discrete data set, and it comprises: locked content data, the key that is used to decipher described locked content data, licence and permission data; Wherein use the content-encrypt technology with described locked content data encryption, use is different from the concentrator network encryption technology of described content-encrypt technology with described secret key encryption, described biddability medium are readable and medium that can write, use the biddability encryption technology that the described discrete data set of at least a portion is encrypted, so that the biddability device storage is used for the biddability key with the described discrete data set deciphering of at least a portion of described encryption.
In another was realized, the binding example of content comprised: being stored in is source locked content data on concentrator network member's the server; Be stored in the source key that is used to decipher described source locked content data on the described server; Be stored in the root license on the described server; And be stored in permission data on the described server; Wherein said root license is tied to described concentrator network, uses the content-encrypt technology with described locked content data encryption, and uses the concentrator network encryption technology that is different from described content-encrypt technology that described source key is encrypted.
In one implementation, a kind of presenting (present) content-data method comprise: the current request that receives indication locking content-data on the client computer in concentrator network; Inspection is corresponding to the licence of described locked content data, to determine whether described licence allows described client computer to present described locked content data; And present described locked content data by the parts that present that are connected to described client computer; The described licence of wherein said locked content data is tied to described concentrator network.
In another was realized, the method for rendering content data comprised: the current request that receives client computer in indication locking content-data and the described concentrator network on the server in concentrator network; Inspection is corresponding to the licence of described locked content data, to determine whether described licence allows described server to present described locked content data by described client computer; And present described locked content data by data being flow to described client computer; The described licence of wherein said locked content data is tied to described concentrator network.
In another was realized, a kind of method of copied content data comprised: receive the copy request of indication locking content-data in concentrator network; And copy described locked content data, to produce the copy of described locked content data; Wherein said locked content data have the corresponding licence that is tied to described concentrator network.
In another was realized, a kind of method of content-data of distributing comprised: the copy that the locked content data of equipment are provided in receiving equipment receives from concentrator network; The new permit of the described copy of request locked content data; And receive described new permit.
In another is realized, distribute the method for content-data to comprise: reception is from the request of the new permit of the locked content data copy of an equipment on the server in concentrator network; Inspection is stored in the root license on the described server, to determine whether described root license allows described server that the new permit of the described copy of locked content data is provided; And create described new permit according to described root license; Described new permit is sent to described equipment.
In one implementation, a kind of method of obtaining licence in concentrator network comprises: license request is sent to server from client computer; To connect and confirm to send to described server from described client computer; And at the licensc e data of described client computer reception from described server; Wherein said client computer and described server are connected in the concentrator network, described license request sign is stored in the son copy version on the described client computer, described son copy version comprises son copy locked content data, and described licensc e data is tied to described concentrator network.
In another was realized, a kind of method of licence that provides in concentrator network comprised: in the license request of server end reception from client computer; To connect and confirm that request sends to described client computer from described server; And licensc e data sent to described client computer from described server; Wherein said client computer and described server are connected in the concentrator network, and described license request sign is stored in the son copy version on the described client computer, and described licensc e data is tied to described concentrator network.
In another was realized, the method for obtaining licence in concentrator network comprised: by intermediate equipment license request is sent to server from client computer; To connect affirmation by described intermediate equipment and send to described server from described client computer; And receive licensc e data in described client computer from described server by described intermediate equipment; Wherein said client computer and described server are not connected in the concentrator network, described license request sign is stored in the son copy version on the described client computer, described son copy version comprises son copy locked content data, and described licensc e data is tied to described concentrator network.
In another is realized, in concentrator network, provide the method for licence to comprise: to receive license request at server end from client computer by intermediate equipment; To connect the affirmation request by described intermediate equipment and send to described client computer from described server; And licensc e data is sent to described client computer from described server by described intermediate equipment; Wherein said client computer and described server are not connected in the concentrator network, and described license request sign is stored in the son copy version on the described client computer, and described licensc e data is tied to described concentrator network.
In another was realized, a kind of method that refresh grant is demonstrate,proved in concentrator network comprised: refresh requests is sent to server from client computer; To connect and confirm to send to described server from described client computer; At the licensc e data of described client-side reception from the renewal of described server; And update stored in son copy licence on the described client computer according to the licensc e data of described renewal; Wherein said client computer and described server are connected in the concentrator network, described refresh requests sign is stored in the son copy version on the described client computer, described son copy version comprises son copy locked content data, described son copy licence is corresponding to described son copy version, and described son copy licence is tied to described concentrator network.
In another was realized, the method for refresh grant card comprised in concentrator network: in the refresh requests of server end reception from client computer; To connect and confirm that request sends to described client computer from described server; And the licensc e data that upgrades sent to described client computer from described server; Wherein said client computer and described server are connected in the concentrator network, described refresh requests sign is stored in the son copy version on the described client computer, the licensc e data of described renewal is used to upgrade the son copy licence corresponding to described son copy version, and described son copy licence is tied to described concentrator network.
Description of drawings
Fig. 1-16 illustrates an example of the configuration and the operation of a realization of media network environment;
Figure 17 shows the expression of a realization of media network environment;
Figure 18 shows the flow chart that equipment is added to a realization of concentrator network as member device;
Figure 19 shows the flow chart of the realization that equipment is removed from concentrator network as member device;
Figure 20 shows the flow chart that disconnects a realization of member device from concentrator network;
Figure 21 shows the flow chart that member device is reconnected to a realization of concentrator network;
Figure 22 shows the expression of a realization of the discrete example of content;
Figure 23 shows the expression of a realization of binding example and son copy;
Figure 24 illustrates the flow chart that discrete example is tied to a realization of concentrator network;
Figure 25 shows the flow chart that discharges a realization of binding example from concentrator network;
Figure 26 shows the flow chart of a realization of renewal and refresh grant card;
Figure 27-29 illustrates from the example of concentrator network off device and the operation of off period;
Figure 30 shows the flow chart of a realization that presents the client devices that is stored in the content-data in the son copy on client devices;
Figure 31 shows the flow chart that content-data is flow to a realization of client computer from the binding example on the server;
Figure 32 shows the flow chart of a realization creating the son copy.
Embodiment
The invention provides the method and apparatus that is used for supervising the network environment equipment and content.In one implementation, in the media network environment of a plurality of concentrator networks of definition client-server relation, the set of equipment is connected to each other.In concentrator network, server is by flowing to content client computer, maybe copy being sent to client computer with the visit that provides to client computer content.Server and client computer are worked together, with the membership qualification in the management hub network, with concentrator network be connected and disconnection, concentrator network in content distribute and concentrator network in content status.
Generally speaking, use following term herein with following implication." content " refers to the audio frequency and/or the video of media items, such as film or song.A content item is specific medium clauses and subclauses, such as a film." content-data " refers to expression content bar destination data." example " is the logical data sets of the content-data of content clauses and subclauses.Correspondingly, for example move and play the content-data of (reproduction) content instance." broadcast " and " presenting " refers to and reproduces and the content-data of displaying contents example, or according to content type rendering content data (for example, present the Voice ﹠ Video of film or present the audio frequency of song).Similarly, " present an example " and refer to the content-data that reproduces and show example." licence " refers to the data that the permission of content-data is used in storage, such as whether allowing device plays or copied content data.Described herely can maybe can not utilize example or content-data to refer to, the permission that is provided with in due course by the licence of related example or content-data.
Illustrated examples
Fig. 1-16 illustrates an example of the configuration and the operation of a realization of media network environment.
In Fig. 1, user's Jim has been set up home media network environment 100, and this network environment comprises two equipment: the PVR (personal video record) 105 that is connected to TV 110.PVR 105 is a media network biddability equipment, this means that PVR 105 is according to for being that the process of concentrator network member's device definition is operated.PVR 105 comprises memory contents copy () memory for example, as the e-file that is stored on the hard disk, and be server apparatus.As server apparatus, PVR 105 is servers of concentrator network, and content can be offered be the client devices of member in the concentrator network.As server, PVR 105 also defines the home environment (not shown).In this example, the home environment of PVR 105 is defined as the physical region (for example, being determined by round bag timing or GPS information) with respect to PVR 105 positions.PVR 105 still is a client devices.As client devices, PVR 105 can directly or by the terminal equipment (such as the TV 110 by connecting) that connects reproduce content.As client-server equipment, PVR 105 is the member of concentrator network as the server and the client computer in the concentrator network of concentrator network.In Fig. 1, with " HN1 " mark PVR 105, indicating PVR 105 is client devices of concentrator network 1 (HN1).Also use " HN1* " mark PVR 105, indicating PVR 105 is servers among the HN1.
TV 110 is not a media network biddability equipment, therefore can not become the member of concentrator network.Yet non-biddability equipment can be the terminal equipment at hub networking, receives the data (for example, showing the video and the output audio of film) that are used to present, and need not the data (except that transition) of memory contents.Correspondingly, PVR 105 outputs to the TV 110 of connection by the content-data that will be used to present, and reproduces content.
As server apparatus, PVR 105 sets up hub networking HN1 at first.PVR 105 checks other biddability equipment that is connected to PVR 105.Before adding equipment to concentrator network HN1 as the member, PVR 105 authenticating devices are determined the identity of equipment, and the equipment of authorization identifying, and affirmation equipment is biddability equipment.If PVR 105 does not have authentication and authorization equipment, then PVR 105 does not add this equipment to concentrator network HN1.In Fig. 1, PVR105 is unique biddability equipment.PVR 105 adds himself to concentrator network as server and client computer.TV 110 is not a biddability equipment, so PVR 105 is not added to the member with TV 110.
In Fig. 2, Jim has been bought film A and film B, and the TV programme C that records.In this embodiment, Jim has been bought film A and the B as the e-file of downloading from the network 115 that is connected to PVR 105.Jim is recorded program C as the e-file of the broadcasting that receives from the integrated receiver of PVR 105.
As described below, the example of obeying the concentrator network operation is in a kind of in following two kinds of single user states: discrete or binding.Discrete example is independent of any concentrator network, and can play or present by any biddability equipment (according to the licence of discrete example).Yet biddability equipment can not produce the usable copy of discrete example.Discrete example comprises locked content data and discrete licence.The locked content data of discrete example are called " discrete version " of locked content data.By preventing unwarranted visit (such as by encrypting), lock the locked content data.The binding example is tied to a concentrator network.The binding example is by on the concentrator network server and the locked content data and a represented logical instance of corresponding licence of storing on 0 of concentrator network or a plurality of client computer.The locked content data of server stores are the sources of content-data copy in the concentrator network, and are " source versions ".The copy of source release content data is stored on the client computer, and is " son copy version " (though some or all data in discrete version, source version and/or any son copy version can be identical).The binding example only can be by being that the biddability equipment of concentrator network member's compatibility is play or presented.The member of concentrator network can produce the son copy of the content-data of binding example.
Server apparatus can become binding from discrete with the state of the example that disperses, and forbids discrete example, and starts the binding example.That the example of forbidding is reproduced as is unavailable (for example, by the content-data of deletion or encrypted instance, or by forbidding the licence of example).Server apparatus also can become the state of binding example discrete from binding, forbid binding example (comprising any corresponding son copy), and start discrete example.In addition, the root responsibility (responsibility) of the server admin of concentrator network binding example.The root responsibility comprises the licence of binding example content data in issue and the management hub network.Correspondingly, server has root license, and the root license definition presents the content-data of binding example in binding example and the management hub network and the permission of licence.When creating new son copy, also create the licence of son copy from root license.The content instance of disobeying the concentrator network operation is non-biddability example.Non-biddability example be play or be copied to biddability equipment will according to any identification copy control information that may be associated with this example.
In Fig. 2-16, the version of the locked content data of alphabetical label instruction content example.Indicate the version of locking content-data and corresponding to the state of the example of locked content data according to the variation of letter.The discrete version of underscore instruction content.For example, the discrete version of film A is indicated with " A ".There is not the capitalization of underscore to indicate the source version that is stored in the locked content data on the server.For example, the source version of film A is indicated with " A ".The son copy version of lowercase indication locking content-data.For example, the son of film A copy version is indicated by " a ".These versions also have corresponding licence (not shown among Fig. 2-16): discrete version has discrete licence, and the source version has root license, and son copy version has son copy licence.
Return Fig. 2, Jim is by being stored in discrete version A and B to come among the PVR 105 through PVR 105 film A and B introducing concentrator network HN1.PVR 105 is the discrete version C of programs stored C also.
In Fig. 3, the Jim example that will disperse is tied to concentrator network HN1.PVR 105 becomes the binding example with the state of the discrete example of discrete version A, B and C, and therefore creates source version A, B and C.PVR 105 forbids or deletes discrete version A, B and C.
In Fig. 4, Jim has been bought the automobile 120 that comprises biddability equipment.Automobile 120 is server apparatus (for example comprising memory) and client devices (for example comprising the Voice ﹠ Video system).Automobile 120 has been set up the second concentrator network HN2, and wherein automobile 120 is as server (by " HN2* " indication) and as member's client computer (by " HN2 " indication).Automobile 120 defines the second home environment (not shown) based on the relative distance (for example, automobile 120 comprises the parts of determining to come and go the bag time or the GPS information of definition automobile 120 positions being provided) of distance automobile 120.Therefore in Fig. 4, automobile 120 and PVR 105 are physically close to each other, and the home environment of automobile 120 and the home environment of PVR 105 are expanded substantially simultaneously.
In Fig. 5, Jim has connected two concentrator network HN1 and HN2.PVR 105 and automobile 120 respectively comprise wireless network ability.Jim makes PVR 105 and automobile 120 set up wireless connections.When PVR 105 and automobile 120 detected each other, they each all authenticated and authorizes another to be added to member device.Correspondingly, PVR 105 adds automobile 120 to concentrator network HN1 (by " HN1 " label indication of adding automobile 120 to) as the member, and automobile 120 adds PRV 105 to concentrator network HN2 (by " HN2 " label indication of adding PVR 105 to) as the member.
In Fig. 6, Jim is introduced the second concentrator network HN2 with more contents.Jim has been bought the biddability example that is stored in the film X on the biddability media product (such as the biddability CD).Biddability medium basis is for including (making binding) concentrator network in and operating from the content-defined process that concentrator network discharges.Specifically, the biddability medium allow change (when for example changing between discrete and binding) according to example state to forbid and activate the example that is stored on the biddability medium.In addition, configuration biddability medium are not so that equipment is having can not create the complete bit-by-bit copy that is stored in data on the biddability medium under the situation of authorizing.Because the example that is stored on the biddability CD is a biddability, and also is not tied to any concentrator network, so this example is discrete example.Jim is inserted into the biddability CD in the server apparatus of automobile 120, and makes automobile 120 that the discrete example of film X is tied to concentrator network HN2.Automobile 120 is created the binding example of film X, and the source version of locked content data and the root license part as the binding example is stored in the memory of automobile 120, and forbid discrete example (for example, by with storage to CD) on the biddability CD.Behind the discrete example of having forbidden on the biddability CD, the discrete version that can not play or present the locked content data of forbidding example on another equipment is (as described below, in another is realized, when the example that will disperse was tied to concentrator network, still the member device in the concentrator network that can be tied to by discrete example was play the discrete example of forbidding at that time).In Fig. 6, the source version of film X is by " X " label indication of adding automobile 120 to.Similarly, the biddability example of song Y is bought and downloaded to Jim from network 115, and allow automobile that this example is tied to concentrator network HN2.In Fig. 6, the source version of song Y is by " Y " label indication of adding automobile 120 to.
In Fig. 7, Jim is by the concentrator network accessed content.The Jim decision is watched film X by PVR 105 with the TV 110 that is connected.As the member device of concentrator network HN2, the PVR 105 addressable film X that are tied to concentrator network HN2.The copy of PVR 105 request film X, and the son copy version of film X is offered PVR 105 as the automobile 120 of concentrator network HN2 server.The son of PVR 105 store movies X copies version (by " x " label indication of adding PVR 105 to), and presents film X by the TV 110 that connects.Similarly, Jim also determines 105 tins of song Y by PVR, and therefore the son of PVR 105 storage song Y copies version (by the label that adds PVR 105 to " y " indication).
Jim determines to watch film A by automobile 120 subsequently.As the PVR 105 of concentrator network HN1 server the copy version of film A is offered automobile 120.The son copy version (by the label that adds automobile 120 to " a " indication) of automobile 120 store movies A, and present film A.
In Fig. 8, it is the TV 125 of biddability equipment that Jim has been bought.TV 125 is client devices but not server apparatus.Correspondingly, TV 125 does not form another concentrator network.
In Fig. 9, Jim is connected to concentrator network HN1 and HN2 with TV 125.TV 125 is supported wired connection and wireless connections.Jim makes PVR 105 and TV 125 set up wired connection, and makes automobile 120 and TV 125 set up wireless connections.When PVR 105 detected TV 125, PVR 105 authentications also authorized TV 125 to be added to member device.Correspondingly, PVR 105 adds TV 125 to concentrator network HN1 (by " HN1 " label indication of adding TV 125 to) as the member.Similarly, automobile 120 authenticates, authorizes and adds TV 125 to concentrator network HN2 (by " HN2 " label indication of adding TV 125 to) as the member.
In Figure 10, Jim is by TV 125 accessed contents.The Jim decision is watched recorded program C by TV 125.As the member device of concentrator network HN1, the TV 125 addressable program C that are tied to concentrator network HN1.TV 125 request PVR 105 flow to TV 125 with program C.PVR 105 uses source version C that program C is flow to (by the dotted line indication that indicates " c " between PVR 105 and the TV 125) on the TV 125.TV 125 is the copy of programs stored C (except transition in presenting stream program process) not.Similarly, the Jim decision is watched film X by TV 125, and therefore automobile 120 uses source version X that film X is flow to (by the dotted line indication that indicates " x " between automobile 120 and the TV 125) on the TV.
In Figure 11, the Jim decision discharges or releasing song Y from concentrator network HN2, so that song Y is portable.Jim request automobile 120 is created the discrete example of song Y.Automobile 120 is forbidden the binding example of song Y, forbids source version and any son copy version (indicating by removing label " y " from PVR 105 and removing label " Y " from automobile 120) of song Y.Automobile 120 is created the discrete example of song Y, and discrete version (by the label that adds automobile 120 to " Y " indication) is stored on the biddability medium (for example, biddability hard disk or biddability recordable disc).
In Figure 12, Jim removes song Y from concentrator network HN2.Jim is connected to automobile 120 with biddability portable memory apparatus 130 (for example mobile memory card).Jim moves on to pocket memory 130 (by " Y " label indication that removes and add to pocket memory 130 from automobile 120) with the discrete version of song Y from automobile 120, and pocket memory 130 is connected to portable music player 135.Portable music player 135 is a biddability equipment, and is not the member of concentrator network, but player 135 still can be play the song Y from discrete version Y, because the discrete example of discrete version Y is not tied to concentrator network.
In Figure 13, the Jim decision is removed film B from concentrator network HN1, to give friend Sa Li with film B.Jim request automobile 120 is created the discrete example of film.PVR 105 has source version B, and therefore automobile 120 is passed to PVR 105 with this request.PVR 105 forbids the binding example (by remove label " B " indication from PVR 105) of film B.PVR 105 creates the discrete example of the discrete version B that comprises the locked content data, and discrete version B is moved on to automobile 120 (by the label that adds automobile 120 to " B " indication).
In Figure 14, Jim reaches his friend Sa Li family with car 120.When Jim drove to leave he tame, automobile 120 left media network environment 100, and enters the media network environment 140 of Sa Li.In one implementation, the member device of the server apparatus of concentrator network monitoring concentrator network, and when definite member device has left home environment.As mentioned above, in this example, by the home environment of physical location definition PVR 105 and automobile 120.When automobile 120 left, automobile 120 left the local network context of PVR 105, and automobile 120 with the home environment of automobile 120 away from PVR 105 and TV 125.As the server of concentrator network HN1, PVR 105 recognizes that automobile 120 has left home environment, because automobile 120 can not be reported its physical locations to PVR 105, or when the PVR 105 of automobile 120 outside home environment 100 borders reports physical locations.Similarly, as the server of concentrator network HN2, automobile 120 recognizes that PVR 105 and TV 125 " have left " home environment of automobile 120 (promptly by being left).
When automobile 120 leaves, the disconnection that automobile 120 is created among concentrator network HN1 and the HN2.As the client computer among the concentrator network HN1, the off period that each son that automobile 120 monitoring receive by concentrator network HN1 copies version.This cycle is the mechanism in the licence of son copy version, under the situation that not have to connect between the server of the client computer of storage copy version and management binding example, is used to control son and copies version and how long can use.(for example measure according to the secure clock in the client computer) when this cycle expires, the disconnection client computer of storage copy version is forbidden son copy version.In this embodiment, the cycle be 15 days (by the label " a of automobile 120 -15" in subscript " -15" indication).Similarly, as the client computer among the concentrator network HN2, the son that PVR 105 monitoring receive by concentrator network HN2 copies the off period of version (by the label " x of PVR 105 -15" in subscript " -15" indication).
In the media network environment 140 of Sa Li, Sa Li has game console 145 and the TV 150 that is connected.Game console 145 is a biddability equipment, and be server apparatus be again client devices.TV 150 is not a biddability equipment, and as terminal equipment, is used to present the content from game console 145.Game console 145 definition concentrator network HN3, and as the server (by the label on the game console 145 " HN3* " indication) of concentrator network HN3 and the client computer (by the label on the game console 145 " HN3 " indication) among the concentrator network HN3.As the server of concentrator network, game console 145 definition home environment (not shown).Film L and M and song N are tied to concentrator network HN3, and the source version (by the label on the game console 145 " N " indication) of the source version of game console 145 store movies L and M (by the label on the game console 145 " L " and " M " indication) and song N.
In Figure 15, second day, Jim was connected to the game console 145 of Sa Li with automobile 120, and had given Sa Li with the discrete example of film B.Jim and Sa Li do not allow automobile 120 add concentrator network HN3 as the member, or allow game console 145 add concentrator network HN2 as the member.For giving Sa Li with the discrete example of film B, Jim moves on to game console (by from automobile 120 remove label " B " indicate) with discrete version from automobile 120 by automobile 120.Sa Li allows game console 145 that the discrete example of film B is tied to concentrator network HN3.Game console 145 is forbidden the discrete example of film B, and creates the binding example of film B, source version and root license is stored in the memory of game console 145 (by the label that adds game console 145 to " B " indication).
Because this is second day, and automobile 120 does not reconnect to concentrator network HN1 or HN2, the clock of automobile 120 and PVR 105 only differed from 1 day with the end of the off period of son copy version a and x, therefore was left less than one day (by " a that becomes on the automobile 120 before this cycle expires -14" and PVR 105 on " x -14" label indication).
In Figure 16, Jim is driven his car 120 and is gone home.When automobile 120 left, automobile 120 disconnected from game console 145.When automobile 120 entered the media network environment 100 of Jim, automobile 120 was connected to PVR 105 and TV 125.Automobile 120 has returned the home environment of PVR 105, and the home environment of automobile 120 is brought back to PVR 105 and TV 125.When automobile 120 reconnects to PVR 105, as the PVR 105 of the server of concentrator network HN1 reset the son copy version a of the film A that is stored on the automobile 120 off period (by on automobile 120 with label " a -14" become " a " indication).Similarly, as the automobile 120 of the server of concentrator network HN2 reset the son copy version x of the film X that is stored on the PVR 105 off period (by on PVR 105 with label " x -14" become " x " and indicate).
In this embodiment, Jim can obtain the example of content, and this example is bundled in his concentrator network of home media network environment.Jim can present this content, and produces copy in this media network environment.When Jim discharges content instance from the media network environment, these examples have been removed.By this way, when bound content example in the media network environment, Jim can use his content in whole media network environment, and subsequently when he wishes that this content is left the media network environment, removes this content instance.
The configuration of media network environment and operation
Figure 17-33 shows the configuration and the operation of concentrator network in the media network environment.
Network configuration
The media network environment comprises one or more concentrator networks, and each concentrator network all has home environment separately, and wherein some or all may be overlapping or be coextended.Home environment is defined as finite region so that biddability equipment can determine this equipment be in home environment or outside.For example, can be (for example according to physical location, to wrap the two-way time that propagates into client computer from server by calculating, or use is from the geo-location data of the gps system of the equipment of being integrated into) home environment of definition, and according to network addressing information (for example, use IP address and/or subnet information) or logic region (for example, using the gateway that bag passed or the number of router to assess network configuration) define another home environment.Define home environment (being that center radius is 100 meters a circle with the server for example) according to server with respect to concentrator network.When server state changes (when for example server moves), home environment also can change.As described below, when biddability equipment is in the home environment of concentrator network, but add in this concentrator network, and when this equipment leaves home environment, break this equipment (though this equipment can be the member always) from this concentrator network.Though, when this equipment is beyond home environment, still be regarded as disconnecting if equipment still can keep network to connect (for example wireless connections) after leaving home environment.
The media network environment comprises one or more equipment.In one implementation, equipment is self-contained software application, hardware component or combinations thereof.For example, a computer system can comprise a plurality of hardware and/or software equipment.Each equipment in the media network environment is media network biddability equipment (biddability equipment), or is not media network biddability equipment (non-biddability equipment).Biddability equipment is according to the regular operation that is the definition of media network environment and concentrator network.Biddability equipment can be the member of concentrator network, such as server or client devices.Non-biddability equipment (such as terminal equipment) can not be the member of the concentrator network in the media network environment.Non-biddability equipment can interact with concentrator network, and is such as the content that receives from the concentrator network member device as dateout, as described below.Yet the biddability copy of content can not be deciphered and reproduce to non-biddability equipment.
Concentrator network comprises one or more member devices.Each member device in the concentrator network is server, client computer or both.For example, member device can comprise server and the client functionality in the same physical system.Each concentrator network all has a server.Each client computer all directly or by network is connected to server.By this way, the concentrator network obedience is the hub-spoke or the star topology at center with the server.A plurality of server apparatus can be the members in the same concentrator network, and one of them server apparatus is as the server of concentrator network, and additional server apparatus is as the client computer (by their client functionality) of concentrator network server.
The server of concentrator network is the focus of concentrator network, and many aspects of management hub network control.The root responsibility of server admin content binding example, and content offered client computer member in the concentrator network.The corresponding root license of the source version of server stores locked content data and binding example.The son copy version that server will be bound the locked content data of example offers client computer, or the data of locked content data source version are flow to client computer.Server admin example, processing permission, supervising the network membership qualification, watch-dog are connected and disconnection with concentrator network, and the time of implementation management.The home environment of server definition concentrator network.As described below, server is tied to concentrator network by example state is become binding (concentrator network inside) from discrete (concentrator network outside) with content instance, and server discharges example by example state is become to disperse from binding from concentrator network.
Client computer in the concentrator network is play or is presented content-data from content instance (for example, by deciphering and reproduce the content-data that is stored in the example locking data version).Client devices receives the son copy version of locked content data and the son copy licence of binding example from server, or from the server receiving stream-oriented data.Client devices comprises the memory of storage son copy version (storage client equipment), or does not store son copy version (non-storage client equipment).Client devices directly comes the rendering content data by integrated component or by the terminal equipment that connects.In another was realized, client devices also can flow to content-data from son copy version be another client devices of same concentrator network member.
Terminal equipment is used for rendering content, and is not the member of concentrator network.Terminal equipment is connected to member's equipment, and receives the data that are used to present, such as output video and voice data.Terminal equipment also can provide other function of the service except that the media network environment.
When the media network environment comprised two or more concentrator networks, some or all in the concentrator network may be overlapping.When wherein two concentrator networks all comprised identical device, these two concentrator networks were overlapping.Belong to these two concentrator networks of device spanning of two concentrator networks, and be line balance converter.Line balance converter storage (maybe can store) is tied to the content-data of the example of each concentrator network.Correspondingly, line balance converter can present the content (the binding example only is tied to a concentrator network) that is tied to a plurality of concentrator networks separately.Yet in one implementation, line balance converter is only crossed over a plurality of concentrator networks in same home environment.In the case, if equipment becomes the member of concentrator network in the different home environments, then this equipment will only present the content of the concentrator network that is connected to recently from this equipment.In another was realized, line balance converter can be crossed over the concentrator network in the different home environments, and play the content (obeying the licence requirement, such as described below refreshing) from the concentrator network of any line balance converter.
Overlapping concentrator network provides the flexible environment of using and copying of organize content.Equipment in the concentrator network of each server admin server and content, and each client computer is followed the rule of concentrator network and is operated.As a result, user's mode easily presents, moves and the copied content data by the media network environment, and presenting, copy and moving of while control content data is the admission criteria that permission is provided with reflection (for example by the content owner).In addition, the management of each concentrator network is based on the server of concentrator network.
Figure 17 shows the expression of a realization of media network environment 1700.The media network environment comprises two overlapping concentrator network HN1 and HN2, and these two concentrator networks have two separately and home environment (not shown) that expand substantially simultaneously.
Media network environment 1700 comprises some equipment: the server/client equipment 1705, server apparatus 1715, storage client equipment 1720, non-storage client equipment 1725, memory device 1730 and the player device 1735 that are connected to terminal equipment 1710.Server/client equipment 1705, server apparatus 1715, storage client equipment 1720, non-storage client equipment 1725 and memory device 1730 are biddability equipment.Terminal equipment 1710 and player device 1735 are non-biddability equipment.
Server/client equipment 1705 and server apparatus 1715 are servers of concentrator network separately.Server/client equipment 1705 is as server and client computer.Server apparatus 1715 is used as server, but need not make client computer (for example, non-decrypting and reproduction content).
Terminal equipment 1710 is used to present the content-data from connection device (for example TV).Terminal equipment 1710 is not stored the content-data that is tied to concentrator network.
Storage client equipment 1720 and non-storage client equipment 1725 are client devices.As client devices, storage client equipment 1720 and non-storage client equipment 1725 come the rendering content data by integrated media component (for example Voice ﹠ Video output).As mentioned above, server/client equipment 1705 also is client devices, but comes the rendering content data by the terminal equipment 1710 that connects.Storage client equipment 1720 comprises the memory of the son copy version of memory of content data.Storage client 1720 presents the content-data of the son copy version that is stored in the storage client 1720, or from the content-data of server (for example, server/client equipment 1705) as the flow data reception.Non-storage client 1725 is not stored the son copy version of the content-data that presents.Non-storage client 1725 presents the content-data that receives as flow data from server (for example server apparatus 1715).In another was realized, All Clients equipment all was non-storage client equipment.In the case, if equipment has the memory of binding data content, then this equipment is server or server/client equipment.
Server/client equipment 1705 is servers of concentrator network HN1, is indicated by " HN1* " label on the server/client 1705.Server/client equipment 1705 and storage client equipment 1720 are the client computer among the concentrator network HN1, are indicated by " HN1 " label.Terminal equipment 1710 is connected to server/client equipment 1705, is used to present the content-data from server/client equipment 1705.Terminal equipment 1710 is not the member of concentrator network HN1.Server apparatus 1715 is servers of concentrator network HN2, is indicated by " HN2* " label on the server apparatus 1715.Server/client equipment 1705, storage client equipment 1720 and non-storage client equipment 1725 are the client computer among the concentrator network HN2, are indicated by " HN2 " label.Non-storage client equipment 1725 is the son copy version of memory of content data not, but receives the flow data from server apparatus 1715, is indicated by the dotted line from server apparatus 1715 to non-storage client equipment 1725.
Two concentrator network HN1 and HN2 are overlapping, and this has defined hub-spoke structure overlapping or that cover.Concentrator network HN1 comprises server/client equipment 1705 and storage client equipment 1720.Concentrator network HN2 comprises server/client equipment 1705, server apparatus 1715, storage client equipment 1720 and non-storage client equipment 1725.Server/client equipment 1705 and storage client equipment 1720 are members of concentrator network HN1 and HN2, and are line balance converters therefore.
Memory device 1730 is biddability media devices, and the player device 1735 that connects is non-biddability equipment.Memory device 1730 and player device 1735 are not the members of concentrator network HN1 and HN2.Memory device 1730 is the portable memory apparatus that comprise biddability medium (such as the biddability flash card).Player device 1735 is portable media player devices, such as the MP3 player.In other environment, the non-biddability equipment that is not of portable form can be connected to one or more biddability equipment.
Memory device 1730 is connected to server apparatus 1715 (for example being inserted into port), and therefore can with server apparatus 1715 swap datas.Correspondingly, memory device 1730 and server apparatus 1715 commutative discrete examples.Memory device 1730 is connected to player device 1735, and player device 1735 can present the non-biddability copy that is stored in content-data in the memory device 1730.Because player device 1735 is non-biddability equipment, so player device 1735 can not be play or presents the biddability content-data that is stored on the memory device 1730.Memory device 1730 can not produce available copy from the discrete example that is stored on the memory device 1730.
The concentrator network membership qualification
The membership qualification of equipment in the server admin concentrator network.Server adds client computer and removes as the member of concentrator network.Server is only authorized member device with licence.In case user's approval, server just is added to the member with client devices after authentication client equipment is biddability equipment.If server also is a client devices, then initial server is added to client computer with himself automatically.In one implementation, server also is considered as the member.In another was realized, having only client computer was the member.In case be added to the member, equipment is exactly the member, up to server removes this equipment as the member till.When the user asked, maybe when satisfying when cancelling the condition of membership qualification, server removed client devices as the member.
Figure 18 shows and adds equipment the flow chart 1800 of a realization of concentrator network to as member device, such as the concentrator network HN1 that storage client 1720 is added among Figure 17.At first, client devices is connected to concentrator network (piece 1805).Client computer can be directly connected to server by wired or wireless connection, or such as being connected to server indirectly by intermediate network device.Server can not be added to the equipment that does not connect member's (even using intermediate equipment to add the not alternative realization of connection device referring to the following stated).
Server detects the client devices (piece 1810) that connects.Biddability equipment is with message or connect the equipment that sends on the concentrator network of notifying, and this message or this equipment of connection notice indication are connected to concentrator network now.In another was realized, server was the periodically equipment of poll connection of New Client.
The client devices (piece 1815) that server authentication detects.Server sends from the biddability of the information of client devices confirms request, to determine whether this client devices is biddability equipment.For example, server is sent as the affirmation request of biddability devices encrypt.If the incorrect response of client devices, or server determines that this client devices is not a biddability equipment, authentification failure then, and this server can not add client devices to concentrator network as the member.
After confirming that client devices is biddability equipment, server sends the identification request that identifies the information of this client devices from client devices.Server has the required minimum identification information collection of authentication client equipment, such as MAC Address (media access control address).In one implementation, biddability equipment has the safety of concentrator network and unique device identifier.If client devices does not respond or do not provide suitable information, then authentification failure, and server can not add client devices to concentrator network as the member.If the server authentication client devices, then server is checked the member device tabulation, with the client devices of checking authentication whether in the member device tabulation.If then server does not need client devices is added to the member, and notify this equipment of user to reconnect.Server and client computer basis are below with reference to described the carrying out of Figure 21 (reconnecting of member device has been discussed).In one implementation, server adds the client devices of authentication in the authentication connection device tabulation of server line concentration device network to.
After the success identity client devices, server receives the interpolation request (piece 1820) of adding client devices from the user.Server is waited for and is continued to add client devices, receives from the user till the sure request of adding particular client device up to server.In another was realized, when detecting equipment, server requests was from the approval or the affirmation of user's interpolation authenticating device, rather than wait is from user's request.In another was realized, server was waited for authentication client equipment, till receiving the request or approval back of adding client computer.
After receiving the request of adding client devices, server authorizes client devices (piece 1825).In one implementation, client computer must be in the home environment of the concentrator network that will add.Server sends from client computer confirms request to the home environment of information, to determine that this client devices is whether in the home environment of concentrator network.In one implementation, server sends test post, and waits for the response (for example modal client computer) from client computer.Based on sending test post and receive time quantum between the response, server determines that whether client computer (for example, indicate client computer in home environment) two-way time that is lower than threshold value in home environment.In another was realized, server sent to client devices with home environment information, and client devices determines that this client devices is whether in home environment.If server is not determined client devices in the home environment of concentrator network, then authentification failure, and server can not add client devices to concentrator network as the member.
In one implementation, before the authorize clients machine equipment, server is also confirmed not cancelling in the tabulation at server of client devices.As described below, revocation list is indicated the equipment of authority revocation.In one implementation, server adds the client devices of authorizing in the authorisation device tabulation to.
After successful authorize clients machine equipment, server confirms that the quantity of member device in the concentrator network is lower than the member device limit (piece 1830).The server storage device limit, this equipment limit indication server will add the maximum quantity (such as 20) of the member device of concentrator network to as the member.Server is also preserved unit count, and for each equipment that is added to the member, this unit count all increases.If unit count has reached the equipment limit, then server can not add client devices to concentrator network as the member.In alternative realization, server is not preserved the unit count or the equipment limit, and skips piece 1830.In another is realized, can be by revising the equipment limit from the request of the external authorization mechanism that verifies.
If unit count is lower than the equipment limit, then server is added to client devices the member and the client computer (piece 1835) of concentrator network.Server sends to the interpolation acknowledge message client computer of interpolation.Server also adds 1 with unit count.In one implementation, server adds client devices to member's tabulation and client list (or same tabulation).Connection device, authenticating device, authorisation device, member device, client devices and cancel list of devices in some or all can be integrated or relevant (correlation index) or omit.
In alternative realization, when detecting, server attempts adding the client devices of detection automatically, or uses one group of rule to determine when and attempt adding the client devices that connects.In another is realized, the automatic attempted authentication of server and authorize the client devices that detects, but after receiving user's request or approval, just the equipment of authentication and authorization is added to the member.
In another was realized, when unit count had reached the equipment limit and another equipment of server trial interpolation, server was such as connect to come the contact device registrar by external network.The facility registration server indicates whether to add client devices to concentrator network.The facility registration server is preserved the information of concentrator network and member device thereof.The facility registration server can use various standards to determine whether to allow to add client devices.In one implementation, the quantity of facility registration server concentrator network that threshold value and client computer are added to as the member is compared.In another was realized, the facility registration server was compared the number of devices that adds concentrator network to the second equipment limit, and permission is lower than at unit count under the situation of the second equipment limit adds client devices.In the case, the first equipment limit of server stores is used as in the limit that does not have to add under the situation of external registration equipment, and the second equipment limit is as the maximum of interpolation equipment.In another is realized, before interpolation equipment, server always with facility registration server negotiate (being 0 for example) as the first equipment limit.
In another was realized, the equipment beyond equipment of Lian Jieing or the home environment can not be added to the member.In the case, intermediate equipment is as " conduit (conduit) " of membership qualification.Server is not connected with potential member's client computer, or client computer is not in the home environment of server.Intermediate equipment is connected to server and client computer (for example directly, indirectly or at different time, when being portable set mobile between server and client computer when middle equipment).Intermediate equipment allows to add client computer to concentrator network from the concentrator network server requests.The operation class of additional process is similar to said process, but intermediate equipment pass-along message between server and client computer, rather than server and client computer direct communication, wherein occurs in the home environment with respect to this equipment with communicating by letter of each equipment.
Figure 19 shows the flow chart 1900 of the realization that equipment is removed from concentrator network as member device, such as the concentrator network HN1 of storage client 1720 from Figure 17 removed.At first, equipment is connected to concentrator network, and is the member of this concentrator network.Trigger remove (piece 1905) of member's client devices.In one implementation, trigger removing in two ways: by receiving the request that removes from the user of given client machine equipment, or the server of the mandate by determining to cancel client devices.When server receives the waiving of notice of sign client computer, or server determines that this client devices avoided or violated the concentrator network rule of biddability member device (become can not forbid son copy version such as the state at the binding example when discrete), and this client devices is cancelled in the server decision.When server was determined to have jeopardized device security, this server was also cancelled the mandate of equipment.
For the client devices that will remove, server forbids being tied to the sub licence (piece 1910) that copies version of binding example of server line concentration device network.Server sends to client computer with inhibition request (the son copy version that its indication will be forbidden), and this client computer is forbidden corresponding licence.In addition, the client devices that removes can not receive new licence, or refresh the existing licence of the binding example that is tied to concentrator network (client devices removes from this concentrator network).In one implementation, in case client computer removes, all licences of the son copy version of the just automatic forbidden storage of biddability client devices on client computer and all licences that are tied to the binding example of concentrator network (client computer removes from this concentrator network).Remove the licence of son copy version that client computer might not forbid being tied to the binding example of another concentrator network from a concentrator network.
Server removes (piece 1915) with client devices as the concentrator network member.Server removes client devices from the member device tabulation, and reduces member's unit count.Server is preserved the revocation list of having cancelled membership qualification equipment.When server removed the equipment of cancelling, server added this equipment to server cancelling in the tabulation.If comprise this client devices in the revocation list, then server can not be added to the member with this client devices.In one implementation, when tabulation is cancelled in renewal, server will be cancelled tabulation and announce to miscellaneous equipment, such as the client computer in the concentrator network, other server or central database.In another was realized, server update was stored in the one or more root licenses on the server, indicates and has cancelled this client computer.
In one implementation, all expire up to all licences that are stored in the son copy on the client computer, server just removes the client computer that disconnects as the member.As described below, when off device, will expire at last from the licence of the concentrator network that disconnects.Server is waited for and is finished removing of off device, till all that licence expires.
Equipment disconnects and reconnects
When equipment entered the home environment of concentrator network, this equipment can be connected to this concentrator network.When equipment left the home environment of concentrator network, this equipment broke from this concentrator network.When equipment returned this home environment, this equipment can reconnect to this concentrator network.As mentioned above, when the non-member of biddability connected or reconnects to concentrator network, after the request or approval that receive from the user, server continued to attempt adding new equipment.
Figure 20 shows the flow chart 2000 that disconnects a realization of member device from concentrator network.At first, the equipment of connection becomes disconnection (piece 2005).Off device in every way.When equipment left the home environment of concentrator network, this equipment disconnected from this concentrator network.When the physical connection between equipment and the concentrator network (wireless or wired) lost efficacy, this equipment disconnected.For example, when server and client computer no longer can exchange data packets, client-server disconnected.In one implementation, server determines when needed whether (for example, before the client actions based on connection) connects client computer.In another was realized, server was periodically for connecting the poll client computer, and preserved the list of devices that connects, and client computer polling server periodically also, and confirmed when to disconnect client computer.In another is realized, when the user asks off device for certain, disconnect this equipment.
Because with respect to server location (for example in 100 meters of server) definition home environment, so server can not leave home environment, and this is that the server band home environment because when server is physically mobile.Yet when server moved, as the result that server moves, one or more client computer of concentrator network may not move, and the home environment of therefore possible " leaving " this concentrator network.In the case, because the client computer that stays beyond home environment, therefore disconnects from concentrator network.
The client computer inspection is tied to the off period (piece 2010) of any licence of son copy version of the binding example of concentrator network.As described below, the licence of son copy version comprises off period.When client computer received licence, this client computer was based on be set deadline the off period of licence.For example, for the licence that is 15 days off period, the client will be made as 15 days when client computer receives licence deadline.How long surplus client computer clock supervision safe in utilization is also to deadline, and when reached deadline.Client computer demonstrate,proves periodically refresh grant card by request from the refresh grant of server, and when receiving the refresh grant card, resets off period and time.The customer equipment that disconnects can not be demonstrate,proved by refresh grant, because client computer is not connected to server.Though client computer can not be demonstrate,proved by refresh grant, do not change deadline, and the time quantum that therefore arrives deadline continues to reduce.When reaching deadline, expire off period, and client computer is forbidden licence.Again can refresh grant during card when client computer, client computer starts licence, and resets deadline.Because client computer has disconnected from the concentrator network of licence, so client computer may not refresh a licence, but because client computer still is connected to the different concentrator networks corresponding to second licence, so can refresh second licence.
If all expire any off period, then client computer forbids having the licence (piece 2015) of these off periods.Client computer is forbidden licence, forbids corresponding son copy version.In another was realized, client computer is forbidden son copy version in another way, and was as described below.
Client computer is periodically checked whether reconnected to concentrator network (piece 2020) to check client computer.In one implementation, when licence that request refreshes, client computer is checked simultaneously and is reconnected.In some configurations, such as for a realization using wired connection, because client computer receives the signal that indication reconnects rapidly, so this client computer needn't periodically check and reconnect, and therefore can skip piece 2020.When client computer reconnected to concentrator network, this client computer was followed the process shown in Figure 21.
Figure 21 shows the flow chart 2100 that member device is reconnected to a realization of concentrator network.At first, this equipment is the member device that disconnects from concentrator network.This equipment reconnects to concentrator network (piece 2105) then.When in the home environment of equipment at concentrator network and recover or when having set up physical connection between equipment and the concentrator network, can reconnect this equipment.In one implementation, client computer is polling server periodically, and confirms when to reconnect this client computer.In one implementation, when user's request was so done, equipment just reconnected.
Server detects the equipment that reconnects (piece 2110) in the concentrator network.In one implementation, client computer will reconnect notice and send to server.Described as top piece 1810 with reference to figure 18, in another is realized, the equipment periodic ground poll concentrator network of server for newly connecting or reconnecting.
The equipment that server authentication detects, and check whether the equipment that reconnects is member's client computer (piece 2115) of concentrator network.The equipment described as top piece 1815 with reference to figure 18, that server authentication connects is to determine equipment identities.Server is preserved the member device tabulation, and can confirm that therefore the new equipment that connects has been the member of concentrator network, does not need to add once more.In one implementation, the server equipment confirming to reconnect is in the home environment of concentrator network.In one implementation, server confirms that also the equipment that reconnects do not cancelling in the tabulation.
After device authentication was member device, server refreshed the licence (piece 2120) of client computer.For the binding example of the concentrator network that is tied to server, server refreshes the licence of the son copy version that is stored in the content-data on the client computer.Server does not refresh the licence of the son copy version of the binding example that is tied to other concentrator network.Alternatively, in case client computer successfully reconnects to concentrator network, this client computer is just asked the refresh grant card.
Time management
The time management of server admin concentrator network.Time management comprises relative time and absolute time management.The server admin time is to implement such as time-based restriction in the licence of the discrete of content in concentrator network or binding example.Client computer is also in the internal control time, or comes administrative time according to the time management of server.When client computer when permission mechanism receives the licence of son copy version, client computer is synchronous with temporal information and permission before receiving licence.The security mechanism of server and client computer use and management time.
Safety
In one implementation, concentrator network equipment uses the safe practice of various operations, includes, but is not limited to: Data transmission; Send request; The affairs of record transaction history; Provide and forbid licence; Authenticate, authorize, forbid and cancel equipment; Storage, generation and mobile example, copy and key; Preserve the metadata of example and copy; And present and flow content.Biddability equipment can be updated periodically the security process from central authorization mechanism, or receives from user or the renewal in source automatically.Client devices upgraded security mechanism before receiving licence, comprise such as upgrading encryption key, the clock that makes client computer and temporal information and server sync, exchange and renewal cancelling the mechanism of tabulation and update system secure data and instrument.In one implementation, if server has determined to have jeopardized key, then server can be cancelled this key.In the case, server requests biddability equipment is forbidden the key of cancelling, so that the key of cancelling will not be used for the access security media content.
Content Management
Device rendered, the copy in the media network environment and the content-data of mobile content example.As mentioned above, example comprises it being content-data such as the media data of audio frequency and/or video data.As mentioned above, the state of the binding example of content in the server admin concentrator network of concentrator network.Server directly changes the state of binding example, and the member's client computer in the concentrator network is taken appropriate action according to these states changes.
The example of content is biddability or non-biddability.The biddability example comprises coded data, so that have only biddability equipment can decode and the rendering content data.Correspondingly, non-biddability equipment can not present the content-data from the biddability example.Biddability equipment (server) can be tied to concentrator network with the biddability example, or discharges the biddability example from concentrator network.
Requirement according to concentrator network, to the non-biddability example of content or copy coding, and therefore non-biddability equipment or biddability equipment can present the content-data (being subjected to be present in the control of other copy controlling mechanism in example or the copy) of non-biddability example or copy.Biddability equipment can not be tied to concentrator network with non-biddability example or copy, but can alterative version store non-biddability content.In one implementation, if non-biddability example have a biddability recognition of devices and be authorized to be used in copy control information in the concentrator network, then this biddability equipment can be bound the non-biddability example of definition root license according to the copy control information.
Content status
Each biddability example of content all is in the wherein a kind of of two kinds of mutual exclusion states in the concentrator network: discrete or binding.The discrete example of content is not tied to any concentrator network, and can use the biddability medium to move on to another equipment from an equipment in concentrator network or outside the concentrator network.Biddability equipment can not produce the copy (except that the transition in the rendering content data procedures) of discrete example.Discrete example can various forms, such as the one or more e-files that are stored on the biddability medium (for example CD), or be stored in one or more e-files in the memory of biddability equipment (for example, connect by downloading received) through network.The medium of the discrete example of memory contents are media network biddability medium.The biddability medium allow server to revise discrete example on demand, such as forbid discrete example when content is tied to concentrator network.In addition, configuration biddability medium are so that equipment can not be created the bit-by-bit copy that is stored in any discrete instance data on the biddability medium.Correspondingly, the biddability medium are or comprise safe read/write store medium (compact disc rocordable or the read-only medium that for example, have additional or relevant writable memory).In one implementation, writable memory away from medium himself, such as database.Biddability equipment can not created the copy of discrete example.
Figure 22 shows the expression of a realization of discrete example 2205.Discrete example 2205 comprises locking or secure content data (for example encrypting) 2210.The locked content data of discrete example are also referred to as the discrete version of the locked content data of this discrete example.Locked content data 2210 are media content datas of discrete example, such as audio or video data (for example song, TV programme, film).In alternative realization, the locked content data are non-media datas, but such as executive software (for example computer or video-game).Locked content data 2210 encrypted (for example, using) by public one or more cryptographic algorithms of evaluating issue and checking at the same level.Use the content-encrypt technology that locked content data 2210 are encrypted, so that have only biddability equipment can decipher locked content data 2210.Heading message 2215 is associated with the locked content data.Heading message comprises the metadata such as title identifier, Provisioning Instance Identifier (sign instantiation), coded data (for example, indication codec, resolution (resolution) and be used for coding entity with the locked content digital coding) and permission data.Permission data indications can be accessed to obtain the outside permission mechanism of additional authority or licence.Some of discrete example realize not comprising permission data (for example, providing use any licence with the locked content data).In another was realized, some or all in the heading message 2215 were encrypted, or are comprised in the locked content data 2210.Discrete example 2205 comprises the place of safety 2220 of enciphered data.Use the concentrator network encryption technology, to the data encryption of place of safety 2220, so that have only the biddability equipment can be with the data decryption (for example, the key that uses biddability equipment to have) of place of safety 2220.Place of safety 2220 comprises key 2225, discrete licence 2230 and revocation list 2235.Key 2225 is used for unlocked content-data 2210.In one example, biddability equipment has the key to the place of safety 2220 that comprises key 2225 (it is to use the concentrator network cryptography to encrypt) deciphering, and uses 2225 pairs of locked content data 2210 of key (it is to use the content-encrypt art to encrypt) deciphering.Discrete licence 2230 has the current licence of the locked content data 2210 of specific discrete example 2205.Licence 2230 is defined as the permission collection of locked content data 2210 definition of specific discrete example 2205, comprises in due course (when for example not allowing to copy) presenting, copying and moving for discrete example.The license type that licence 2230 also can be used for binding example based on discrete example 2205 indications.In one implementation, licence 2230 comprises the mark that the discrete example 2205 of indication is discrete examples.Cancel tabulation 2235 indications and cancelled the equipment of authorizing.Biddability equipment is preserved its oneself the tabulation of cancelling.When biddability equipment received discrete example, this equipment added any equipment of not cancelling in the revocation list of the discrete example in the tabulation at equipment on its revocation list to.If do not list this equipment in the revocation list of biddability equipment, then this biddability equipment can not present or play discrete example.If do not list this server in the revocation list of biddability server, then this biddability server can not bound discrete example.In another was realized, discrete example does not comprise cancelled tabulation.In another was realized, the component stores of discrete example was a plurality of files.
The binding example is tied to the particular hub network, and by the server admin of this concentrator network.The data encrypted (encrypted to small part) of binding example are so that the equipment of non-biddability equipment or binding hub outside can not present or play the content-data of binding example.The server of management binding example has the root responsibility of this binding example.The root responsibility comprises the licence of the son copy version of the locked content data of issuing and managing the binding example.The server of management binding example is also managed the source version of binding example locked content data.Server uses this source version to create the son copy version of locked content data in the concentrator network.Specified server is the local permission mechanism of the son copy version of this binding example.This server can produce son copy version from the source version, and son is copied version offers client computer in the concentrator network.In one implementation, client computer also can copy from the son of client computer storage and produce son copy version the version, and newly the client computer of son copy version need be from the licence of concentrator network server, with rendering content but receive.Client devices can copy son version and move on to another equipment in the concentrator network or the equipment of concentrator network outside.Reception need obtain new licence such as the permission mechanism from the indication of son copy version from the equipment of the son copy version of different concentrator networks (for example, equipment is not its member's concentrator network).Change back under the discrete situation at the state that at first will not bind example, the biddability server can not move on to another biddability server with root responsibility and binding example thus.For the root responsibility is passed to another server, server will be bound example and be converted to discrete example, and the example that will disperse moves on to second server.The second server discrete example that will receive is converted to the binding example then, and therefore second server has the root responsibility subsequently.In the case, the binding example is tied to different concentrator network (concentrator network of second server) then.In another was realized, the source version was not stored on the server of concentrator network, but server stores and management root license, and telemanagement source version.
Figure 23 shows the expression of a realization of binding example 2300, comprises the parts that are stored on server 2305 and the client computer 2350.Structure and the discrete example 2205 among Figure 22 of binding example 2300 are similar, but can comprise the data that are stored on the server and the data that are stored in the concentrator network 0 or a plurality of client computer.Server component 2305 comprises: locked content data 2310, heading message 2315 and place of safety 2320, place of safety comprise key 2325, root license 2330 and cancel tabulation 2335.Locked content data 2310 in the server component 2305 are source versions of the locked content data of binding example 2300.Server uses this source version, to produce the son copy version of locked content data (the locked content data of for example, discussing below 2310).The source version is the highest resolution version of content in the concentrator network.If distinct device request different resolution copy then can produce these copies from the source version.The permission data of heading message 2315 indicate outside permission mechanism (for example, with the binding example based on the indicated identical authorized organization of authorized organization of discrete example), and as the server of local permission mechanism.Some of binding example realize not comprising absolute permission data (for example, using any licence that provides with the locked content data).Root license 2330 is designated as the permission collection of specific locking content-data 2310 definition, comprises when suitable the presenting, copy and moving of binding example (for example, do not allow to move, copy version and provide it to miscellaneous equipment but allow to create son).Root license 2330 is tied to particular server cryptographically.Root license 2330 what type licence of definition can be used for the son copy in the concentrator network.In one implementation, root license 2330 comprises that indication binding example 2305 is marks of binding example.In one implementation, root license is different, and this depends on that server is server apparatus or server/client equipment.Revocation list is indicated the equipment of authority revocation.What as mentioned above, biddability equipment was preserved himself cancels tabulation (for example, server is preserved server or device revocation tabulation, and client computer preservation client computer is cancelled tabulation).When server received the binding example, server added any equipment of not cancelling in the revocation list of the binding example in the tabulation at server to its revocation list.If listed the biddability server apparatus in the revocation list of server, then this equipment can not present or play the binding example.If listed the biddability server in the revocation list of server, then this server can not removed (making discrete) binding example.The biddability server can not copy son version perhaps can demonstrate,prove the equipment of listing that offers in the server revocation list.In another was realized, the biddability server can copy son version and offer the equipment of listing in the revocation list, but licence is not offered this equipment.
The parts that are stored on the client computer 2350 are similar to the parts that are stored on the server 2305, but the licence difference.Client components 2350 comprises: locked content data 2355, heading message 2360 and the place of safety 2365 that comprises key 2370, son copy licence 2375 and revocation list 2380.The permission data of heading message 2360 indicate outside permission mechanism (for example, by the binding example based on the indicated same authorized organization of discrete example) and corresponding to the binding example, as the server of local permission mechanism.As mentioned above, some of binding example realize not comprising the permission data.Son copy licence 2375 is designated as the permission collection that specific locking content-data 2355 defines according to the root license of corresponding binding example, comprises the rule of rendering content, such as constraint any time.Son copy licence 2375 is tied to specific client cryptographically.Son copy licence 2375 comprises the off period that client computer when can not the refresh grant card, and is as described below.As mentioned above, client devices is preserved revocation list, and upgrades this revocation list according to cancelling tabulation 2380.If listed the biddability client devices in the revocation list of client computer, then this equipment can not present or play son copy version.In one implementation, biddability equipment can not offer the equipment of listing with the son copy yet in the revocation list of client computer.
In one implementation, be similar to discrete example, use different technologies that the locked content data and the place of safety of binding example are encrypted.Use the content-encrypt technology, locked content data (source version and any son copy version) are encrypted.Use the concentrator network encryption technology, the place of safety is encrypted.In one example, biddability equipment has the concentrator network key, in order to the place of safety that comprises key (it is to use the concentrator network cryptography to encrypt) deciphering, and use decruption key from the place of safety to locked content data (it is to use the content-encrypt art to encrypt) deciphering.
In another is realized, can manage and distribute the locked content data and the licence (or whole place of safety) of binding example independently.Similarly, the locked content of example but independent allocation disperses.In the case, do not having elder generation to obtain under the situation of valid license, biddability equipment can not present the locked content data.Equipment can distribute the locked content data outside concentrator network, but the recipient will need new permit.In addition, by this way, intermediate equipment can be used as conduit, and is in order to refresh the licence of the member device of the disconnection outside the concentrator network home environment by the client computer that licence is passed to disconnection from server, as described below.
The a plurality of discrete example of identical content is regarded as distinct discrete example, and these discrete examples are uncorrelated.Similarly, if a plurality of discrete example of identical content is tied to concentrator network, then each all creates distinct binding example.In another was realized, when server identification existed a plurality of discrete example (for example, by information or the heading message in the sign content) of identical content, and the License Info of example allows the binding example to be regarded as being correlated with.For example, if there are a plurality of related example, then discharge the locked content data that a related example does not need to forbid all the other relevant binding examples.
In another was realized, the example of content or copy also can be in the third state: unconfined.Within the concentrator network or outside, unconfined example and the copy can be moved, copy and play.Biddability equipment can not become the state of unrestricted example binding or discrete.When user's request was added content to concentrator network, if server identification slave mode (it is according to copy control information definition root license), then the server inspection copied control information, and content is added to the binding example.The copy that does not comprise any detection is controlled or the example of media network environmental information (for example, not being discrete or the binding example) if the user asks to add, and then equipment can be added to content unrestricted example.
Return Figure 17, two content item A and B are tied to concentrator network HN1.For each binding example among two content item A and the B, the source version of server/client equipment 1705 save locked data (by the indication of " A " and " B " label).The son copy version (by the indication of " a " and " b " label) of the locked content data of each among storage client equipment two content item A of 1720 storages and the B.
A content item X is tied to concentrator network HN2.The source version of server apparatus 1715 memory contents X (by the indication of " X " label).Each son copy version (by the indication of " x " label) of memory contents clauses and subclauses X all of server/client equipment 1705 and storage client equipment 1720.Server apparatus 1715 is the discrete version of the locked content data of the discrete example of memory contents Y (by the indication of " Y " label) also.
The discrete version of memory device 1730 memory contents Z (by the indication of " Z " label).
Content status changes
The state of server admin biddability example of content in concentrator network.The state of server by the example that will disperse becomes binding example is tied to concentrator network.Server becomes discrete by the state that will bind example and forbids corresponding locked content data in the concentrator network, comes to remove from concentrator network or discharge this example.
Figure 24 illustrates the flow chart 2400 that discrete example is tied to a realization of concentrator network.At first, server receives discrete example (piece 2405).As mentioned above, discrete example can various forms on the biddability medium, such as the e-file that is stored on the biddability medium (for example CD), or be stored in e-file in the server memory (for example, connect by downloading receive) through network.Server does not produce the copy of discrete example yet, because server will not produce the copy (though server can produce the copy of the locked content data of discrete example) of the discrete example that is not tied to concentrator network.
Server receives the request (piece 2410) that is tied to concentrator network from user's the example that will disperse.In one implementation, server is waited for the request from the user.In another was realized, when server received discrete example, server sent inquiry to the user, inquires whether this server should be tied to concentrator network by discrete example.
After server received bind request, server was forbidden discrete example (piece 2415).By forbidding discrete example, biddability equipment can not present or play should discrete example.In one implementation, server is forbidden discrete example by the licence of forbidding discrete example.In another was realized, server was forbidden discrete example by the mark that is provided with in the discrete instance data, so that biddability equipment can not present discrete example.In another was realized, server was forbidden the example that disperses by with the key of server-specific in the discrete example some or all being encrypted.In another is realized, server by the example that will disperse be registered as with central database or authorized organization (for example, present or the play content data before equipment and its negotiation) mode of forbidding forbids the example that disperses.In another was realized, discrete example only partly forbidden, so that be that the member's of the concentrator network of forbidding that discrete example has been tied to equipment can copy the example that disperses and presents or play as son.If server can not be forbidden discrete example, then the server example that will not disperse is tied to concentrator network.
Server is created binding example (piece 2420) from discrete example.The server copy example that disperses comprises key, the discrete licence of copy locked content data, the heading message that comprises permission information, unlocked content-data and cancels tabulation (if existence).Server is stored as the copy of locked content data the source version of the locked content data of binding example.Server is revised the discrete licence that will become root license in due course, with management binding example, rather than discrete example.Alternatively, server does not copy discrete licence, and is to use discrete licence to produce new root license.In another is realized, server also (or but) contact by the outside permission mechanism of permission information indication, to upgrade or to produce root license.In one implementation, if server is not a server/client equipment, and therefore rendering content not, then root license is not stored the License Info that presents permission about server.
In alternative realization, server is forbidden discrete example by some or all of deleting in the discrete example.In the case, before the discrete example of deletion, server is at first set up the binding example of discrete example.
In another was realized, the server example that will disperse was converted to the binding example.In the case, server does not produce the copy of discrete example.And server changes permission information and licence in due course, is the binding example now to indicate discrete example.
In one implementation, before forbidding discrete example and creating the binding example, server confirms to allow the discrete example of this server binding.Server confirms that the licence of discrete example allows the discrete example of server binding.Server confirms that also this server is not on the server revocation list.In another was realized, server also confirmed in the locked content data of discrete example correct watermark is arranged.If server is not successfully confirmed to allow the discrete example of binding, then this server is not bound discrete example.
In one implementation, the server record broadcast message, and it is stored as bound content and sets up root.Server is created root license automatically.In alternative realization, server uses the information in the broadcasting to define root license, or uses the permission information in the broadcast message to come contact external permission mechanism, to obtain to make up the licence of root license.In another is realized, server will be discrete example from the content record of broadcasting.In one implementation, broadcast message comprises key, permission information and makes up the discrete License Info that copies.In another example, the server record broadcast message, and it is stored as bound content and sets up root.Server uses the permission information in the broadcast message to come contact external permission mechanism, to obtain to make up the licence of root copy.In one implementation, server is encrypted the media content of broadcast message according to any copy control information that broadcasting provides.
Figure 25 shows the flow chart 2500 that discharges the content copy from concentrator network, produce a realization of content discrete (" discreteness (discretification) ").At first, the binding example is stored on the server and copies on any client computer of version with memory contents.
That receives the request (piece 2505) that discharges the binding example and create discrete example from concentrator network to server from the user.In one implementation, server is waited for the request from the user.In another is realized, when server receives when being not useable for binding the request of operating of example, shift out concentrator network such as binding example, server sends inquiry to the user.In the case, whether the inquiry server should discharge the binding example and create discrete example from concentrator network.
After server received discrete requests, this server made the client computer of concentrator network forbid the son copy version (piece 2515) of corresponding binding example.Server sends to each member of concentrator network with inhibition request, specifies which binding example copy version to be under an embargo.Alternatively, server sends to inhibition request the member's (for example, indicated by the licence that sends to client computer) with binding example copy version.The client computer that receives inhibition request forbids copying versions corresponding to all sons of binding example.By forbidding son copy version, biddability equipment can not present or play the son of forbidding and copies version.In one implementation, client computer is forbidden this son copy version by the licence of forbidding son copy version.In another is realized, the son copy version that the client computer deletion will be forbidden.In another was realized, client computer was forbidden this son copy version by mark is set in the data of son copy version, so that biddability equipment can not present this son copy version.In another was realized, client computer was encrypted and is forbidden that this son copies version by with the key of client computer special use son being copied version.In another is realized, client computer by with central database or authorized organization (for example, present or plays son copy version before with its negotiation) will bind example and be registered as forbidden mode and forbid the sub version that copies.If at this moment client computer disconnects from concentrator network, then when client devices reconnected to concentrator network, server produced the request of forbidding corresponding son copy version.
After server was forbidden son copy version, this server was forbidden source version (piece 2515).By forbidding the source version, biddability equipment can not present or play this source version.Server forbids that the source version is similar to server and forbids discrete example, or client computer forbids son copy version, such as by forbidding binding the root license of example.
Server produces discrete example (piece 2520) from the binding example.Server copy binding example comprises key, the root license of the source version of copy locked content data, the heading message that comprises permission information, unlocked content-data and cancels tabulation (if existence).The server example that will disperse is stored in (for example, according to the discrete requests from the user) on internal storage or the outside biddability medium.Server is revised the root license of discrete example (and unbundling example) in due course.Alternatively, server does not copy root license, and is to use root license to generate new discrete licence.In another is realized, server also (or but) contact by the outside permission mechanism of permission information indication, to upgrade or to generate discrete licence.
In one implementation, externally create on the biddability medium before the discrete example, server confirms that these biddability medium can be used for storing new discrete example.If the biddability medium are unavailable, then server can be created discrete example on internal storage, and perhaps server can use the recording technique (for example, by root license or by the configuration approval of concentrator network) of approval to create non-biddability copy.In one implementation, the example of the recording technique of approval comprises 4C or D-VHS.In case server has been created non-biddability copy, this non-biddability copy can not be bound again, and the son of forbidding copies can not be activated (under the situation of not buying new permit).Correspondingly, before creating non-biddability copy, server requests is confirmed.If outside biddability medium are unavailable, and the recording technique of approval is unavailable, and then server does not externally produce discrete example on the memory.In one implementation, the user can ask to create non-biddability copy from discrete example, and no matter the existing of biddability medium (though still need ratify recording technique).
In another is realized, server will be bound example and be converted to discrete example.In the case, server does not need to produce the copy of binding example.But server changes permission information and licence in due course, is discrete example now with indication binding example.
In another was realized, storage client equipment also can become the state of binding example discrete.In the case, the client devices announcement server, and server is forbidden source version and all the other son copy versions (for example, by inhibition request being sent to other client computer).In alternative realization, all member devices of storage client device request concentrator network are forbidden the son copy version (it is subjected to the control of the licence of storage client equipment) of content.In one implementation, if client device stores copy version or store other locked content data, then this client devices comprise will the binding example state become discrete functional.
In one implementation, server can not be released in the binding example of the service regeulations that comprise binding hours in the License Info.In the case, if server receives the request that the binding example is become discrete example, then this server is refused this request, and the binding example with corresponding son copy version keeps activation.
In one implementation, server is confirmed to allow this server to discharge this binding example before forbidding binding example and creating discrete example.Server confirms that the root license of binding example allows this server to discharge the binding example.Server confirms that also this server is not on the revocation list of server.If server is not successfully confirmed to allow to discharge the binding example, then this server does not discharge this binding example.
The content licenses management
Server admin is tied to the licence of son copy version of binding example of the concentrator network of this server.As mentioned above, when server was tied to concentrator network with content instance, this server was created the binding example with root license.The server of root license with binding example is the local permission mechanism of binding example in the concentrator network, and this server uses this root license to control permissions of all son copy versions of binding example in the concentrator network.
Biddability equipment occupancy permit comes the locked content data with content instance, such as present, copy or mobile locked content data.In one implementation, licence is designated as the permission collection of specific locking content-data definition.Licence allows that indication presents, the permission of copy and mobile locked content data according to type (for example discrete example, binding example).Licence also can be indicated the condition of permission, such as based on time (time limit of for example, renting), geographical (for example area code), user identity (for example password).By with the interaction (for example, renting the additional payment of sales volume) of permission mechanism, can change or new permit more.Do not have current effectively and under the situation of the licence that activates, biddability equipment can not present the locked content data.When biddability equipment at first uses the locked content data, this biddability device request new permit, or the licence of affirmation locked content data.Server only offers licence member's client computer of the server line concentration device network in the concentrator network home environment.
In another was realized, server used intermediate equipment (for example, another client devices) that licence is offered member's client computer disconnection and/or outside the concentrator network home environment.Intermediate equipment is as " conduit " (be similar to as mentioned above remote equipment is added to the member) of licence.Server is not connected with client computer, or this client computer is not in the home environment of server.Intermediate equipment is connected to server and client computer (for example, directly, indirectly or at different time, when being portable set mobile between server and client computer when this intermediate equipment).Intermediate equipment is transmission information between server and client computer, and licence passes to client computer (if server is authorized client computer with licence) from server the most at last.
In one implementation, if two equipment is all in same home environment when transmitting, then client devices can expand to its licence another member's client computer of same concentrator network.Therefore the licence of expansion and the expansion licence identical (or the former has more restricted than the latter) that client devices had expand the permission that client computer can not enlarge licence.Subscribing client is the refresh grant card when receiving licence.After the expansion, expansion client computer and subscribing client all have licence.
Licence refreshes
The licence of the son copy version of binding example has off period.When client computer received licence, this client computer was according to the off period of licence and the current time of client computer secure clock being set deadline.For example, for the licence that is 15 days off period, client computer can be made as deadline from 15 days that receive licence.When the clock indication had reached deadline, licence expired.Client computer periodically refreshes the licence of each son copy version of client computer storage by the server of sub-this root license of copy page of contact storage.When licence was refreshed, client computer was according to resetting deadline the off period of the licence that refreshes.When licence was not refreshed, remained unchanged deadline, and continue to reduce the remaining time that therefore reaches in off period before deadline.When client computer reconnected to concentrator network, client computer also refreshed all its licences corresponding to the son copy version of this concentrator network.
Figure 26 shows the flow chart 2600 of a realization of renewal and refresh grant card.At first, the son copy version of the locked content data of client computer storage binding example.The licence of son copy version is tied to the particular hub network, and therefore the server admin of this concentrator network corresponding to the binding example of the son copy version of client computer storage.When client computer received the licence of son copy version, this client computer was provided with the deadline of licence according to time of off period and client clock.The clock of client computer is a secure clock, and advances with regular speed.If not receiving, client computer do not have the activation licence that son copies, then client computer licence that please look for novelty or that refresh when receiving the son copy.
Client requests is from the refresh grant card (piece 2605) of server.Client computer sends to refresh requests the server of the concentrator network that the binding example of son copy version is tied to.Client computer periodically sends to server with refresh requests, such as per minute or per hour once.In one implementation, server or user can adjust the frequency of client requests refresh grant card.In one implementation, before the licence that request refreshes, or except that the licence that request refreshes, client requests is from the time synchronized of server.
Server receives request, and confirms that client computer correctly is configured to receive refresh grant card (piece 2610).Server confirms that client computer has connected, and in the home environment of concentrator network (for example, by the modal client computer).If client computer does not connect, or not in home environment, then server does not send the refresh grant card.Server confirms that also client computer has correct fail-safe software and data (for example key).If client computer does not have correct fail-safe software and data, then server will comprise that the security update of update software and data sends to client computer.If server can not send to client computer with security update, then server does not send to client computer with the refresh grant card.If server does not receive refresh requests, then server does not send to client computer with the refresh grant card.
After confirming client computer, server is confirmed the licence (piece 2615) of client computer.Server is confirmed not cancelling in the tabulation at server of this client computer.In one implementation, before server sent to client computer with new permit, this server and client computer also exchanged and tabulation is cancelled in renewal.If client computer is cancelled in the tabulation server, then server does not send the refresh grant card.Server determines by checking root license whether licence still can be used for this client computer.If root license indication licence can be used for this client computer, then server sends to this client computer with the refresh grant card.Refresh grant card not necessarily be stored in client computer in licence identical.Server can be by sending the more aspect of New Client licence with different licences as the refresh grant card.For example, in one implementation, server periodically asks to upgrade from the licence of outside permission mechanism, and correspondingly upgrades root license.In another was realized, root license indicated different permissions to allow according to change standard (such as time, paying or client state).As described below, in one implementation, when creating new son copy version, this new son copy version has the licence of forbidding, and new permit that need be specific to new equipment.Response is to first refresh requests of new son copy version, and server uses root license to create new permit.
If root license indication licence is not useable for client computer, then server does not send to this client computer with the refresh grant card.If the root license indication is because the licence of variation (time limit of for example renting expires, or the also unpaid deposit) content of environment is no longer valid, then this licence is unavailable.In one implementation, server is also consulted some or all refresh requests with outside permission mechanism.In one implementation, server will explain that the message of the reason that does not send the refresh grant card sends to client computer.
In another was realized, server did not send the refresh grant card, and indicate whether can the refresh grant card and to the message or the mark of any change of licence but send.
Client computer determines whether server sends refresh grant card (piece 2620).If client computer disconnects from server, then server can not respond refresh requests, and therefore this client computer can not receive the refresh grant card.In another was realized, client computer was at first checked any response from server.In another was realized, if client computer disconnects from concentrator network, then client computer did not send refresh requests, and continued, and just looked like not receive the refresh grant card equally.If server is unavailable, or be under an embargo, then this server can not send the refresh grant card.As mentioned above, if server is not successfully confirmed client computer or licence, then do not allow client computer to receive the refresh grant card, and server does not send the refresh grant card.
If client computer receives refresh grant card, then client computer refresh grant card (piece 2625).Client computer replaces the licence of storage with the refresh grant card.Again established back the maximum of off period deadline.
If client computer does not receive the refresh grant card, then this client computer determines whether licence expires (piece 2630).Also do not receiving off period under the situation of refresh grant card excessively, licence expires.When the client clock indication had reached deadline, licence expired.In other was realized, available different mechanism determined when expire off period, such as the decrement timer.
If licence expires, then client computer is forbidden this licence (piece 2635).Client computer is forbidden licence, so that this client computer and other biddability equipment can not present that son copy version.In one implementation, client computer is forbidden son copy version in another way, such as encrypting this son copy version or deleting this son copy version.
When the following one-period that is used to ask refresh grant to be demonstrate,proved occurred, client computer was returned piece 2605.In one implementation, client computer can determine that irrespectively licence expires (for example, when deadline is between request refresh grant card) with the licence that request refreshes.
In one implementation, if client computer does not receive the refresh grant card from server, then this client computer is from outside licence authorized organization's request licence that refresh or new.As mentioned above, server is the local permission mechanism by the permission information definition in the son copy version heading message.Permission information also can be indicated outside permission mechanism, such as the central server that is connected to client computer by network (for example the Internet).In one implementation, when server is unavailable, or when client computer be not the concentrator network member of server and when needing new permit, this client requests is from the licence of external authorization mechanism.In another is realized, the rank of permission information authorization by direction mechanism (for example, local, the zone, country or absolute).
Figure 27-29 illustrates from the example of concentrator network off device and operation off period.
In Figure 27, two media network environment 2700 are in the different home environments with 2750.Home environment is (closely two adjacent servers is regarded as defining the home environment of expansion substantially simultaneously) with respect to the location definition of server.Dotted line is represented the interruption between the home environment.The first media network environment 2700 comprises 4 equipment: the server/client equipment 2705, server apparatus 2715 and the client devices 2720 that are connected to terminal equipment 2710 (being used for rendering content).Server/client equipment 2705 is servers (by the indication of " HN1* " label) of concentrator network HN1.Server/client equipment 2705 and client devices 2720 are the client computer (by the indication of " HN1 " label) among the concentrator network HN1.Server apparatus 2715 is servers (by the indication of " HN2* " label) of concentrator network HN2.Server/client equipment 2705 and client devices 2720 are the client computer (by the indication of " HN2 " label) among the concentrator network HN2.
Two content item A and B are tied to concentrator network HN1.The source version of each and manage the root responsibility among two content item A of server/client equipment 2705 storage and the B is indicated by " A " and " B " label.The son copy version (by the indication of " a " and " b " label) of each among client devices two content item A of 2720 storages and the B.
A content item X is tied to concentrator network HN2.The source version of server apparatus 2715 memory contents clauses and subclauses X is also managed the root responsibility, is indicated by " X " label.In server/client equipment 2705 and the client devices 2720 each is the son copy version (by the indication of " x " label) of memory contents clauses and subclauses X all.Server apparatus 2715 is the discrete example of memory contents clauses and subclauses Y (by the indication of " Y " label) also.
The second media network environment 2750 comprises an equipment: server/client equipment 2755.Server/client equipment 2755 is servers (by the indication of " HN3* " label) of concentrator network HN3.Server/client equipment 2755 is the client computer (by the indication of " HN3 " label) among the concentrator network HN3.
A content item M is tied to concentrator network HN3.The source version of server/client equipment 2755 memory contents clauses and subclauses M is also managed the root responsibility, is indicated by " M " label.
In Figure 28, server/client equipment 2705 moves to the second media network environment 2750, and becomes member's (by indication of " HN3 " label) of concentrator network HN3 as client computer.Server/client equipment 2705 is still the client computer (by the indication of " HN1 " and " HN2 " label) of concentrator network HN1 and HN2.The son copy version (by the indication of " m " label) of server/client equipment 2705 received content clauses and subclauses M.Server/client equipment 2755 adds concentrator network HN1 (by the indication of " HN1 " label) as client computer.The son of each copy version (by the indication of " a " and " b " label) among server/client equipment 2755 received content clauses and subclauses A and the B.
By moving to the second media network environment 2750, server/client 2705 has been taken the home environment of concentrator network HN1 to the second media network environment 2750.As a result, client devices 2720 no longer is in the home environment of concentrator network HN1, and therefore client devices 2720 disconnects from concentrator network HN1.Owing to disconnected, client devices 2720 can not refreshing content clauses and subclauses A and the son copy version a of B and the licence of b, and the deadline that therefore can not reset son copy version a and b is (by " a -15" and " b -15" the label indication).
In addition, when server/client equipment 2705 left media network environment 2700, because server/client equipment 2705 has left the home environment of concentrator network HN2, so server/client equipment 2705 became from concentrator network HN2 and disconnects.Owing to disconnected, the licence of the son copy version x that server/client equipment 2705 can not refreshing content clauses and subclauses X, and the deadline that therefore can not reset son copy version x is (by " x -15" the label indication).Yet server/client equipment 2705 has become the member of concentrator network HN3, and concentrator network HN3 is in the home environment different with concentrator network HN2.As mentioned above, in one implementation, when line balance converter is when being in the member of two concentrator networks in the different home environments, client computer will only present the son copy version of the concentrator network that is connected to recently from equipment (being concentrator network HN3 (and concentrator network HN1, because server/client equipment is the server of concentrator network HN1) in this example).Correspondingly, temporarily forbid the son copy version x of content item X, till server/client equipment 2705 is connected to concentrator network HN2 once more (by " * -15" label indication (strikethrough)).In alternative realization, the line balance converter client computer is not temporarily forbidden the son copy version from the remote concentrator network, and continues to monitor the off period of the son copy version that is not refreshed, as mentioned above.
In Figure 29, server/client equipment 2705 has turned back to the first media network environment 2700, and is connected to server apparatus 2715 and client devices 2720, reconnects to concentrator network HN2.As a result, the licence of client/server devices 2705 refreshable son copy version x, and the licence (removing indication) of client devices 2720 refreshable son copy version a and b by last target.
Leave the second media network environment 2750 by server/client equipment 2705, server/client equipment 2705 disconnects from concentrator network HN3, and server/client equipment 2755 disconnects from concentrator network HN1.As a result, server/client equipment 2705 can not refresh the licence of son copy version m, so is not reset deadline, and son copy version m temporarily forbidden (by
Figure GSB00000423032900471
The label indication).Server/client equipment 2755 can not refresh the licence of son copy version a and b, does not therefore reset deadline (by " a -15" and " b -15" the label indication).
Content presents
Client devices presents or play content.Some client devices comprises the integrated parts that present, and direct rendering content data.Equipment (for example terminal equipment) the rendering content data of some client devices by connecting.Some client computer is with any one or two kinds of mode rendering content data.Content-data in the device rendered son copy that is stored on the client devices of storage client, or the content-data from the content-data that server flows out.The device rendered content-data that flows out from server of non-storage client.Return Figure 17, the dotted line indication from server apparatus 1715 to non-storage client 1725 flows to non-storage client 1725 with content-data from server apparatus 1715.In one implementation, the content-data that presents comprises the output control (for example, preventing or suppress to copy the data or the processing of dateout) of controlling unauthorised copies.Certain server comprises server and client functionality, and this server will be similar to client computer ground rendering content.
Figure 30 shows the flow chart 3000 of a realization of the client devices that presents the content-data in the son copy version that is stored on the client devices.At first, client devices is a storage client equipment, and stores the son copy version of the locked content data that will present.
Client computer receives the request (piece 3005) of rendering content.This request is from the user, and the instruction content clauses and subclauses.In another was realized, this was asked from another equipment, or automatically.
Client computer confirms that licence allows to present son copy version (piece 3010).When refresh grant was demonstrate,proved, licence can change or upgrade, and therefore before presenting son copy version, client computer is checked licence.If licence is not current, not effective or forbids that then client computer can not present son copy version.In one implementation, if client computer do not have current effectively and the licence that activates, then client requests is from the new permit of server, and server is with reference to the root license of corresponding binding example.If server is refused this request (for example, because client computer does not have right to use new permit), then this client computer can not present son copy version.
Client computer also confirm this client computer not this client computer can with anyly cancel (piece 3015) in the tabulation.If client computer is on revocation list, then client computer can not present son copy version.
After successfully confirming licence and cancelling tabulation, client computer presents the content-data (piece 3020) of son copy version.Client computer is by presenting the locked content data decryption in the content that parts or terminal equipment present son copy version to produce dateout and this dateout is outputed to the integrated parts, outside of presenting.
Biddability equipment presents the content-data from discrete example in a similar fashion.
As mentioned above, the server that comprises client functionality rendering content data in a similar fashion.In another was realized, server apparatus and client devices coexisted on same physical equipment, and therefore server depends on resident client computer and comes rendering content.
Figure 31 shows the flow chart 3100 with the realization of content-data from the server flows to the client computer.At first, the binding example of server content creating, and client devices is connected to this server.
Client computer receives the request (piece 3105) of rendering content.This request is from the user, and the clauses and subclauses of instruction content.In another is realized, ask from another equipment, or automatically.The client computer request of will flowing sends to the server of the indicated binding example of management current request.In another was realized, server received current request, and the client devices of rendering content is also indicated in this request.
Server confirms that root license allows to come rendering content data (piece 3110) by the client computer that flows to indication.When refresh grant was demonstrate,proved, this licence can change or be updated, so server was checked licence before the content-data of stream from binding example source version.If licence is not current, not effective or forbids that then server can not flow content-data.Server can not flow to content-data the client computer that is not the concentrator network member.
Server also confirm client computer not this server can with cancel (piece 3115) in the tabulation.If client computer is on available revocation list, then server can not flow content-data.
After successfully confirming licence and revocation list, server flows to client computer (piece 3120) with content-data from the source version of this binding example.In one implementation, server flows to client computer with the locked content data of source version.
When client computer receives the stream content-data, these client computer rendering content data (piece 3125).Client computer is storage flow content-data (except that the transition in the rendering content data procedures) not.Client computer integratedly presents parts by content-data is outputed to, the outside presents parts or terminal equipment comes the rendering content data.
In another was realized, server was locked content data encryption (for example, using the encryption technology of flow data), and the locked content data of encrypting are flow to client computer.Client computer with the locked content data decryption encrypted obtaining the locked content data, and then with the locked content data decryption to obtain dateout.Client computer presents this dateout.In alternative realization, can use encryption and decryption combinations different between server and the client computer.For example, server can be with the locked content data decryption obtaining dateout, and encrypt this dateout then.Server flows to client computer with the dateout of encrypting then, and the dateout deciphering of client computer to encrypting.
In one implementation, biddability equipment can always output to data the terminal equipment of connection, because terminal equipment is not stored the dateout (except that transition) of reception, and is quite safe to the connection and the transmission of terminal equipment.In one implementation, when biddability equipment sent to terminal equipment with dateout, this biddability equipment sent to all terminal equipments from this biddability equipment receiving data with identical data.
In one implementation, biddability equipment can flow to discrete content another biddability equipment, but receiving equipment can not stored any stream content-data (except that transition in presenting process).
Client devices can not flow the content-data of son copy version.In another was realized, storage client equipment flow to another member's client computer with the content-data that son copies version.
Content copy and mobile
Biddability equipment can be created son copy version from the source version, or copy copy version.Biddability equipment can arbitrarily copy son another member that version offers concentrator network.Biddability equipment can copy son the biddability equipment that version offers the member of the concentrator network that is not that the binding example is tied to, but before the content-data that can present son copy version, non-member will need to obtain new valid license.Biddability equipment can copy son version and offer non-biddability equipment, but this non-biddability equipment can not present the locked content data of son copy version.Non-biddability equipment can copy son version and move to biddability equipment, and this biddability equipment can present this son copy version after obtaining new valid license.
Biddability equipment can not copy discrete example (except that on concentrator network with example is from the discrete process that becomes binding).Similarly, biddability equipment can not created the backup copy of discrete example.Biddability equipment can produce the copy (being similar to son copy version) of the discrete version of discrete example locked content data, and this copy offered another equipment, but before can presenting the reception copy of locked content data, receiving equipment will need to obtain new valid license.
Server can directly not move on to another server with source version and root responsibility.In one implementation, for the root responsibility is moved on to another server from a server, server will be bound example and be converted to discrete example, and the example that will disperse moves to another server, and second server will disperse example change back the binding example, set up new root.Line balance converter can pass to another biddability server and is convenient to the discrete transmission of example from a concentrator network to another concentrator network by the line balance converter example that will disperse by allowing server.In another was realized, server directly moved on to the root responsibility another biddability server of sharing the common customer machine equipment.
Server can not move to client computer (unless this client computer also is a server) with source version or root responsibility.
Biddability equipment can use biddability medium, safe transmission or biddability recording technique to move discrete example.As above described with reference to creating discrete example from the binding example, in one implementation, before the example that will disperse moved to foreign medium, biddability equipment confirmed that this foreign medium is the biddability medium.If the biddability medium are unavailable, then biddability equipment can use the recording technique of approval to create non-biddability copy on non-biddability medium.In case biddability equipment has been created non-biddability copy, this non-biddability copy just can not be bound once more.Correspondingly, before creating non-biddability copy, the biddability device request is confirmed.If outside biddability medium are unavailable, and the recording technique of approval is unavailable, and then biddability equipment can not move to external memory storage with the example that disperses.
The transmission safe in utilization of biddability equipment copies version with son and is transferred to other biddability equipment.In another was realized, biddability equipment also can connect transmission copy version (not having licence or key) through non-safety.Biddability equipment also can use the biddability physical medium that son is copied version and be sent to another biddability equipment, and this is controlled by restriction described herein.
Figure 32 shows the flow chart 3200 of a realization of the son copy version of the locked content data of creating member's client computer.At first, the binding example of server admin content, the source version and the root license of storage binding example.As mentioned above, server uses the source version to produce the son copy version of concentrator network.
Server receives the request (piece 3205) of creating son copy version.This request is from the user, and the client computer of instruction content clauses and subclauses and reception copy version.Alternatively, the copy request there is not the destination (for example, after the copy request being the request that new son copy version is moved to the purpose client computer) of the new son copy of indication version.In another was realized, this was asked from another equipment, or automatically.In another was realized, client computer received the copy request, and server is passed in this request.In one implementation, copy request indicating target resolution.If target resolution is different from the resolution of source version (or the son of copy copy version), then can use source version (or the son of copy copy version) to change as highest resolution copy in the concentrator network.In another is realized, copy request indicating target form.Son copy version that the server use will copy or source version are carried out any code conversion as the part copy procedure.Alternatively, when client computer needs, target resolution and format conversion and code conversion can be used to present.
Server confirms that licence allows son is copied the client computer (piece 3210) that version offers indication.When refresh grant was demonstrate,proved, this licence can change or be updated, so server was checked this licence before creating son copy version.If licence is not effectively, or forbid, then server can not created son copy version.As described below, in another was realized, before producing son copy version, server was not confirmed licence.On the contrary, when creating the new permit of son copy version, server is checked licence.
Server confirms that also client computer is not at cancel (piece 3215) in the tabulation of server.If client computer is being cancelled in the tabulation, then server can not created son copy version.
After successfully confirming licence and revocation list, server is created son copy version (piece 3220).Server is created new son copy version from the source version, and newly son copy version is stored on the server.With reference to Figure 23, server is created son copy version 2355 from source version 2 310.Server also copies the heading message that comprises permission information.Server does not copy the tabulation of cancelling of the key of root license, unlocked content-data or source version.Server is created the new son copy licence of son copy version according to root license.Yet, forbid that at first new son copies the licence of version.In order to activate this licence or to receive new licence, accept client computer with contact server, with the refresh grant card, and receive the specific new permit of new son copy version.In one implementation, server provides the licence of activation for new son copy version.When server offered client computer with licence, this server provided key and the revocation list of untiing son copy version based on the revocation list of server.
After creating new son copy version, server moves to purpose client computer (piece 3225) with new son copy version.In one implementation, in order to move new son copy version, server newly another copy and any companion data (for example licence) of son copy version sends to client computer, and first the new son on the deletion server copies version.Client computer receives and storage should new son copy version.In another was realized, server was directly created new son copy version on client computer, and therefore skips piece 3225.In another was realized, son copy licence is created and provided to the server response from client computer subsequently to the request of new permit.
In another was realized, root license allowed to produce the son copy version of limited quantity.In the case, server is preserved the counting (for example, by calculating the number of times that produces son copy licence from root license) of the quantity of the son copy version that produces, and copy count is stored in the root license.If reach capacity, then server can not produce another son copy version from the source version of binding example.If announcement server is deleted or forbidden, then can or forbid that the sub-copy page in the concentrator network reduced copy count originally by deletion.
In another is realized, only allow client computer to have the licence of specific quantity.When client computer receives new son copy version and son copy licence (by copying or moving), this client computer determines whether to surpass the limit of client computer on the licence.If surpass, then client computer is forbidden the licence of new son copy version, up to forbidding some other licence so that till the quantity of licence is lower than this limit once more.
In one implementation, storage client equipment also can produce the copy of the son copy version that is stored on the client computer.In the case, the generation of storage client equipment as above copies version with reference to the son of the described server of Figure 32.
In one implementation, handle the request of mover copy version in a similar fashion.Server or client computer receive this request, and confirm that licence allows son copy version to move to the client computer of indication.Server or client computer confirm that the client computer of this indication is not on the revocation list of server or client computer.If confirm successfully, then server or client computer copy the client computer that version and any corresponding data (for example licence) move to indication with son.
In another was realized, client computer can not have to move and copy son copy version under the situation about confirming, but can not move or copy licence.Similarly, confirming at first not under the situation of root license and revocation list that server can create and divide the gamete copy page originally.In the case, server and client computer can originally be distributed to sub-copy page biddability and non-biddability equipment ad lib.Non-biddability equipment can not present the locked content data, pass to biddability equipment but son can be copied version.Before the locked content data that can present son copy version, accept biddability equipment and will obtain licence (for example, indicated) as the permission information in the son copy version title.In another was realized, the copy of the removable licence of client computer was to offer this licence member's client computer of disconnection.
When server and client computer copied son version and offer the biddability equipment that is not the concentrator network member, server and client computer did not copy version and provide the effect licence.The recipient uses the permission information that is stored in the son copy version to obtain valid license subsequently.By this way, biddability equipment can originally be distributed to other concentrator network with sub-copy page.
In alternative realization,, be that center radius is 100 meters a circle such as place with definition with absolute term definition home environment.For example, medium can be limited in specific physical location and use, such as the topsecret papers that is limited in specific buildings.As mentioned above, when equipment left home environment, this equipment disconnected (though this equipment still can be the member) from concentrator network.In the case, server can disconnect from its oneself concentrator network, and therefore when disconnecting server, does not have equipment can refresh the licence of this concentrator network, comprises server.In another alternative realization, concentrator network is not limited by home environment.In the case, when equipment can not be with server communication (for example, physics or network connect when interrupting), this equipment can not the refresh grant card.
Combination with electronic hardware, computer software or these technology realizes various realization of the present invention.Great majority realize comprising one or more computer programs of being carried out by programmable calculator.For example, with reference to Figure 17, in one implementation, each in server/client equipment 1705, server apparatus 1715, storage client equipment 1720 and the non-storage client equipment 1725 all comprises one or more computers of carrying out the software of realizing above-mentioned client-server operation.Usually, each computer (for example all comprises one or more processors, one or more data storage part, volatibility or non-volatile memory modules, and lasting light storage device and magnetic storage apparatus, such as hard disk and floppy disk, CD-ROM drive and tape drive), one or more input equipment (such as mouse and keyboard) and one or more output equipment (for example display console and printer).In some implementations, computer is included in the consumer-elcetronics devices.
Computer program comprises executable code, and this code is stored in the persistent storage media usually, and copies in the memory in the runtime then.Processor is carried out this code by instructing with regulation order search program from memory.When the executive program code, computer receives data from input and/or memory device, to the data executable operations, and then result data is delivered to output and/or memory device.
Having described various illustrative of the present invention realizes.Yet those skilled in the art can find that additional realization also is possible, and it is within protection scope of the present invention.Some realization comprises the variation that is less than above-mentioned all aspects and/or each side.For example, when above description concentrated on the realization of using the content copy that is described as audio frequency and/or video data, this copy also can be other categorical data, such as numeric data or executable software code.
Correspondingly, the present invention also not only is confined to above-mentioned those realizations.

Claims (31)

1. method of obtaining licence in concentrator network comprises:
License request is sent to server from client computer;
To connect and confirm to send to described server from described client computer; And
At the licensc e data of described client-side reception from described server;
Wherein said client computer and described server are connected in the concentrator network,
Described license request identifies the son copy version that is stored on the described client computer,
Described son copy version comprises son copy locked content data, and
Described licensc e data is tied to described concentrator network.
2. the method for claim 1 also comprises:
Before described client-side receives described licensc e data, by according to server clock setting client clock with described client clock and described server clock synchronization;
Wherein said client clock is the secure clock of described client computer,
Described server clock is the secure clock of described server.
3. the method for claim 1 also comprises:
Update stored in the son copy licence of the son copy version on the described client computer;
Wherein said son copy licence copies version corresponding to described son, and
The licensc e data that upgrades described son copy version comprises that the licensc e data according to described reception upgrades described son copy licence.
4. the method for claim 1, wherein:
Described licensc e data is the son copy licence that indication allows to use described son copy version.
5. method as claimed in claim 4, wherein:
Described son copy licence is indicated off period, and
The effective time quantum of the described son copy licence of described indication off period.
6. method as claimed in claim 5 also comprises:
If will be made as different values deadline before, then comprise described deadline and reset described deadline according to being provided with described off period;
Wherein said client computer has the security client clock,
When the indication of described client clock has reached current deadline, described son copy licence expires, and becomes and forbid, and
When described son copy licence was under an embargo, described client computer will be to described son copy locked content data decryption.
7. the method for claim 1, wherein:
The described son copy of described license request indication version.
8. the method for claim 1, wherein:
Described connection confirms that the described client computer of indication is connected to described server.
9. the method for claim 1, wherein:
Described connection is confirmed the described client computer of indication in the home environment of described server, and
Described home environment is the finite region with respect to described server definition.
10. the method for claim 1 also comprises:
Safety verification is sent to described server from described client computer,
Wherein said safety verification indication is stored in the state of the secure data on the described client computer.
11. method as claimed in claim 10 also comprises:
In the security update of described client-side reception from described server;
Wherein said security update comprises new secure data.
12. method as claimed in claim 11, wherein:
Described secure data comprises the new key that is used to decipher.
13. the method for claim 1 also comprises:
Licensc e data according to described reception is provided with deadline.
14. the method for claim 1 also comprises:
Receive the member's of different with described concentrator network naturally concentrator networks the described son copy version of equipment.
15. the method that licence is provided in concentrator network comprises:
In the license request of server end reception from client computer;
To connect and confirm that request sends to described client computer from described server; And
Licensc e data is sent to described client computer from described server;
Wherein said client computer and described server are connected in the concentrator network,
Described license request identifies the son copy version that is stored on the described client computer, and
Described licensc e data is tied to described concentrator network.
16. method as claimed in claim 15 also comprises:
Before described licensc e data is sent to described client computer, by according to server clock setting client clock with described client clock and described server clock synchronization;
Wherein said client clock is the secure clock of described client computer,
Described server clock is the secure clock of described server.
17. method as claimed in claim 15, wherein:
Described licensc e data copies licence corresponding to the son of described son copy version, and comprises the data that are used to upgrade described son copy licence.
18. method as claimed in claim 15, wherein:
Described licensc e data is the son copy licence that indication allows to use described son copy version.
19. method as claimed in claim 18, wherein:
Described son copy licence is indicated off period,
The effective time quantum of the described son copy licence of described indication off period, and
When having reached described deadline after sending described licensc e data, described son copies licence and expires, and becomes and forbid.
20. method as claimed in claim 15, wherein:
The described son copy of described license request indication version.
21. method as claimed in claim 15, wherein:
Described connection confirms that the described client computer of request request is connected to the affirmation of described server.
22. method as claimed in claim 15, wherein:
The affirmation of the request described client computer of request in described server home environment confirmed in described connection, and
Described home environment is the finite region with respect to described server definition.
23. method as claimed in claim 15 also comprises:
The safety verification request is sent to described client computer from described server,
Wherein said safety verification request request is stored in the affirmation of the secure data state on the described client computer.
24. method as claimed in claim 23 also comprises:
At the safety verification of described server end reception from described client computer;
Wherein said safety verification indication is stored in the described state of the described secure data on the described client computer.
25. method as claimed in claim 23 also comprises:
Security update is sent to described client computer from described server.
26. method as claimed in claim 25, wherein:
Wherein said security update comprises the new key that is used to decipher.
27. method as claimed in claim 15 also comprises:
Check revocation list, to determine whether comprise described client computer in the described revocation list;
The wherein said list storage of cancelling is on described server.
28. a method of obtaining licence in concentrator network comprises:
By intermediate equipment, license request is sent to server from client computer;
By described intermediate equipment, will connect and confirm to send to described server from described client computer; And
By described intermediate equipment, at the licensc e data of described client-side reception from described server;
Wherein said client computer and described server are not connected in the concentrator network,
Described license request identifies the son copy version that is stored on the described client computer,
Described son copy version comprises son copy locked content data, and
Described licensc e data is tied to described concentrator network.
29. the method that licence is provided in concentrator network comprises:
By intermediate equipment, in the license request of server end reception from client computer;
By described intermediate equipment, will connect and confirm that request sends to described client computer from described server; And
By described intermediate equipment, licensc e data is sent to described client computer from described server;
Wherein said client computer and described server are not connected in the concentrator network,
Described license request identifies the son copy version that is stored on the described client computer, and
Described licensc e data is tied to described concentrator network.
30. the method for a refresh grant card in concentrator network comprises:
Refresh requests is sent to server from client computer;
To connect and confirm to send to described server from described client computer;
At the licensc e data of described client-side reception from the renewal of described server; And
According to the licensc e data of described renewal, update stored in the son copy licence on the described client computer;
Wherein said client computer and described server are connected in the concentrator network,
Described refresh requests identifies the son copy version that is stored on the described client computer,
Described son copy version comprises son copy locked content data,
Described son copy licence copies version corresponding to described son, and
Described son copy licence is tied to described concentrator network.
31. the method for a refresh grant card in concentrator network comprises:
In the refresh requests of server end reception from client computer;
To connect and confirm that request sends to described client computer from described server; And
The licensc e data that upgrades is sent to described client computer from described server;
Wherein said client computer and described server are connected in the concentrator network,
Described refresh requests identifies the son copy version that is stored on the described client computer,
The licensc e data of described renewal is used to upgrade the son copy licence corresponding to described son copy version, and
Described son copy licence is tied to described concentrator network.
CN2009101612061A 2002-12-17 2003-12-16 Method and apparatus for access control in an overlapping multiserver network environment Expired - Fee Related CN101635626B (en)

Applications Claiming Priority (14)

Application Number Priority Date Filing Date Title
US43477402P 2002-12-17 2002-12-17
US60/434774 2002-12-17
US47182303P 2003-05-20 2003-05-20
US60/471823 2003-05-20
US10/686956 2003-10-15
US10/686,954 US8230084B2 (en) 2002-12-17 2003-10-15 Network management in a media network environment
US10/687357 2003-10-15
US10/686686 2003-10-15
US10/686,956 US8011015B2 (en) 2002-12-17 2003-10-15 Content access in a media network environment
US10/686,955 US20040139022A1 (en) 2002-12-17 2003-10-15 Content states in a media network environment
US10/687,357 US20040117440A1 (en) 2002-12-17 2003-10-15 Media network environment
US10/686955 2003-10-15
US10/686954 2003-10-15
US10/686,686 US7934263B2 (en) 2002-12-17 2003-10-15 License management in a media network environment

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CNB2003801096196A Division CN100539681C (en) 2002-12-17 2003-12-16 The method and apparatus that in overlapping multiserver network environment, is used for access control

Publications (2)

Publication Number Publication Date
CN101635626A CN101635626A (en) 2010-01-27
CN101635626B true CN101635626B (en) 2011-08-03

Family

ID=36680332

Family Applications (5)

Application Number Title Priority Date Filing Date
CN2009101612061A Expired - Fee Related CN101635626B (en) 2002-12-17 2003-12-16 Method and apparatus for access control in an overlapping multiserver network environment
CN2009101612108A Expired - Fee Related CN101635725B (en) 2002-12-17 2003-12-16 Method and apparatus for access control in an overlapping multiserver network environment
CNB2003801064195A Expired - Fee Related CN100459699C (en) 2002-12-17 2003-12-16 System and method for home network content protection and copy management
CNB2003801096196A Expired - Fee Related CN100539681C (en) 2002-12-17 2003-12-16 The method and apparatus that in overlapping multiserver network environment, is used for access control
CN2009101612057A Expired - Fee Related CN101635625B (en) 2002-12-17 2003-12-16 Method and apparatus for access control in an overlapping multiserver network environment

Family Applications After (4)

Application Number Title Priority Date Filing Date
CN2009101612108A Expired - Fee Related CN101635725B (en) 2002-12-17 2003-12-16 Method and apparatus for access control in an overlapping multiserver network environment
CNB2003801064195A Expired - Fee Related CN100459699C (en) 2002-12-17 2003-12-16 System and method for home network content protection and copy management
CNB2003801096196A Expired - Fee Related CN100539681C (en) 2002-12-17 2003-12-16 The method and apparatus that in overlapping multiserver network environment, is used for access control
CN2009101612057A Expired - Fee Related CN101635625B (en) 2002-12-17 2003-12-16 Method and apparatus for access control in an overlapping multiserver network environment

Country Status (1)

Country Link
CN (5) CN101635626B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102780572A (en) * 2011-05-11 2012-11-14 中兴通讯股份有限公司 License management method and device
JOP20180059A1 (en) * 2015-12-15 2019-01-30 Global Multimedia Investment Uk Ltd Recorded content generation for mobile devices

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5898777A (en) * 1996-03-07 1999-04-27 Portland Software, Inc. Digital product dissemination and sale
CN1215521A (en) * 1996-02-02 1999-04-28 汤姆森消费电子有限公司 Systems and method for interfacing multiple electronic devices
US5917912A (en) * 1995-02-13 1999-06-29 Intertrust Technologies Corporation System and methods for secure transaction management and electronic rights protection
US5982892A (en) * 1997-12-22 1999-11-09 Hicks; Christian Bielefeldt System and method for remote authorization for unlocking electronic data

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2792482A1 (en) * 1999-04-13 2000-10-20 Thomson Multimedia Sa LOCAL DIGITAL NETWORK, ESPECIALLY DOMESTIC DIGITAL NETWORK, AND METHOD FOR CREATING AND UPDATING SUCH A NETWORK
US6792113B1 (en) * 1999-12-20 2004-09-14 Microsoft Corporation Adaptable security mechanism for preventing unauthorized access of digital data
CN1249713C (en) * 2000-03-31 2006-04-05 汤姆森许可贸易公司 Device for reading, recording and restoring digital data in a copy-protection system for said data
US20020026636A1 (en) * 2000-06-15 2002-02-28 Daniel Lecomte Video interfacing and distribution system and method for delivering video programs
WO2002003211A1 (en) * 2000-06-30 2002-01-10 Internap Network Services Corporation Distributed network management system and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5917912A (en) * 1995-02-13 1999-06-29 Intertrust Technologies Corporation System and methods for secure transaction management and electronic rights protection
CN1215521A (en) * 1996-02-02 1999-04-28 汤姆森消费电子有限公司 Systems and method for interfacing multiple electronic devices
US5898777A (en) * 1996-03-07 1999-04-27 Portland Software, Inc. Digital product dissemination and sale
US5982892A (en) * 1997-12-22 1999-11-09 Hicks; Christian Bielefeldt System and method for remote authorization for unlocking electronic data

Also Published As

Publication number Publication date
CN1754387A (en) 2006-03-29
CN101635625B (en) 2012-02-29
CN101635625A (en) 2010-01-27
CN101635626A (en) 2010-01-27
CN101635725B (en) 2013-02-13
CN1817039A (en) 2006-08-09
CN101635725A (en) 2010-01-27
CN100539681C (en) 2009-09-09
CN100459699C (en) 2009-02-04

Similar Documents

Publication Publication Date Title
US8011015B2 (en) Content access in a media network environment
JP5026501B2 (en) Content status in the media network environment
US20070219917A1 (en) Digital License Sharing System and Method
CN101635626B (en) Method and apparatus for access control in an overlapping multiserver network environment
KR20070022257A (en) Digital license sharing system and method
AU2005226064A1 (en) Digital license sharing system and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20110803

Termination date: 20151216

EXPY Termination of patent right or utility model