WO2006134515A2 - A method and a device for performing state control relating to access to content protected by drm systems - Google Patents

A method and a device for performing state control relating to access to content protected by drm systems Download PDF

Info

Publication number
WO2006134515A2
WO2006134515A2 PCT/IB2006/051801 IB2006051801W WO2006134515A2 WO 2006134515 A2 WO2006134515 A2 WO 2006134515A2 IB 2006051801 W IB2006051801 W IB 2006051801W WO 2006134515 A2 WO2006134515 A2 WO 2006134515A2
Authority
WO
WIPO (PCT)
Prior art keywords
content
access
state object
common state
drm systems
Prior art date
Application number
PCT/IB2006/051801
Other languages
French (fr)
Other versions
WO2006134515A3 (en
Inventor
Franciscus L. A. J. Kamperman
Petrus J. Lenoir
Original Assignee
Koninklijke Philips Electronics N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics N.V. filed Critical Koninklijke Philips Electronics N.V.
Publication of WO2006134515A2 publication Critical patent/WO2006134515A2/en
Publication of WO2006134515A3 publication Critical patent/WO2006134515A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • the present invention relates to a method and a device for performing state control relating to access to content protected by a Digital Right Management system, wherein said protected content is accessible from different DRM systems, said different DRM systems having access to a common state object, wherein said common state object identifies the state relating to previous access to said protected content.
  • DRM interoperability One way to achieve DRM interoperability is to follow an approach somewhat similar to DVB simulcrypt.
  • DVB simulcrypt the packaging and transmission of the Conditional Access Security system messages, i.e. so-called EMMs and ECMs, is standardized.
  • EMMs and ECMs the packaging and protection of content, i.e. MPEG-2 with the DVB scrambler.
  • Pay-TV systems can differentiate by embedding different data inside EMMs and ECMs and only differ on the processing of EMMs and ECMs, which enables economy of scale for implementations and enables that different conditional access systems can be relatively simple implemented on the device.
  • This approach does not provide for interoperability between conditional access systems (similar to a DRM system) as the data inside EMMs (similar to license or user right) and ECMs (similar to content right) is proprietary and likely different from other systems.
  • each of the three DRM systems can access the content three times, i.e. the content can be accessed nine times in total which is not the intention.
  • the present invention relates to a method for performing state control relating to access to content protected by a Digital Right Management system, wherein said protected content is accessible from different DRM systems, said different DRM systems having access to a common state object, wherein said common state object identifies the state relating to previous access to said protected content, said method comprising the steps of
  • a method which is common for the different DRM systems. Therefore, each time a user wants his/her DRM system to access content, e.g. a movie, the status of the common state object must be checked before granting the access. If the status indicates that the access right or the licence has been fully used, the access is not granted, and vice versa if the result of the check is that the licence has not been fully used, the access is allowed. In that way, DRM interoperability is obtained, whereby different DRM systems can access protected content either simultaneously or sequentially.
  • the step of determining access to said protected content based on the state identified by said common state object is performed by comparing a right linked to said protected content with said state identified by said common state object. In that way, the access right purchased by a user to said content can be monitored.
  • said method further comprises the step of updating said common state object when said protected content has been accessed. In that way, each time the content is accessed the common state object is updated. This makes it possible to keep track of the number of times the content has been accessed, independent of the DRM systems.
  • the common state object therefore work in a way as a "counter" for the access right to the content.
  • said common state object refers to specific DRM systems, and only DRM systems which are referenced in said common state object are allowed to update said common state object. Therefore, only certain DRM systems e.g. belonging to the purchaser of the content right can access the content.
  • said reference is secure, whereby said reference cannot be accessed and changed unauthorised.
  • said state object is communicated to a device by initially performing the step of protecting it using a DRM system. In an alternative embodiment it could also be a method common to the DRM system.
  • said common state object is stored in an encrypted form at one of said DRM systems or at a mutual secure storage means only accessible by said DRM systems. In that way, any unwanted access to the state object is prevented.
  • the present invention relates to a computer readable medium having stored therein instructions for causing a processing unit to execute said method.
  • the present invention relates to a device for performing state control relating to access to content protected by a Digital Right
  • said protected content is accessible from different DRM systems, said different DRM systems having access to a common state object, wherein said common state object identifies the state relating to previous access to said protected content, said device comprises - means for accessing said common state object, which identifies said state relating to previous access to said content,
  • said means for determining access to said protected content based on the state identified by said common state object further comprises means for comparing a right linked to said protected content with said state identified by said common state object.
  • said device further comprises means for updating said common state object when said protected content has been accessed. In that way, it is kept track of, how often content has been accessed, independent of the DRM systems,
  • said common state object refers to specific DRM systems, and only DRM systems which are referenced in said common state object are allowed to update said common state object.
  • said reference is secure, whereby said reference cannot be accessed and changed unauthorised.
  • said device comprises means for communicating said state object to a receiving device by initially performing the step of protecting it using a DRM system.
  • figure 1 schematically illustrates one embodiment of the present invention for performing state control relating to access to content protected by a Digital Right Management system (DRM)
  • figure 2 shows where three DRM systems from said home network system from Fig. 1 access the content in the storage means
  • figure 3 illustrates the status of the state object after accessing the content by the DRM systems in Fig. 2
  • figure 4 is a flow chart illustrating a method according to the present invention for performing state control relating to access to content protected by a Digital Right Management system
  • figure 5 shows a flowchart illustrating the method steps where a content or content right is purchased
  • figure 6 shows a device according to the present invention for performing the method steps in Fig. 4.
  • FIG. 1 schematically illustrates one embodiment of the present invention for performing state control relating to access to content protected by a Digital Right Management system (DRM).
  • An object of the present invention is to enable to keep track of how often a protected content has been accessed, independent of the number of DRM systems which have access rights to the content.
  • the play back right must be encoded for the three different DRM systems.
  • the play back right is, however, associated to each DRM system, not to the DRM systems together. In that way, the user can access the content three times for each of DRM systems, i.e. nine times in total.
  • said three different DRM systems can only access the purchased content three times in total
  • content package 102 is encrypted and sent by a content provider 101 to a home network system 103 where it is then stored.
  • the home network system 103 comprises five devices having three different DRM systems, DRMl 104, DRM2 105, 107 and DRM3 106, 108, wherein the devices are: a TV 104, a first and a second PC computer 105, 106, a Palm 107 and a portable computer 108. It will be assumed that all the DRM systems are authorized systems, being authorised to access content e.g. by a license.
  • the content package 102 comprises a protected content (C) 111, e.g. said video movie to be played, which is encrypted for the DRM systems 104-108.
  • C protected content
  • the content package 102 further comprises a state object (S O) 110 which is authenticated (does it come from a valid source) and checked for integrity (has it not been tampered with), the state object (S O) further contains a secure reference to said authorized DRM systems 104-108.
  • the state object (S O) 110 is common for all the encrypted content (C) 111 and is used to keep track of the content right, i.e. how often the content (C) 111 has been accessed, e.g. how often said video movie has been played (or accessed). This is done by updating the state object each time the content (C) 111 is accessed.
  • the state object can be considered as a "counter", wherein the state control relating to access right to said content (C) 111 comprises checking the status of the state object (S O) 110 and based thereon, determining whether or not the content right is valid or not.
  • the state object (S O) 110 will be updated each time each one of the DRM systems access the content (C) 111.
  • the state object is three, but after the first access it becomes two, after the second access (not necessarily from the same DRM system) it becomes one and after the third access it becomes zero.
  • the status of the state object (S O) 110 is checked each time the content 111 is accessed. Accordingly, when the status of the state object (S O) 110 is zero, the access to the protected content (P C) 111 is no longer valid.
  • the state object (S O) 110 is sent to the home network system 103, wherein first after checking the status in the state object (S O) 110 the content (C) 111 may be sent to the home network system 103.
  • the storage means (S) 109 having stored the content package is at the content provider 101 or any central server side (not shown here). Therefore, each time one of the DRM systems 104-108 wants to access the content (C) 111, it must check the status in the state object (S O) 110 at the content provider 101, or said central server, whether or not the licence is valid.
  • said storage means (S) 109 is comprised at one of said DRM systems 104-108.
  • the content package 102 may furthermore be stored as encrypted content package 102 in the storage means 109 and in that way prevent any unwanted access to the content package 102.
  • Figure 2 shows where three different DRM systems 104-106 from said home network system 103 in Fig. 1 access the content (C) 111 in the storage means 109.
  • Figure 3 illustrates the status of the state object (S O) 110 after accessing the content (C) 111 by the DRM systems in Fig. 2.
  • the right to access the content (C) 111 comprises accessing the content three times, e.g. if the content is a movie it can only be played (accessed) three times as mentioned previously.
  • DRMl 104 the TV device
  • DRM2 105 the first PC computer
  • DRM3 system 108 the laptop computer
  • the status of the state object (S O) 110 is checked how the status of the state object (S O) 110 is. Accordingly, when the DRMl system 104 accessed the content (C) 111, the status was that no other DRM system has accessed it. When DRM2 system accessed 105 the content (C) 111, at some later time the status of the state object (S O) 110 was that one DRM system has already accessed it, and when the DRM3 accessed the content (C) 111 the status of the state object (S O) 110 was that two have already accessed the content. All subsequent accesses to the content (C) 111 will hereafter be prohibited since the access right comprised accessing the content only three times.
  • the registration of the accessed content (C) 111 can of course be performed in different ways, such as by counting upwards, or downwards.
  • the state object is used for determining whether access to the content (C) 111 is prohibited.
  • Figure 4 is a flow chart illustrating a method according to the present invention for performing state control relating to access to content protected by a Digital Right Management system. It is assumed that the protected content is accessible by different DRM systems, which have access to a common state object, which identifies the state relating to previous access to said protected content.
  • the common state object Prior to accessing the content the common state object is accessed (A SO) 401, which identifies the state relating to previous access (I S) 402 to the content. If the state is that the access right has been fully used, the access to the content is prohibited (N_A) 403. If, on the other hand, the state is that the access right or the licence to the content has not been fully used, the state object is updated (U S) 404 as discussed under Fig. 3, and the content may be accessed (C) 405.
  • Figure 5 shows a flowchart illustrating the method steps where a content or content right is purchased, wherein initially a mutual state object is issued (I_SO) 501 for the content right that has been purchased for content (C) 503.
  • the content can be protected by various different DRM systems.
  • when a user purchases the content the user informs about the different devices for accessing the content, wherein the devices can have one or more different DRM's. Based thereon, the content (C) 503 is protected for said devices.
  • the mutual state object for said devices (I_SO) 501 is preferably also encrypted.
  • the content package comprising said encrypted content (C) 503 and the state object (I_SO) 501 is then transmitted (T) 505 to the purchaser of the license to access the content.
  • Figure 6 shows a device 601 according to the present invention for performing the method steps as discussed under Fig. 4.
  • Both the protected contents can be stored in a storage means 109 comprised in said device 601, in any DRM system having access to the content 111 , in an external storage means 604 in a home network system or at the content provider side as discussed in Fig. 1.
  • the device comprises a processor 602 which accesses the common state object 110, wherein based on the state relating to previous access to the content the access to the content 111 is determined. If the state relating to previous access to the content indicates that the access right is still valid, the content 111 may be accessed by user 603, e.g. in case the content is a movie the user 603 is allowed to watch it. By doing so the common state object 110 is updated by indicating that DRM system 104 has accessed the content 111.

Abstract

This invention relates to a method and a device for performing state control relating to access to content protected by a Digital Right Management system, wherein the protected content is accessible from different DRM systems which have access to a common state object. The common state object identifies the state relating to previous access to said protected content. When accessing the common state object, the state relating to previous access to the content is identified, and based thereon the access to the protected content is determined.

Description

A method and a device for performing state control relating to access to content protected by DRM systems
FIELD OF THE INVENTION
The present invention relates to a method and a device for performing state control relating to access to content protected by a Digital Right Management system, wherein said protected content is accessible from different DRM systems, said different DRM systems having access to a common state object, wherein said common state object identifies the state relating to previous access to said protected content.
BACKGROUND OF THE INVENTION
Devices implementing the client version of DRM systems can only use content protected by that specific DRM system. This means that the owner of that device cannot use content protected by another DRM system or buy content from a service provider using different DRM system. This is increasingly seen as a problem and therefore currently many efforts have been made in order to solve this by developing solutions from DRM interoperability. One way to achieve DRM interoperability is to follow an approach somewhat similar to DVB simulcrypt. In DVB simulcrypt, the packaging and transmission of the Conditional Access Security system messages, i.e. so-called EMMs and ECMs, is standardized. Furthermore, DVB has standardized the packaging and protection of content, i.e. MPEG-2 with the DVB scrambler. Pay-TV systems can differentiate by embedding different data inside EMMs and ECMs and only differ on the processing of EMMs and ECMs, which enables economy of scale for implementations and enables that different conditional access systems can be relatively simple implemented on the device. This approach, however, does not provide for interoperability between conditional access systems (similar to a DRM system) as the data inside EMMs (similar to license or user right) and ECMs (similar to content right) is proprietary and likely different from other systems.
Suppose that a content item is protected by three different DRM systems to enable playback on devices implementing one of the three DRM systems, and that a play three times license is attached to the content. In this case, each of the three DRM systems can access the content three times, i.e. the content can be accessed nine times in total which is not the intention.
OBJECT AND SUMMARY OF THE INVENTION It is an object of the present invention to solve the above-mentioned problem.
According to one object, the present invention relates to a method for performing state control relating to access to content protected by a Digital Right Management system, wherein said protected content is accessible from different DRM systems, said different DRM systems having access to a common state object, wherein said common state object identifies the state relating to previous access to said protected content, said method comprising the steps of
- accessing said common state object, which identifies said state relating to previous access to said content,
- determining access to said protected content based on the state identified by said common state object.
In that way, a method is provided which is common for the different DRM systems. Therefore, each time a user wants his/her DRM system to access content, e.g. a movie, the status of the common state object must be checked before granting the access. If the status indicates that the access right or the licence has been fully used, the access is not granted, and vice versa if the result of the check is that the licence has not been fully used, the access is allowed. In that way, DRM interoperability is obtained, whereby different DRM systems can access protected content either simultaneously or sequentially.
In an embodiment, the step of determining access to said protected content based on the state identified by said common state object is performed by comparing a right linked to said protected content with said state identified by said common state object. In that way, the access right purchased by a user to said content can be monitored.
In an embodiment, said method further comprises the step of updating said common state object when said protected content has been accessed. In that way, each time the content is accessed the common state object is updated. This makes it possible to keep track of the number of times the content has been accessed, independent of the DRM systems. The common state object therefore work in a way as a "counter" for the access right to the content.
In an embodiment, said common state object refers to specific DRM systems, and only DRM systems which are referenced in said common state object are allowed to update said common state object. Therefore, only certain DRM systems e.g. belonging to the purchaser of the content right can access the content.
In an embodiment, said reference is secure, whereby said reference cannot be accessed and changed unauthorised. In an embodiment, said state object is communicated to a device by initially performing the step of protecting it using a DRM system. In an alternative embodiment it could also be a method common to the DRM system.
In an embodiment, said common state object is stored in an encrypted form at one of said DRM systems or at a mutual secure storage means only accessible by said DRM systems. In that way, any unwanted access to the state object is prevented.
In a further aspect, the present invention relates to a computer readable medium having stored therein instructions for causing a processing unit to execute said method.
According to another aspect, the present invention relates to a device for performing state control relating to access to content protected by a Digital Right
Management system, wherein said protected content is accessible from different DRM systems, said different DRM systems having access to a common state object, wherein said common state object identifies the state relating to previous access to said protected content, said device comprises - means for accessing said common state object, which identifies said state relating to previous access to said content,
- means for determining access to said protected content based on the state identified by said common state object.
In an embodiment, said means for determining access to said protected content based on the state identified by said common state object further comprises means for comparing a right linked to said protected content with said state identified by said common state object.
In an embodiment, said device further comprises means for updating said common state object when said protected content has been accessed. In that way, it is kept track of, how often content has been accessed, independent of the DRM systems,
In an embodiment, said common state object refers to specific DRM systems, and only DRM systems which are referenced in said common state object are allowed to update said common state object. In an embodiment, said reference is secure, whereby said reference cannot be accessed and changed unauthorised.
In an embodiment, said device comprises means for communicating said state object to a receiving device by initially performing the step of protecting it using a DRM system.
BRIEF DESCRIPTION OF THE DRAWINGS
In the following, preferred embodiments of the invention will be described referring to the figures, where figure 1 schematically illustrates one embodiment of the present invention for performing state control relating to access to content protected by a Digital Right Management system (DRM), figure 2 shows where three DRM systems from said home network system from Fig. 1 access the content in the storage means, figure 3 illustrates the status of the state object after accessing the content by the DRM systems in Fig. 2, figure 4 is a flow chart illustrating a method according to the present invention for performing state control relating to access to content protected by a Digital Right Management system, figure 5 shows a flowchart illustrating the method steps where a content or content right is purchased, and figure 6 shows a device according to the present invention for performing the method steps in Fig. 4.
DESCRIPTION OF PREFERRED EMBODIMENTS
Figure 1 schematically illustrates one embodiment of the present invention for performing state control relating to access to content protected by a Digital Right Management system (DRM). An object of the present invention is to enable to keep track of how often a protected content has been accessed, independent of the number of DRM systems which have access rights to the content. In prior art systems, if a content for e.g. a video movie is purchased, wherein the content right associated to the purchased content comprises playing the movie three times, and the purchaser has three different DRM systems which can access the content, the play back right must be encoded for the three different DRM systems. The play back right is, however, associated to each DRM system, not to the DRM systems together. In that way, the user can access the content three times for each of DRM systems, i.e. nine times in total. In the present invention, on the other hand, said three different DRM systems can only access the purchased content three times in total
As shown in figure 1, content package 102 is encrypted and sent by a content provider 101 to a home network system 103 where it is then stored. The home network system 103 comprises five devices having three different DRM systems, DRMl 104, DRM2 105, 107 and DRM3 106, 108, wherein the devices are: a TV 104, a first and a second PC computer 105, 106, a Palm 107 and a portable computer 108. It will be assumed that all the DRM systems are authorized systems, being authorised to access content e.g. by a license. The content package 102 comprises a protected content (C) 111, e.g. said video movie to be played, which is encrypted for the DRM systems 104-108. The content package 102 further comprises a state object (S O) 110 which is authenticated (does it come from a valid source) and checked for integrity (has it not been tampered with), the state object (S O) further contains a secure reference to said authorized DRM systems 104-108. The state object (S O) 110 is common for all the encrypted content (C) 111 and is used to keep track of the content right, i.e. how often the content (C) 111 has been accessed, e.g. how often said video movie has been played (or accessed). This is done by updating the state object each time the content (C) 111 is accessed. In a way, the state object can be considered as a "counter", wherein the state control relating to access right to said content (C) 111 comprises checking the status of the state object (S O) 110 and based thereon, determining whether or not the content right is valid or not. As an example, if the right comprises playing a movie three times, the state object (S O) 110 will be updated each time each one of the DRM systems access the content (C) 111. As an example, initially the state object is three, but after the first access it becomes two, after the second access (not necessarily from the same DRM system) it becomes one and after the third access it becomes zero. The status of the state object (S O) 110 is checked each time the content 111 is accessed. Accordingly, when the status of the state object (S O) 110 is zero, the access to the protected content (P C) 111 is no longer valid.
In an embodiment only the state object (S O) 110 is sent to the home network system 103, wherein first after checking the status in the state object (S O) 110 the content (C) 111 may be sent to the home network system 103.
In one embodiment, the storage means (S) 109 having stored the content package is at the content provider 101 or any central server side (not shown here). Therefore, each time one of the DRM systems 104-108 wants to access the content (C) 111, it must check the status in the state object (S O) 110 at the content provider 101, or said central server, whether or not the licence is valid. In another embodiment, said storage means (S) 109 is comprised at one of said DRM systems 104-108.
The content package 102 may furthermore be stored as encrypted content package 102 in the storage means 109 and in that way prevent any unwanted access to the content package 102.
Figure 2 shows where three different DRM systems 104-106 from said home network system 103 in Fig. 1 access the content (C) 111 in the storage means 109.
Figure 3 illustrates the status of the state object (S O) 110 after accessing the content (C) 111 by the DRM systems in Fig. 2. It will be assumed that the right to access the content (C) 111 comprises accessing the content three times, e.g. if the content is a movie it can only be played (accessed) three times as mentioned previously. As shown here, three different DRM systems, DRMl 104 (the TV device), the DRM2 105 (the first PC computer) and the DRM3 system 108 (the laptop computer) have accessed the content 111 in this order. Although these three systems have different DRM's, the mutual state object (S O) 110 has ensured that each access to the content (C) 111 has been registered, independent of the DRM systems. Before providing each of said accesses it is checked how the status of the state object (S O) 110 is. Accordingly, when the DRMl system 104 accessed the content (C) 111, the status was that no other DRM system has accessed it. When DRM2 system accessed 105 the content (C) 111, at some later time the status of the state object (S O) 110 was that one DRM system has already accessed it, and when the DRM3 accessed the content (C) 111 the status of the state object (S O) 110 was that two have already accessed the content. All subsequent accesses to the content (C) 111 will hereafter be prohibited since the access right comprised accessing the content only three times. The registration of the accessed content (C) 111 can of course be performed in different ways, such as by counting upwards, or downwards. In the previous case, when the status of the state object (S O) 110 is either "zero" or "three", depending on whether the counting is made from up to down or vice versa, the state object is used for determining whether access to the content (C) 111 is prohibited. Figure 4 is a flow chart illustrating a method according to the present invention for performing state control relating to access to content protected by a Digital Right Management system. It is assumed that the protected content is accessible by different DRM systems, which have access to a common state object, which identifies the state relating to previous access to said protected content. Prior to accessing the content the common state object is accessed (A SO) 401, which identifies the state relating to previous access (I S) 402 to the content. If the state is that the access right has been fully used, the access to the content is prohibited (N_A) 403. If, on the other hand, the state is that the access right or the licence to the content has not been fully used, the state object is updated (U S) 404 as discussed under Fig. 3, and the content may be accessed (C) 405.
Figure 5 shows a flowchart illustrating the method steps where a content or content right is purchased, wherein initially a mutual state object is issued (I_SO) 501 for the content right that has been purchased for content (C) 503. The content can be protected by various different DRM systems. In one embodiment, when a user purchases the content the user informs about the different devices for accessing the content, wherein the devices can have one or more different DRM's. Based thereon, the content (C) 503 is protected for said devices. Also, the mutual state object for said devices (I_SO) 501 is preferably also encrypted. The content package comprising said encrypted content (C) 503 and the state object (I_SO) 501 is then transmitted (T) 505 to the purchaser of the license to access the content.
Figure 6 shows a device 601 according to the present invention for performing the method steps as discussed under Fig. 4. Both the protected contents can be stored in a storage means 109 comprised in said device 601, in any DRM system having access to the content 111 , in an external storage means 604 in a home network system or at the content provider side as discussed in Fig. 1. As illustrated here, the device comprises a processor 602 which accesses the common state object 110, wherein based on the state relating to previous access to the content the access to the content 111 is determined. If the state relating to previous access to the content indicates that the access right is still valid, the content 111 may be accessed by user 603, e.g. in case the content is a movie the user 603 is allowed to watch it. By doing so the common state object 110 is updated by indicating that DRM system 104 has accessed the content 111.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design many alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word 'comprising' does not exclude the presence of other elements or steps than those listed in a claim. The invention can be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In a device claim enumerating several means, several of these means can be embodied by one and the same item of hardware. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.

Claims

CLAIMS:
1. A method for performing state control relating to access to content protected by a Digital Right Management system, wherein said protected content is accessible from different DRM systems, said different DRM systems having access to a common state object, wherein said common state object identifies the state relating to previous access to said protected content, said method comprising the steps of
- accessing said common state object, which identifies said state relating to previous access to said content,
- determining access to said protected content based on the state identified by said common state object.
2. A method according to claim 1, wherein the step of determining access to said protected content based on the state identified by said common state object is performed by comparing a right linked to said protected content with said state identified by said common state object.
3. A method according to any of the claims 1-2, further comprising the step of updating said common state object when said protected content has been accessed.
4. A method according to claim 3, wherein said common state object refers to specific DRM systems, and only DRM systems which is referenced in said common state object are allowed to update said common state object.
5. A method according to claim 4, wherein said reference is secure, whereby said reference cannot be accessed and changed unauthorised.
6. A method according to any of the claims 1-5, wherein said state object is communicated to a device by initially performing the step of protecting it using a DRM system.
7. A method according to any of the preceding claims, wherein said common state object is stored in an encrypted form at one of said DRM systems or at a mutual secure storage means only accessible by said DRM systems.
8. A computer-readable medium having stored therein instructions for causing a processing unit to execute a method according to any of the claims 1-7.
9. A device for performing state control relating to access to content protected by a Digital Right Management system, wherein said protected content is accessible from different DRM systems, said different DRM systems having access to a common state object, wherein said common state object identifies the state relating to previous access to said protected content, said device comprises
- means for accessing said common state object, which identifies said state relating to previous access to said content, - means for determining access to said protected content based on the state identified by said common state object.
10. A device according to claim 9, wherein said means for determining access to said protected content based on the state identified by said common state object further comprises means for comparing a right linked to said protected content with said state identified by said common state object.
11. A device according to any of the claims 9-10, further comprising means for updating said common state object when said protected content has been accessed.
12. A device according to claim 11, wherein said common state object refers to specific DRM systems, and only DRM systems which is referenced in said common state object are allowed to update said common state object.
13. A device according to claim 12, wherein said reference is secure, whereby said reference cannot be accessed and changed unauthorised.
14. A device according to any of the claims 9-13, wherein said device comprises means for communicating said state object to a receiving device by initially performing the step of protecting it using a DRM system.
PCT/IB2006/051801 2005-06-14 2006-06-06 A method and a device for performing state control relating to access to content protected by drm systems WO2006134515A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP05105213 2005-06-14
EP05105213.2 2005-06-14

Publications (2)

Publication Number Publication Date
WO2006134515A2 true WO2006134515A2 (en) 2006-12-21
WO2006134515A3 WO2006134515A3 (en) 2007-03-08

Family

ID=37137394

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2006/051801 WO2006134515A2 (en) 2005-06-14 2006-06-06 A method and a device for performing state control relating to access to content protected by drm systems

Country Status (1)

Country Link
WO (1) WO2006134515A2 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001069352A1 (en) * 2000-03-02 2001-09-20 Nelson Eric Ramirez Olguin Security system against illegal use and copy of electronic data
US20020019813A1 (en) * 2000-07-04 2002-02-14 Yoji Furuya Information processing apparatus, information processing system, information processing method, and storage medium therefor
US20040158712A1 (en) * 2003-01-24 2004-08-12 Samsung Electronics Co., Ltd. System and method for managing multimedia contents in intranet
US20040205333A1 (en) * 2003-04-14 2004-10-14 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for digital rights management

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001069352A1 (en) * 2000-03-02 2001-09-20 Nelson Eric Ramirez Olguin Security system against illegal use and copy of electronic data
US20020019813A1 (en) * 2000-07-04 2002-02-14 Yoji Furuya Information processing apparatus, information processing system, information processing method, and storage medium therefor
US20040158712A1 (en) * 2003-01-24 2004-08-12 Samsung Electronics Co., Ltd. System and method for managing multimedia contents in intranet
US20040205333A1 (en) * 2003-04-14 2004-10-14 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for digital rights management

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Software License Use Management (XSLM)" INTERNET CITATION, [Online] March 1999 (1999-03), XP002238924 Retrieved from the Internet: URL:http://www.opengroup.org/public/pubs/c atalog/c806.htm> [retrieved on 2003-04-07] *

Also Published As

Publication number Publication date
WO2006134515A3 (en) 2007-03-08

Similar Documents

Publication Publication Date Title
US8296569B2 (en) Content protection interoperability infrastructure
US8271390B2 (en) Digital rights management (DRM) license manager
JP5036187B2 (en) Flexible licensing architecture for content rights management systems
US20030046274A1 (en) Software media container
AU2002303732B2 (en) Method and System for Creating a Digital Work
US7725401B2 (en) Method and apparatus for establishing usage rights for digital content to be created in the future
JP4400569B2 (en) MPEG-21 digital content protection system
US8380634B2 (en) First computer process and second computer process proxy-executing code on behalf of first process
US20040010717A1 (en) Apparatus and method for preventing digital media piracy
US7725929B2 (en) Systems and methods for free demonstration of online premium content prior to purchase
US20070156603A1 (en) Method and apparatus for generating a license
US9483626B2 (en) Multi-security-CPU system
AU2002303732A1 (en) Method and System for Creating a Digital Work
KR20050061595A (en) Digital-rights management
US9239933B2 (en) Piracy prevention and usage control system using access-controlled encrypted data containers
KR20120095399A (en) Method and device for imposing usage constraints of digital content
US7979911B2 (en) First computer process and second computer process proxy-executing code from third computer process on behalf of first process
US20120131682A1 (en) Method and apparatus for protecting digital contents
US7302589B2 (en) Method for securing memory mapped control registers
US20070156590A1 (en) Method and apparatus for re-importing content
WO2006134515A2 (en) A method and a device for performing state control relating to access to content protected by drm systems
TWI225352B (en) Apparatus and method for preventing digital media piracy
KR100716719B1 (en) Method and apparatus for providing package contents using d.r.m
US7788496B2 (en) First computer process and second computer process proxy-executing code on behalf thereof
WO2008036455A2 (en) Method and apparatus for securing unprotected content files from unauthorized use

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 06756068

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 06756068

Country of ref document: EP

Kind code of ref document: A2