WO2004111804A2 - Allowing conversion of one digital rights management scheme to another - Google Patents

Allowing conversion of one digital rights management scheme to another Download PDF

Info

Publication number
WO2004111804A2
WO2004111804A2 PCT/EP2004/003906 EP2004003906W WO2004111804A2 WO 2004111804 A2 WO2004111804 A2 WO 2004111804A2 EP 2004003906 W EP2004003906 W EP 2004003906W WO 2004111804 A2 WO2004111804 A2 WO 2004111804A2
Authority
WO
WIPO (PCT)
Prior art keywords
listings
communication device
digital rights
rights management
electronic communication
Prior art date
Application number
PCT/EP2004/003906
Other languages
French (fr)
Other versions
WO2004111804A3 (en
Inventor
Stefan Andersson
Bo Larsson
Original Assignee
Sony Ericsson Mobile Communications Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from EP03023093A external-priority patent/EP1486850A2/en
Application filed by Sony Ericsson Mobile Communications Ab filed Critical Sony Ericsson Mobile Communications Ab
Priority to KR1020057023418A priority Critical patent/KR101055062B1/en
Priority to JP2006508148A priority patent/JP4629661B2/en
Priority to US10/559,027 priority patent/US8706637B2/en
Publication of WO2004111804A2 publication Critical patent/WO2004111804A2/en
Publication of WO2004111804A3 publication Critical patent/WO2004111804A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6236Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database between heterogeneous systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data

Definitions

  • the present invention relates to the field of capability negotiation in relation to digital rights management and more particularly to a method, a computer program product, a computer program element and a computer data signal providing information about supported digital rights management features in relation to an electronic communication device, such an electronic communication device, a method, a content providing device, a computer program product and a computer program element for generating rights objects for provision to an electronic communication device as well as a system for managing digital rights.
  • OMA Open Mobile Alliance
  • DRM Digital Rights Management
  • This scheme sets out a number of supported features, which allows a user to download content and use the content on a device to which the content was downloaded under the conditions set out by the content provider.
  • the user of a device like a mobile phone, which has downloaded the content, would like to move the content to another device for various reasons.
  • the phone might have the possibility to plug in for instance a memory stick onto which the content can be transferred, which memory stick could then be used in another device, which might have a better capability to reproduce the content than the phone.
  • the memory stick might then support another digital rights management scheme and the device to which the stick is to be placed might even support a third scheme.
  • the present invention is thus directed towards solving the problem of allowing conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
  • This problem is solved by providing at least a reference to listings or listings of digital rights management features supported by each of a number of different digital rights management schemes related to a communication device and transmitting at least the reference to listings or the listings of each scheme to a content provider.
  • One object of the present invention is thus to provide a method of providing information about supported digital rights management features in relation to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
  • this object is achieved by a method of providing information about supported digital rights management features in relation to an electronic communication device comprising the steps of: providing at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with the device, and transmitting at least the reference to the listings or the listings of each scheme to a content provider.
  • a second aspect of the present invention is directed towards a method including the features of the first aspect, wherein each listing is provided in a format allowing automatic generation of rights objects according to a first of the digital rights management schemes.
  • a third aspect of the present invention is directed towards a method including the features of the first aspect, wherein the step of providing a reference to listings or of providing listings comprises providing a reference to listings or providing listings of all digital rights management features supported by each digital rights management scheme.
  • a fourth aspect of the present invention is directed towards a method including the features of the first aspect, wherein the step of providing a reference to or providing listings comprises providing a reference to or list only all digital rights management features common to at least two digital rights management schemes.
  • a fifth aspect of the present invention is directed towards a method including the features of the first aspect, further comprising sending a request for content to the content provider, which may include at least said reference to or said listings.
  • a sixth aspect of the present invention is directed towards a method including the features of the fifth aspect, further comprising the steps of generating, by the content provider, a rights object according to one of the schemes for the requested content only including features common to the schemes and sending said rights object to the communication device.
  • a seventh aspect of the present invention is directed towards a method including the features of the sixth aspect, further comprising the step of retrieving the listings, by the content provider, from a location indicated by the reference.
  • An eighth aspect of the present invention is directed towards a method including the features of the sixth aspect, further comprising the steps of receiving the rights object in the communication device and converting said object to an object according to another of said schemes.
  • Another object of the present invention is to provide a method of generating rights objects for provision to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme by a content provider without unduly burdening the content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
  • this object is achieved by a method of generating rights objects for provision to an electronic communication device comprising the steps of: receiving, from said electronic communication device, at least a reference to listings or listings of digital rights management features supported by each of at least two digital rights management schemes related to the communication device, of which one listing can be remotely associated with said communication device, and generating a rights object according to one of the schemes only including features common to all the schemes.
  • Another object of the present invention is to provide an electronic communication device for communication with a content provider that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening the content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
  • an electronic communication device for communication with a content provider and comprising: a digital rights management control unit arranged to provide at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with the device, and a transmitting unit arranged to transmit at least the reference to the listings or the listings of each scheme to a content provider.
  • An eleventh aspect of the present invention is directed towards an electronic communication device including the features of the tenth aspect, wherein each listing is provided in a format allowing automatic generation of rights objects according to a first of the digital rights management schemes.
  • a twelfth aspect of the present invention is directed towards an electronic communication device including the features of the tenth aspect, wherein the digital rights management control unit is arranged to, when providing a reference to listings or the listings, provide listings or references to listings comprising all digital rights management features supported by each digital rights management scheme.
  • a thirteenth aspect of the present invention is directed towards an electronic communication device including the features of the tenth aspect, wherein the digital rights management control unit is arranged to, when providing a reference to listings or listings, provide a reference to or list only all digital rights management features common to at least two digital rights management schemes.
  • a fourteenth aspect of the present invention is directed towards an electronic communication device including the features of the tenth aspect, wherein the digital rights management control unit is arranged to send a request, via the transmitting unit, for content to the content provider, which request may include at least the reference to said lists or said lists.
  • a fifteenth aspect of the present invention is directed towards an electronic communication device including the features of the tenth aspect, further comprising a first fixed media content store with which a first digital rights management scheme is associated.
  • a sixteenth aspect of the present invention is directed towards an electronic communication device including the features of the fifteenth aspect, further comprising a removable media content store with which a second digital rights management scheme is associated.
  • a seventeenth aspect of the present invention is directed towards an electronic communication device including the features of the tenth aspect, wherein it is a portable communication device.
  • An eighteenth aspect of the present invention is directed towards an electronic communication device including the features of the seventeenth aspect, wherein it is a mobile phone.
  • Another object of the present invention is to provide a system for managing digital rights that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
  • a system for managing digital rights comprising: an electronic communication device for communication with a content provider and comprising: a digital rights management control unit arranged to provide at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with the device, and a transmitting unit arranged to transmit at least the reference to listings or the listings of each scheme to a content provider, and a content providing device for providing media content to electronic communication devices arranged to: receive at least said reference to listings or said listings from the device, and generate a rights object according to one of the schemes only including features common to all the schemes.
  • Another object of the present invention is to provide a content providing device for generating rights objects to electronic communication devices that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening the content providing device so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
  • this object is achieved by a content providing device for generating rights objects to electronic communication devices and arranged to: receive, from an electronic communication device, at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to a communication device, of which one listing can be remotely associated with said communication device, and generate a rights object according to one of the schemes only including features common to all the schemes.
  • Another object of the present invention is to provide a computer program product for providing information about supported digital rights management features in relation to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
  • this object is achieved by a computer program product, for providing information about supported digital rights management features in relation to an electronic communication device comprising a computer readable medium having thereon: computer program code means, to make the electronic communication device execute, when said program is loaded in the electronic communication device: provide at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the electronic communication device, of which one listing can be remotely associated with the device, and order transmission of at least the reference to listings or the listings of each scheme to a content provider.
  • Another object of the present invention is to provide a computer program element for providing information about supported digital rights management features in relation to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
  • a computer program element for providing information about supported digital rights management features in relation to an electronic communication device, having: computer program code means, to make the electronic communication device execute, when said program element is loaded in the electronic communication device: provide at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the electronic communication device, of which one listing can be remotely associated with the device, and order transmission of at least the reference to listings or the listings of each scheme to a content provider.
  • Another object of the present invention is to provide a computer program product for generating rights objects for provision to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
  • this object is achieved by a computer program product for generating rights objects for provision to an electronic communication device comprising a computer readable medium having thereon: computer program code means, to make a computer execute, when said program is loaded in the computer: upon reception from said electronic communication device of at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with said communication device, to generate a rights object according to one of the schemes only including features common to all the schemes.
  • Another object of the present invention is to provide a computer program element for generating rights objects for provision to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
  • this object is achieved by a computer program element for generating rights objects for provision to an electronic communication device, having: computer program code means, to make a computer execute, when said program element is loaded in the computer: upon reception from said electronic communication device of at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with said communication device, to generate a rights object according to one of the schemes only including features common to all the schemes.
  • Another object of the present invention is to provide a computer data signal for providing information about supported digital rights management features in relation to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
  • a computer data signal for providing information about supported digital rights management features in relation to an electronic communication device comprising: at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the electronic communication device, of which one can be remotely associated with the device.
  • the invention has the following advantages. It allows conversion of content rights from one digital rights management scheme to at least one other scheme, which gives a user of the content additional freedom of movement of the content between different devices.
  • the content provider does also not have to keep track of what features different schemes support, since this is provided to him.
  • the content provider does furthermore directly see if these features are sufficient for protecting his interests.
  • the content provider can furthermore guarantee to the user that a feature selected for inclusion in a rights object can be handled by the electronic communication device and other devices associated with it.
  • listings are provided in a format allowing automatic generation of rights objects according to a first of the digital rights management schemes, the content provider does not have to know about more than one scheme, while still being able to provide content to a user who needs to use the content with different schemes.
  • the provision of different listings for each scheme according to the third and twelfth aspect furthermore gives the content provider the possibility to decide for himself if the content is to be provided to a user of the phone or not and in what degree it is to be allowed to be used on other devices than the phone having other schemes.
  • fig. 1 shows a block schematic of a system according to the invention including an electronic communication device and a content providing device according to the invention
  • fig. 2 shows a block schematic of an electronic communication device according to the invention
  • fig. 3 shows a block schematic of a content providing device according to the invention
  • fig. 4 schematically shows the sending of a request for content from the electronic communication device and the delivery of the requested content from the content providing device
  • fig. 5 shows a flow chart of a method of providing information about supported digital rights management schemes as well as receiving content according to the invention
  • fig. 6 schematically shows a computer program product according to the invention in the form of a CD Rom disc.
  • An electronic communication device in the form of a mobile phone 10 is communicating with a content providing device 16 via a cellular network 14 having a base station 12.
  • a server 17 on which is stored information about DRM (Digital Rights Management) schemes that the phone supports.
  • the phone 10 downloads content from the content providing device 16, which can be in the form of different types of media files, like video, sound or still pictures according to different types of formats that the phone can handle.
  • the user downloads this content it is provided together with a rights object, which among other things define in what way the user is allowed to use the content.
  • the user of the phone might however want to transfer the downloaded content to other devices that he owns, which cannot be readily done, since the rights object is specific for the scheme used and cannot be converted to a rights object associated with the other device unless all the features of the rights object of the scheme of the device are supported by the rights object of the scheme of the other device.
  • the phone includes the units of fig. 2, which figure shows a block schematic of relevant parts of the phone and to which figure reference is now being made.
  • the phone thus includes a transmitting unit 18 arranged to communicate with the network of fig 1 via an antenna 20.
  • the transmitting unit 18 is connected to at digital rights management control unit 22 and to a first fixed media content store 24.
  • An application unit 26 is connected to the media content store 24 in order for the user of the device to be able to use content that has been downloaded to the first fixed media content store 24.
  • a second removable media content store 28 is connected to the first fixed media content store 24.
  • a first digital rights management scheme is associated with the phone. Since the content is to be downloaded into the fixed media content store 24, the first scheme can be seen as being associated with this store 24.
  • a second digital rights management scheme is associated with the second removable media store, which in this embodiment is a memory stick.
  • the digital rights management control unit 22 is connected to both these stores 24 and 28.
  • the phone 10 includes many other and more units than the ones described in order to make and receive phone calls and to perform other functions not related to downloaded content. They are however, not related to the present invention and have therefore been omitted for easier understanding of the invention.
  • the way the different media content stores, application unit, communication unit and digital rights management unit are interconnected and described above is just an example of how the invention can be implemented. It should be realised that the configuration and the functions can be modified and varied in many ways.
  • Fig. 3 shows a block schematic of the relevant part of the content providing device 16 according to the invention. This includes a communication unit 30, a content provision control unit 32 and a content store 34.
  • the content provision control unit 32 is connected to both the communication unit 30 and the content store 30.
  • fig. 4 schematically shows a request signal 35 for content including a first list 36 associated with a first DRM scheme listing a number of features of that scheme (Count, Interval, Datetime, ATRAC,MP3, AAC) and a second list 38 associated with a second DRM scheme listing a number features of that scheme (Count, ATRAC) that is sent from the phone 10 to the content provider.
  • fig. 4 shows the lists as being sent in the request for content. In reality the signal would only include a reference to the lists, which are provided on the server 17.
  • FIG. 4 also schematically shows a reply signal 39 including a piece of content 42 provided by the content provider together with a rights object 40 according to a scheme having two features used, where the feature count is set to 10, and the coding used is ATRAC.
  • the reply signal 39 is sent from the content provider 16 to the phone 10.
  • Fig. 5 shows a flow chart of a method according to the invention performed in the phone 10 and the content provider.
  • the method starts with a user wanting to download some type of media content from a content provider to which the content providing device belongs. Such selections are being made using user input units like a keypad, which the digital rights management control unit reads.
  • the phone knows beforehand what different types of digital rights management schemes are supported.
  • the digital rights management control unit 22 already knows the schemes the phone supports, both in itself or through the second removable content store 28.
  • An example of a list of a scheme that the removable content store 28 supports is shown in fig. 4, designated as 38.
  • the list is here exemplified for the Magic Gate scheme and here the features "count", which is used for indicating how many times a content can be replayed is shown as well as feature ATRAC (Adaptive Transform Acoustic Coding), which indicates what type of coding can be used for the content when stored on the second store 28. It should be noted that these are just examples of the type of features supported and that in reality several more can be supported by this scheme. However the list includes all the features supported by the store 28 including possible optional ones.
  • the digital rights management control unit 22 also knows which scheme the phone itself supports, of which a list for this first scheme 36 of the features supported by the phone, which is here exemplified by the OMA DRM scheme is also shown in fig. 4.
  • the scheme here supports the features count, which is the same as was mentioned previously, the feature interval, which is used for indicating a time interval within which the content can be replayed and normally an interval without a fixed starting date, datetime indicating a fixed time interval within which the content can be replayed as well as the different type of codings supported ATRAC, MP3 and AAC.
  • the list 36 includes all the features supported by. the scheme including possible optional ones, but for easier understanding of the invention only a few are shown in fig. 4. It should be noted that these files or lists do not indicate the details of the schemes, but just indicates the different features that each scheme supports. Both the lists are furthermore provided in the form of the syntax used in rights objects provided in the first scheme. The advantage of this will be explained later on.
  • the features are provided as parameter values used in the OMA Rights Expression Language vocabulary using parameters defined in UAProf (User Agent Profile).
  • these lists are provided as documents on the server 17, which is provided by the phone manufacturer.
  • the phone then provides or includes a reference or link, for instance using a URL, to these lists on the server 17.
  • the method is thus started by providing a reference to the lists of features for all DRM schemes associated with the phone, step 44.
  • the digital rights management control unit 22 After having provided this reference to the two lists 36 and 38 the digital rights management control unit 22 sends a request signal 35 to the content providing device 16 using the transmission unit 18, step 46.
  • This request is a request for a piece of content together with the reference to the two lists 36 and 38 of the features supported by the phone 10 and the removable store 28.
  • the lists are stored on the server 17 as expressed in terms used by the first scheme.
  • the content provider 16 receives the request for content 35, step 48, in the communication unit 30, which forwards the request to the content provision control unit 32.
  • the content provision control unit 32 retrieves the lists from the server 17 using the reference received from the phone, step 49, and creates or generates a rights object 40 for the content, step 50.
  • a rights object is preferably provided in the form of an XML-file.
  • This rights object is created according to the first scheme, i.e. the scheme of the phone and only includes features supported by both the schemes. Since the features are listed using the syntax for rights objects according to the first scheme, it is easy for the content provider to generate such a rights object automatically.
  • the rights object 40 only has two features, where a first "count" has been set to 10, i.e. the user is allowed to replay the content 10 times and with the feature ATRAC set, i.e. the coding used is ATRAC.
  • the content provision control unit 32 retrieves the content 40 from the content store 34 possibly encrypted and otherwise performs encryption of the content.
  • the content 42 and the content rights 42 are then transferred in a reply signal 39 from the content provider 16 to the phone 10, step 52, using the communication unit 30.
  • the content may be encrypted and the phone receives decryption keys in some suitable manner in order to be able to actually replay the content.
  • the keys for such decryption are provided in the rights object 40.
  • the content and the rights object were provided together to the phone in the embodiment described above. It should however be realised that they can just as well be provided separately.
  • the content 42 and the rights object 40 are then received by the transmitting unit 18 of the phone 10 and then stored in store 24 under the control of the digital rights management control unit 22, step 54. In this way the application unit 26 can replay the content.
  • the digital rights management control unit 22 converts the rights object to a rights object according to the scheme 38 supported by the removable store 28, step 56.
  • removable store 28 can now be disconnected from the phone and brought to for instance a stereo, video or a computer, step 58.
  • the user can freely move the content from one device to another, while the interest of the content provider are ensured.
  • the different control units are preferably provided in the form of one or more processors with associated program memories, which perform the various method steps according to the invention.
  • the stores are preferably provided as normal memories.
  • the communication units are preferably provided in the form of normal communication circuits, like for instance ASIC circuits.
  • the program code for performing the invention can also be provided on one or more data carrier, which performs the invention when loaded into the phone or the content providing device, of which one type, a CD ROM disc 60, is shown in fig. 6. This is just an example of one such data carrier. Other types are just as well feasible like for instance memory sticks.
  • the program code might furthermore also be downloaded into either the phone or the content provider server or both from an external server.
  • the present invention has a number of advantages. It allows conversion of content rights from one digital rights management scheme to at least one other scheme, which gives a user of the content additional freedom of movement of the content between different devices.
  • the content provider does also not have to keep track of what features different schemes support, since this information is provided to him.
  • the content provider does furthermore directly see if these features are sufficient for protecting his interests.
  • the content provider can also guarantee to the user that a feature selected for inclusion in a rights object can be handled by the electronic communication device and other devices associated with it. Since two lists having features set out according to the syntax used for rights objects according to the first scheme are provided, the content provider does not have to know about more than one scheme, while still being able to provide content to a user who needs to use the content with different schemes.
  • the use of a syntax according to the first scheme also allows the content provider to generate a rights object automatically.
  • the provision of the different lists furthermore gives the content provider the possibility to decide for himself if the content is to be provided to as user of the phone or not and in what degree it is to be used on other devices than the phone.
  • the phone downloads further capabilities and applications, in this case the phone can include additional information, like a DIF-header, in the request sent to the content providing device, which additional information could then include information about the additional capabilities of the phone.
  • the phone could furthermore itself be provided with both or one of the lists and send it or them directly to the content providing device.
  • the phone or the server provides a list of features that are common or only supported by both DRM schemes. This would relieve the content provider from some of the burden of checking what features both support, but also limits the options to delivering the content or not.
  • a list is provided also for third equipment, like for instance a video, stereo or computer to which the memory stick is to be inserted.
  • Information about schemes for other devices might then be received directly from the device, like for instance via BluetoothTM.
  • Such information can also be received from other devices such as a manufacturer of the device, which also applies for the removable store.
  • the invention is thus not limited to two lists but can be applied for more than one, where the only limitation is the limited memory space of the phone.
  • the invention was furthermore presented in relation to mobile phones. It should however be realised that it can be provided on several other types of devices, such as communicators, electronic organizers, smartphones, palm top computers, lap top computers or even on PCs.
  • the communication network used need not be a cellular network, but can be any suitable communication network.
  • the present invention is only to be limited by the following claims.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention relates to a method, a computer program product, a computer program element and a computer data signal (35) providing information about supported digital rights management features related to an electronic communication device and such an electronic communication device (10). It also relates to a method, a content providing device (16) a computer program product and a computer program element for generating rights objects for provision to an electronic communication device and a system for managing digital rights. The electronic communication device (10) provides at least a reference to listings or listings (36, 38) of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device and transmits at least the reference to listings or the listings to a content providing device (16). Based on these listings the content providing device (16) generates a rights object (40) according to one of the schemes only including features common to all the schemes.

Description

ALLOWING CONVERSION OF ONE DIGITAL RIGHTS MANAGEMENT SCHEME TO ANOTHER
TECHNICAL FIELD OF THE INVENTION
The present invention relates to the field of capability negotiation in relation to digital rights management and more particularly to a method, a computer program product, a computer program element and a computer data signal providing information about supported digital rights management features in relation to an electronic communication device, such an electronic communication device, a method, a content providing device, a computer program product and a computer program element for generating rights objects for provision to an electronic communication device as well as a system for managing digital rights.
DESCRIPTION OF RELATED ART
There is a trend within the field of tele- and computer communication to be able to download content, for instance different types of media content like music, from different content providers. In this regard it is necessary that the content is used according to the conditions set out by the content provider. In order to do this the content is often encrypted and provided with a rights object setting out the terms for the use of the content in question. A user might for instance be allowed to play a piece of music a fixed number of times or within a specified time limit.
One environment in which this can take place is set out for the area of mobile phones by OMA (Open Mobile Alliance), which are setting up a DRM (Digital Rights Management) scheme, OMA DRM, for handling of such rights objects. This scheme sets out a number of supported features, which allows a user to download content and use the content on a device to which the content was downloaded under the conditions set out by the content provider.
There are however more such schemes existing for other types of devices. For instance memory sticks from the company Sony, use another scheme called Magic Gate.
It is furthermore foreseeable that the user of a device, like a mobile phone, which has downloaded the content, would like to move the content to another device for various reasons. In order to do this the phone might have the possibility to plug in for instance a memory stick onto which the content can be transferred, which memory stick could then be used in another device, which might have a better capability to reproduce the content than the phone. The memory stick might then support another digital rights management scheme and the device to which the stick is to be placed might even support a third scheme.
In order to safeguard the interests of the content provider it is necessary to convert the rights object of the scheme of the phone to a rights object of the memory stick. This is however not a simple task. Since the schemes might support different features, there is a strong risk that the rights object cannot be converted because the first rights object has a feature specified, which is not present in the scheme of the new rights object. This leads to the content being locked to the use in the phone, which is a big disadvantage from the point of view of the user.
At the same time it is not feasible to burden the content provider with the task of keeping track of all the different schemes that can exist for various types of devices and the features these different schemes support.
There is therefore a need to be able to provide a way that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening the content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interest of the content provider are safeguarded.
SUMMARY OF THE INVENTION
The present invention is thus directed towards solving the problem of allowing conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
This problem is solved by providing at least a reference to listings or listings of digital rights management features supported by each of a number of different digital rights management schemes related to a communication device and transmitting at least the reference to listings or the listings of each scheme to a content provider.
One object of the present invention is thus to provide a method of providing information about supported digital rights management features in relation to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
According to a first aspect of the present invention, this object is achieved by a method of providing information about supported digital rights management features in relation to an electronic communication device comprising the steps of: providing at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with the device, and transmitting at least the reference to the listings or the listings of each scheme to a content provider.
A second aspect of the present invention is directed towards a method including the features of the first aspect, wherein each listing is provided in a format allowing automatic generation of rights objects according to a first of the digital rights management schemes.
A third aspect of the present invention is directed towards a method including the features of the first aspect, wherein the step of providing a reference to listings or of providing listings comprises providing a reference to listings or providing listings of all digital rights management features supported by each digital rights management scheme.
A fourth aspect of the present invention is directed towards a method including the features of the first aspect, wherein the step of providing a reference to or providing listings comprises providing a reference to or list only all digital rights management features common to at least two digital rights management schemes.
A fifth aspect of the present invention is directed towards a method including the features of the first aspect, further comprising sending a request for content to the content provider, which may include at least said reference to or said listings.
A sixth aspect of the present invention is directed towards a method including the features of the fifth aspect, further comprising the steps of generating, by the content provider, a rights object according to one of the schemes for the requested content only including features common to the schemes and sending said rights object to the communication device. A seventh aspect of the present invention is directed towards a method including the features of the sixth aspect, further comprising the step of retrieving the listings, by the content provider, from a location indicated by the reference.
An eighth aspect of the present invention is directed towards a method including the features of the sixth aspect, further comprising the steps of receiving the rights object in the communication device and converting said object to an object according to another of said schemes.
Another object of the present invention is to provide a method of generating rights objects for provision to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme by a content provider without unduly burdening the content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
According to a ninth aspect of the present invention, this object is achieved by a method of generating rights objects for provision to an electronic communication device comprising the steps of: receiving, from said electronic communication device, at least a reference to listings or listings of digital rights management features supported by each of at least two digital rights management schemes related to the communication device, of which one listing can be remotely associated with said communication device, and generating a rights object according to one of the schemes only including features common to all the schemes.
Another object of the present invention is to provide an electronic communication device for communication with a content provider that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening the content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
According to a tenth aspect of the present invention, this object is achieved by an electronic communication device for communication with a content provider and comprising: a digital rights management control unit arranged to provide at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with the device, and a transmitting unit arranged to transmit at least the reference to the listings or the listings of each scheme to a content provider.
An eleventh aspect of the present invention is directed towards an electronic communication device including the features of the tenth aspect, wherein each listing is provided in a format allowing automatic generation of rights objects according to a first of the digital rights management schemes.
A twelfth aspect of the present invention is directed towards an electronic communication device including the features of the tenth aspect, wherein the digital rights management control unit is arranged to, when providing a reference to listings or the listings, provide listings or references to listings comprising all digital rights management features supported by each digital rights management scheme.
A thirteenth aspect of the present invention is directed towards an electronic communication device including the features of the tenth aspect, wherein the digital rights management control unit is arranged to, when providing a reference to listings or listings, provide a reference to or list only all digital rights management features common to at least two digital rights management schemes.
A fourteenth aspect of the present invention is directed towards an electronic communication device including the features of the tenth aspect, wherein the digital rights management control unit is arranged to send a request, via the transmitting unit, for content to the content provider, which request may include at least the reference to said lists or said lists.
A fifteenth aspect of the present invention is directed towards an electronic communication device including the features of the tenth aspect, further comprising a first fixed media content store with which a first digital rights management scheme is associated.
A sixteenth aspect of the present invention is directed towards an electronic communication device including the features of the fifteenth aspect, further comprising a removable media content store with which a second digital rights management scheme is associated. A seventeenth aspect of the present invention is directed towards an electronic communication device including the features of the tenth aspect, wherein it is a portable communication device.
An eighteenth aspect of the present invention is directed towards an electronic communication device including the features of the seventeenth aspect, wherein it is a mobile phone.
Another object of the present invention is to provide a system for managing digital rights that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
According to a nineteenth aspect of the present invention, this object is achieved by a system for managing digital rights comprising: an electronic communication device for communication with a content provider and comprising: a digital rights management control unit arranged to provide at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with the device, and a transmitting unit arranged to transmit at least the reference to listings or the listings of each scheme to a content provider, and a content providing device for providing media content to electronic communication devices arranged to: receive at least said reference to listings or said listings from the device, and generate a rights object according to one of the schemes only including features common to all the schemes.
Another object of the present invention is to provide a content providing device for generating rights objects to electronic communication devices that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening the content providing device so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded. According to a twentieth aspect of the present invention, this object is achieved by a content providing device for generating rights objects to electronic communication devices and arranged to: receive, from an electronic communication device, at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to a communication device, of which one listing can be remotely associated with said communication device, and generate a rights object according to one of the schemes only including features common to all the schemes.
Another object of the present invention is to provide a computer program product for providing information about supported digital rights management features in relation to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
According to a twenty-first aspect of the present invention, this object is achieved by a computer program product, for providing information about supported digital rights management features in relation to an electronic communication device comprising a computer readable medium having thereon: computer program code means, to make the electronic communication device execute, when said program is loaded in the electronic communication device: provide at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the electronic communication device, of which one listing can be remotely associated with the device, and order transmission of at least the reference to listings or the listings of each scheme to a content provider.
Another object of the present invention is to provide a computer program element for providing information about supported digital rights management features in relation to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
According to a twenty-second aspect of the present invention, this object is achieved by a computer program element, for providing information about supported digital rights management features in relation to an electronic communication device, having: computer program code means, to make the electronic communication device execute, when said program element is loaded in the electronic communication device: provide at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the electronic communication device, of which one listing can be remotely associated with the device, and order transmission of at least the reference to listings or the listings of each scheme to a content provider.
Another object of the present invention is to provide a computer program product for generating rights objects for provision to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
According to a twenty-third aspect of the present invention, this object is achieved by a computer program product for generating rights objects for provision to an electronic communication device comprising a computer readable medium having thereon: computer program code means, to make a computer execute, when said program is loaded in the computer: upon reception from said electronic communication device of at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with said communication device, to generate a rights object according to one of the schemes only including features common to all the schemes. Another object of the present invention is to provide a computer program element for generating rights objects for provision to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
According to a twenty-fourth aspect of the present invention, this object is achieved by a computer program element for generating rights objects for provision to an electronic communication device, having: computer program code means, to make a computer execute, when said program element is loaded in the computer: upon reception from said electronic communication device of at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with said communication device, to generate a rights object according to one of the schemes only including features common to all the schemes.
Another object of the present invention is to provide a computer data signal for providing information about supported digital rights management features in relation to an electronic communication device that allows conversion of content rights from one digital rights management scheme to at least one other scheme without unduly burdening a content provider so that a user can get a higher degree of freedom of where the content is used while at the same time ensuring that the interests of the content provider are safeguarded.
According to a twenty-fifth aspect of the present invention, this object is achieved by a computer data signal for providing information about supported digital rights management features in relation to an electronic communication device comprising: at least a reference to listings or listings of digital rights management features supported by each of at least two different digital rights management schemes related to the electronic communication device, of which one can be remotely associated with the device.
The invention has the following advantages. It allows conversion of content rights from one digital rights management scheme to at least one other scheme, which gives a user of the content additional freedom of movement of the content between different devices. The content provider does also not have to keep track of what features different schemes support, since this is provided to him. The content provider does furthermore directly see if these features are sufficient for protecting his interests. The content provider can furthermore guarantee to the user that a feature selected for inclusion in a rights object can be handled by the electronic communication device and other devices associated with it. Since listings, according to the second and eleventh aspect of the invention, are provided in a format allowing automatic generation of rights objects according to a first of the digital rights management schemes, the content provider does not have to know about more than one scheme, while still being able to provide content to a user who needs to use the content with different schemes. The provision of different listings for each scheme according to the third and twelfth aspect furthermore gives the content provider the possibility to decide for himself if the content is to be provided to a user of the phone or not and in what degree it is to be allowed to be used on other devices than the phone having other schemes.
It should be emphasized that the term "comprises/comprising" when used in this specification is taken to specify the presence of stated features, integers, steps or components, but does not preclude the presence or addition of one or more other features, integers, steps, components or groups thereof.
BRIEF DESCRIPTION OF THE DRAWINGS
The present invention will now be described in more detail in relation to the enclosed drawings, in which:
fig. 1 shows a block schematic of a system according to the invention including an electronic communication device and a content providing device according to the invention, fig. 2 shows a block schematic of an electronic communication device according to the invention, fig. 3 shows a block schematic of a content providing device according to the invention, fig. 4 schematically shows the sending of a request for content from the electronic communication device and the delivery of the requested content from the content providing device, fig. 5 shows a flow chart of a method of providing information about supported digital rights management schemes as well as receiving content according to the invention, and fig. 6 schematically shows a computer program product according to the invention in the form of a CD Rom disc. DETAILED DESCRIPTION OF EMBODIMENTS
A system according to the invention will now be described in relation to fig. 1. An electronic communication device in the form of a mobile phone 10 is communicating with a content providing device 16 via a cellular network 14 having a base station 12. To the network 14 is also connected a server 17, on which is stored information about DRM (Digital Rights Management) schemes that the phone supports. The phone 10 downloads content from the content providing device 16, which can be in the form of different types of media files, like video, sound or still pictures according to different types of formats that the phone can handle. When the user downloads this content it is provided together with a rights object, which among other things define in what way the user is allowed to use the content. The user of the phone might however want to transfer the downloaded content to other devices that he owns, which cannot be readily done, since the rights object is specific for the scheme used and cannot be converted to a rights object associated with the other device unless all the features of the rights object of the scheme of the device are supported by the rights object of the scheme of the other device.
In order to allow such a conversion the phone includes the units of fig. 2, which figure shows a block schematic of relevant parts of the phone and to which figure reference is now being made. The phone thus includes a transmitting unit 18 arranged to communicate with the network of fig 1 via an antenna 20. The transmitting unit 18 is connected to at digital rights management control unit 22 and to a first fixed media content store 24. An application unit 26 is connected to the media content store 24 in order for the user of the device to be able to use content that has been downloaded to the first fixed media content store 24. A second removable media content store 28 is connected to the first fixed media content store 24. A first digital rights management scheme is associated with the phone. Since the content is to be downloaded into the fixed media content store 24, the first scheme can be seen as being associated with this store 24. A second digital rights management scheme is associated with the second removable media store, which in this embodiment is a memory stick. The digital rights management control unit 22 is connected to both these stores 24 and 28. It should be understood that the phone 10 includes many other and more units than the ones described in order to make and receive phone calls and to perform other functions not related to downloaded content. They are however, not related to the present invention and have therefore been omitted for easier understanding of the invention. The way the different media content stores, application unit, communication unit and digital rights management unit are interconnected and described above is just an example of how the invention can be implemented. It should be realised that the configuration and the functions can be modified and varied in many ways. Fig. 3 shows a block schematic of the relevant part of the content providing device 16 according to the invention. This includes a communication unit 30, a content provision control unit 32 and a content store 34. The content provision control unit 32 is connected to both the communication unit 30 and the content store 30. • • • ■
The functioning of the system will now be described, starting with the functionality of the phone. This functioning will be described with reference being made to fig. 1, 2, 3, 4 and 5, where fig. 4 schematically shows a request signal 35 for content including a first list 36 associated with a first DRM scheme listing a number of features of that scheme (Count, Interval, Datetime, ATRAC,MP3, AAC) and a second list 38 associated with a second DRM scheme listing a number features of that scheme (Count, ATRAC) that is sent from the phone 10 to the content provider. For simplifying the understanding of the invention, fig. 4 shows the lists as being sent in the request for content. In reality the signal would only include a reference to the lists, which are provided on the server 17. Fig. 4 also schematically shows a reply signal 39 including a piece of content 42 provided by the content provider together with a rights object 40 according to a scheme having two features used, where the feature count is set to 10, and the coding used is ATRAC. The reply signal 39 is sent from the content provider 16 to the phone 10. Fig. 5 shows a flow chart of a method according to the invention performed in the phone 10 and the content provider.
The method starts with a user wanting to download some type of media content from a content provider to which the content providing device belongs. Such selections are being made using user input units like a keypad, which the digital rights management control unit reads. The phone knows beforehand what different types of digital rights management schemes are supported. When the user thus wants to download some content, the digital rights management control unit 22 already knows the schemes the phone supports, both in itself or through the second removable content store 28. An example of a list of a scheme that the removable content store 28 supports is shown in fig. 4, designated as 38. The list is here exemplified for the Magic Gate scheme and here the features "count", which is used for indicating how many times a content can be replayed is shown as well as feature ATRAC (Adaptive Transform Acoustic Coding), which indicates what type of coding can be used for the content when stored on the second store 28. It should be noted that these are just examples of the type of features supported and that in reality several more can be supported by this scheme. However the list includes all the features supported by the store 28 including possible optional ones. The digital rights management control unit 22 also knows which scheme the phone itself supports, of which a list for this first scheme 36 of the features supported by the phone, which is here exemplified by the OMA DRM scheme is also shown in fig. 4. The scheme here supports the features count, which is the same as was mentioned previously, the feature interval, which is used for indicating a time interval within which the content can be replayed and normally an interval without a fixed starting date, datetime indicating a fixed time interval within which the content can be replayed as well as the different type of codings supported ATRAC, MP3 and AAC. Also here the list 36 includes all the features supported by. the scheme including possible optional ones, but for easier understanding of the invention only a few are shown in fig. 4. It should be noted that these files or lists do not indicate the details of the schemes, but just indicates the different features that each scheme supports. Both the lists are furthermore provided in the form of the syntax used in rights objects provided in the first scheme. The advantage of this will be explained later on. When the first scheme is OMA DRM, this means that the features are provided as parameter values used in the OMA Rights Expression Language vocabulary using parameters defined in UAProf (User Agent Profile). In the preferred embodiment these lists are provided as documents on the server 17, which is provided by the phone manufacturer. The phone then provides or includes a reference or link, for instance using a URL, to these lists on the server 17. The method is thus started by providing a reference to the lists of features for all DRM schemes associated with the phone, step 44.
After having provided this reference to the two lists 36 and 38 the digital rights management control unit 22 sends a request signal 35 to the content providing device 16 using the transmission unit 18, step 46. This request is a request for a piece of content together with the reference to the two lists 36 and 38 of the features supported by the phone 10 and the removable store 28. The lists are stored on the server 17 as expressed in terms used by the first scheme. Thereafter the content provider 16 receives the request for content 35, step 48, in the communication unit 30, which forwards the request to the content provision control unit 32. The content provision control unit 32 then retrieves the lists from the server 17 using the reference received from the phone, step 49, and creates or generates a rights object 40 for the content, step 50. A rights object is preferably provided in the form of an XML-file. This rights object is created according to the first scheme, i.e. the scheme of the phone and only includes features supported by both the schemes. Since the features are listed using the syntax for rights objects according to the first scheme, it is easy for the content provider to generate such a rights object automatically. In the simplified example given above the rights object 40 only has two features, where a first "count" has been set to 10, i.e. the user is allowed to replay the content 10 times and with the feature ATRAC set, i.e. the coding used is ATRAC. The content provision control unit 32 then retrieves the content 40 from the content store 34 possibly encrypted and otherwise performs encryption of the content. The content 42 and the content rights 42 are then transferred in a reply signal 39 from the content provider 16 to the phone 10, step 52, using the communication unit 30. Here the content may be encrypted and the phone receives decryption keys in some suitable manner in order to be able to actually replay the content. In a preferred embodiment the keys for such decryption are provided in the rights object 40. The content and the rights object were provided together to the phone in the embodiment described above. It should however be realised that they can just as well be provided separately.
The content 42 and the rights object 40 are then received by the transmitting unit 18 of the phone 10 and then stored in store 24 under the control of the digital rights management control unit 22, step 54. In this way the application unit 26 can replay the content.
Now suppose that the user wants to replay the content somewhere else, like for instance on his stereo. He then wants to move the content to the removable store 28. In order to do this the digital rights management control unit 22 converts the rights object to a rights object according to the scheme 38 supported by the removable store 28, step 56.
Thereafter the content and the new rights object are transferred to removable store 28, which can now be disconnected from the phone and brought to for instance a stereo, video or a computer, step 58. In this way the user can freely move the content from one device to another, while the interest of the content provider are ensured.
The different control units are preferably provided in the form of one or more processors with associated program memories, which perform the various method steps according to the invention. The stores are preferably provided as normal memories. The communication units are preferably provided in the form of normal communication circuits, like for instance ASIC circuits.
The program code for performing the invention can also be provided on one or more data carrier, which performs the invention when loaded into the phone or the content providing device, of which one type, a CD ROM disc 60, is shown in fig. 6. This is just an example of one such data carrier. Other types are just as well feasible like for instance memory sticks. The program code might furthermore also be downloaded into either the phone or the content provider server or both from an external server.
The present invention has a number of advantages. It allows conversion of content rights from one digital rights management scheme to at least one other scheme, which gives a user of the content additional freedom of movement of the content between different devices. The content provider does also not have to keep track of what features different schemes support, since this information is provided to him. The content provider does furthermore directly see if these features are sufficient for protecting his interests. The content provider can also guarantee to the user that a feature selected for inclusion in a rights object can be handled by the electronic communication device and other devices associated with it. Since two lists having features set out according to the syntax used for rights objects according to the first scheme are provided, the content provider does not have to know about more than one scheme, while still being able to provide content to a user who needs to use the content with different schemes. The use of a syntax according to the first scheme also allows the content provider to generate a rights object automatically. The provision of the different lists furthermore gives the content provider the possibility to decide for himself if the content is to be provided to as user of the phone or not and in what degree it is to be used on other devices than the phone.
There are a number of variations of the invention that are possible. It is possible that the phone downloads further capabilities and applications, in this case the phone can include additional information, like a DIF-header, in the request sent to the content providing device, which additional information could then include information about the additional capabilities of the phone. The phone could furthermore itself be provided with both or one of the lists and send it or them directly to the content providing device. It is furthermore possible that either the phone or the server provides a list of features that are common or only supported by both DRM schemes. This would relieve the content provider from some of the burden of checking what features both support, but also limits the options to delivering the content or not. It is also possible that a list is provided also for third equipment, like for instance a video, stereo or computer to which the memory stick is to be inserted. Information about schemes for other devices might then be received directly from the device, like for instance via Bluetooth™. Such information can also be received from other devices such as a manufacturer of the device, which also applies for the removable store. In general the invention is thus not limited to two lists but can be applied for more than one, where the only limitation is the limited memory space of the phone. The invention was furthermore presented in relation to mobile phones. It should however be realised that it can be provided on several other types of devices, such as communicators, electronic organizers, smartphones, palm top computers, lap top computers or even on PCs. Similarly the communication network used need not be a cellular network, but can be any suitable communication network. Thus the present invention is only to be limited by the following claims.

Claims

1. Method of providing information about supported digital rights management features in relation to an electronic communication device (10) comprising the steps of: providing at least a reference to listings or listings (36, 38) of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with the device, (step 44), and transmitting at least the reference to the listings or the listings to a content provider, (step 46).
2. Method according to claim 1, wherein each listing is provided in a format allowing automatic generation of rights objects according to a first of the digital rights management schemes.
3. Method according to claim 1 or 2, wherein the step of providing a reference to listings or providing listings comprises providing a reference to listings or providing listings of all digital rights management features supported by each digital rights management scheme.
4. Method according to claim 1 or 2, wherein the step of providing a reference to listings or providing listings comprises providing a reference to or list only all digital rights management features common to at least two digital rights management schemes.
5. Method according to any previous claim, further comprising sending a request for content (35) to the content provider, (step 46), which may include at least said reference or said listings.
6. Method according to claim 5, further comprising the steps of generating, by the content provider, a rights object (40) according to one of the schemes for the requested content (42) only including features common to the schemes and sending said rights object to the communication device, (step 52).
7. Method according to claim 6, further comprising the step of retrieving the listings, by the content provider, from a location indicated by the reference.
8. Method according to claim 6 or 7, further comprising the steps of receiving the rights object in the communication device (step 54) and converting said object to an object according to another of said schemes (step 56).
9. Method of generating rights objects (40) for provision to an electronic communication device (10) comprising the steps of: receiving, from said electronic communication device, at least a reference to listings or listings (36, 38) of digital rights management features supported by each of at least two digital rights management schemes related to the communication device, of which one listing can be remotely associated with said communication device, (step 48), and generating a rights object (40) according to one of the schemes only including features common to all the schemes.
10. Electronic communication device (10) for communication with a content provider and comprising: a digital rights management control unit (22) arranged to provide at least a reference to listings or listings (36, 38) of digital rights management features supported by each of.at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with the device, and a transmitting unit (18) arranged to transmit at least the reference to the listings or the listings of each scheme to a content provider (16).
11. Electronic communication device according to claim 9, wherein each listing is provided in a format allowing automatic generation of rights objects according to a first of the digital rights management schemes.
12. Electronic communication device according to claim 9 or 10, wherein the digital rights management control unit (22) is arranged to, when providing a reference to listings or the listings, provide listings or references to listings comprising all digital rights management features supported by each digital rights management scheme.
13. Electronic communication device according to claim 9 or 10, wherein the digital rights management control unit is arranged to, when providing a reference to listings or the listings, provide a reference to or list only all digital rights management features common to at least two digital rights management schemes.
14. Electronic communication device according to any of claims 9 - 12, wherein the digital rights management control unit (22) is arranged to send a request (35), via the transmitting unit (18), for content (42) to the content provider, which request may include at least the reference to said lists or said lists (36, 38).
15. Electronic communication device according to any of claims 9 - 13, further comprising a first fixed media content store (24) with which a first digital rights management scheme is associated.
16. Electronic communication device according to claim 14, further comprising a removable media content store (28) with which a second digital rights management scheme is associated.
17. Electronic communication device according to any of claims 9 - 15, wherein it is a portable communication device.
18. Electronic communication device according to claim 16, wherein it is a mobile phone.
19. System for managing digital rights comprising: an electronic communication device (10) for communication with a content provider and comprising: a digital rights management control unit (22) arranged to provide at least a reference to listings or listings (36, 38) of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with the device, and a transmitting unit (18) arranged to transmit at least the reference to listings or the listings of each scheme to a content provider, and a content providing device (16) for providing media content to electronic communication devices arranged to: receive at least said reference to listings or said listings, and generate .a rights object (40) according to one of the schemes only including features common to all the schemes.
20. Content providing device (16) for generating rights objects to electronic communication devices and arranged to: receive, from an electronic communication device (10), at least a reference to listings or listings (36, 38) of digital rights management features supported by each of at least two different digital rights management schemes related to a communication device, of which one listing can be remotely associated with said communication device, and generate a rights object (40) according to one of the schemes only including features common to all the schemes.
21. Computer program product (60), for providing information about supported digital rights management features in relation to an electronic communication device (10) comprising a computer readable medium having thereon: computer program code means, to make the electronic communication device execute, when said program is loaded in the electronic communication device: provide at least a reference to listings or listings (36, 38) of digital rights management features supported by each of at least two different digital rights management schemes related to the electronic communication device, of which one listing can be remotely associated with the device, and order transmission of at least the reference to listings or listings of each scheme to a content provider (16).
22. Computer program element, for providing information about supported digital rights management features in relation to an electronic communication device (10), having: computer program code means, to make the electronic communication device execute, when said program element is loaded in the electronic communication device: provide at least a reference to listings or listings (36, 38) of digital rights management features supported by each of at least two different digital rights management schemes related to the electronic communication device, of which one can be remotely associated with the device, and order transmission of at least the reference to listings or the listings of each scheme to a content provider (16).
23. Computer program product (60) for generating rights objects for provision to an electronic communication device (10) comprising a computer readable medium having thereon: computer program code means, to make a computer execute, when said program is loaded in the computer: upon reception from said electronic communication device of at least a reference to listings or listings (36, 38) of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with said communication device, to generate a rights object (40) according to one of the schemes only including features common to all the schemes.
24. Computer program element for generating rights objects for provision to an electronic communication device (10), having: computer program code means, to make a computer execute, when said program element is loaded in the computer: upon reception from said electronic communication device of at least a reference to listings or listings (36, 38) of digital rights management features supported by each of at least two different digital rights management schemes related to the communication device, of which one listing can be remotely associated with said communication device, to generate a rights object (40) according to one of the schemes only including features common to all the schemes.
25. A computer data signal (35) for providing information about supported digital rights management features in relation to an electronic communication device (10) comprising: at least a reference to listings or listings (36, 38) of digital rights management features supported by each of at least two different digital rights management schemes related to the electronic communication device, of which one listing can be remotely associated with the device.
PCT/EP2004/003906 2003-06-06 2004-04-14 Allowing conversion of one digital rights management scheme to another WO2004111804A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
KR1020057023418A KR101055062B1 (en) 2003-06-06 2004-04-14 Method and apparatus for converting from one digital rights management scheme to another
JP2006508148A JP4629661B2 (en) 2003-06-06 2004-04-14 How to make it possible to convert one digital rights management scheme into another
US10/559,027 US8706637B2 (en) 2003-06-06 2004-04-14 Allowing conversion of one digital rights management scheme to another

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
EP03076939.2 2003-06-06
EP03076939 2003-06-06
EP03023093.2 2003-10-15
EP03023093A EP1486850A2 (en) 2003-06-06 2003-10-15 Allowing conversion of one digital rights management scheme to another
US51342703P 2003-10-22 2003-10-22
US60/513,427 2003-10-22

Publications (2)

Publication Number Publication Date
WO2004111804A2 true WO2004111804A2 (en) 2004-12-23
WO2004111804A3 WO2004111804A3 (en) 2006-02-02

Family

ID=33555951

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2004/003906 WO2004111804A2 (en) 2003-06-06 2004-04-14 Allowing conversion of one digital rights management scheme to another

Country Status (3)

Country Link
JP (1) JP4629661B2 (en)
KR (1) KR101055062B1 (en)
WO (1) WO2004111804A2 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006077526A1 (en) * 2005-01-21 2006-07-27 Koninklijke Philips Electronics, N.V. Ordering content by mobile phone to be played on consumer devices
WO2007077102A1 (en) * 2006-01-03 2007-07-12 International Business Machines Corporation Method and apparatus for providing interoperability between digital rights management systems
WO2008048069A1 (en) 2006-10-20 2008-04-24 Samsung Electronics Co., Ltd. Digital rights management provision apparatus, system, and method
CN100419772C (en) * 2006-01-13 2008-09-17 华为技术有限公司 Method and system for merging copyright control information in digital copyright managing system
WO2011001239A1 (en) * 2009-06-30 2011-01-06 Nokia Corporation Method, apparatus and computer program product for providing protected content to one or more devices by reacquiring the content from a service
CN101667995B (en) * 2008-09-03 2013-01-16 联想(北京)有限公司 Method and system for managing digital copyright, hardware security unit and computer
US8706637B2 (en) 2003-06-06 2014-04-22 Sony Corporation Allowing conversion of one digital rights management scheme to another

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101346734B1 (en) * 2006-05-12 2014-01-03 삼성전자주식회사 Multi certificate revocation list support method and apparatus for digital rights management

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5761669A (en) * 1995-06-06 1998-06-02 Microsoft Corporation Controlling access to objects on multiple operating systems
US20020026445A1 (en) * 2000-08-28 2002-02-28 Chica Sebastian De La System and methods for the flexible usage of electronic content in heterogeneous distributed environments
WO2002019134A1 (en) * 2000-08-28 2002-03-07 Digitalowl.Com, Inc. System and methods for the flexible usage of electronic content in heterogeneous distributed environments
US20030046274A1 (en) * 2001-08-30 2003-03-06 Erickson John S. Software media container

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4477822B2 (en) * 2001-11-30 2010-06-09 パナソニック株式会社 Information converter
US20030126086A1 (en) * 2001-12-31 2003-07-03 General Instrument Corporation Methods and apparatus for digital rights management
JP2003345707A (en) * 2002-05-28 2003-12-05 Nippon Telegr & Teleph Corp <Ntt> Method and device for managing contents distribution
JP2004030374A (en) * 2002-06-27 2004-01-29 Fujitsu Ltd Information processor for transmitting contents in security system corresponding to license policy, program and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5761669A (en) * 1995-06-06 1998-06-02 Microsoft Corporation Controlling access to objects on multiple operating systems
US20020026445A1 (en) * 2000-08-28 2002-02-28 Chica Sebastian De La System and methods for the flexible usage of electronic content in heterogeneous distributed environments
WO2002019134A1 (en) * 2000-08-28 2002-03-07 Digitalowl.Com, Inc. System and methods for the flexible usage of electronic content in heterogeneous distributed environments
US20030046274A1 (en) * 2001-08-30 2003-03-06 Erickson John S. Software media container

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8706637B2 (en) 2003-06-06 2014-04-22 Sony Corporation Allowing conversion of one digital rights management scheme to another
WO2006077526A1 (en) * 2005-01-21 2006-07-27 Koninklijke Philips Electronics, N.V. Ordering content by mobile phone to be played on consumer devices
US11354681B2 (en) 2005-01-21 2022-06-07 Koninklijke Philips N.V. Ordering content by mobile phone to be played on consumer devices
US10445748B2 (en) 2005-01-21 2019-10-15 Koninklijke Philips N.V. Ordering content by mobile phone to be played on consumer devices
CN101351805B (en) * 2006-01-03 2010-05-19 国际商业机器公司 Method and system for providing interoperability between digital rights management systems
WO2007077102A1 (en) * 2006-01-03 2007-07-12 International Business Machines Corporation Method and apparatus for providing interoperability between digital rights management systems
CN100419772C (en) * 2006-01-13 2008-09-17 华为技术有限公司 Method and system for merging copyright control information in digital copyright managing system
JP2012113740A (en) * 2006-10-20 2012-06-14 Samsung Electronics Co Ltd Drm providing device, system and method
EP2474933A1 (en) * 2006-10-20 2012-07-11 Samsung Electronics Co., Ltd. Digital rights management provision apparatus, system, and method
US8612355B2 (en) 2006-10-20 2013-12-17 Samsung Electronics Co., Ltd. Digital rights management provision apparatus, system, and method
KR101379861B1 (en) 2006-10-20 2014-04-17 삼성전자주식회사 Apparatus, system and method for providing DRM
US8768849B2 (en) 2006-10-20 2014-07-01 Samsung Electronics Co., Ltd. Digital rights management provision apparatus, system, and method
US8788304B2 (en) 2006-10-20 2014-07-22 Samsung Electronics Co., Ltd. Digital rights management provision apparatus, system, and method
WO2008048069A1 (en) 2006-10-20 2008-04-24 Samsung Electronics Co., Ltd. Digital rights management provision apparatus, system, and method
CN101667995B (en) * 2008-09-03 2013-01-16 联想(北京)有限公司 Method and system for managing digital copyright, hardware security unit and computer
WO2011001239A1 (en) * 2009-06-30 2011-01-06 Nokia Corporation Method, apparatus and computer program product for providing protected content to one or more devices by reacquiring the content from a service
US8407803B2 (en) 2009-06-30 2013-03-26 Nokia Corporation Method, apparatus and computer program product for providing protected content to one or more devices by reacquiring the content from a service

Also Published As

Publication number Publication date
KR101055062B1 (en) 2011-08-05
JP4629661B2 (en) 2011-02-09
JP2006526823A (en) 2006-11-24
KR20060026037A (en) 2006-03-22
WO2004111804A3 (en) 2006-02-02

Similar Documents

Publication Publication Date Title
US7711959B2 (en) Method for transmitting encrypted user data objects
US8195572B2 (en) DRM content player and play method for portable terminal
US20060085517A1 (en) Download user agent plug-in for facilitating over-the-air downloading of media objects
EP1931124A1 (en) An information subscribing system for portable termianl device having autonomous network access
US8706637B2 (en) Allowing conversion of one digital rights management scheme to another
EP1751952A1 (en) System and method for managing access to protected content by untrusted applications
KR101012006B1 (en) Apparatus and method for midlet suite management using drm in mobile communication system
WO2004111804A2 (en) Allowing conversion of one digital rights management scheme to another
US20070130078A1 (en) Digital rights management compliance with portable digital media device
US20080235767A1 (en) Method of Controlling Access to a Communication Network
WO2009028898A2 (en) Method for supporting post browsing in moving rights object of digital rights management and terminal thereof
CN101375543B (en) Via server by right objects the apparatus and method from an equipment moving to another equipment
KR20060115550A (en) Drm converter
KR20090016320A (en) Method for download display of license and potable device using the same
JP4162468B2 (en) Method of managing encryption key information in information communication terminal and information communication terminal
KR100830941B1 (en) Method for moving rights object in digital rights management and device thereof
EP1829263A2 (en) Digital rights management compliance with portable digital media device
JP2009514322A (en) Operation method of DRM gateway for providing contents between terminals supporting different DRM systems, and DRM gateway adopting this method
CN100483295C (en) Allowing conversion of one digital rights management scheme to another
KR20090011150A (en) System and method for installing application, and mobile communication terminal used therein
CN103023640A (en) Apparatus and method for moving rights object from one device to another device via server
KR20040074855A (en) Personal data back-up and download method for mobile communication terminal
JP2005012550A (en) Information providing device, and terminal equipment for receiving distributed information
JP2005250638A (en) Method for protecting content and mobile communication terminal device
KR20090035965A (en) Dongle apparatus, contents service system and its method using by dongle apparatus

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2006508148

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2006265441

Country of ref document: US

Ref document number: 10559027

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 20048157924

Country of ref document: CN

Ref document number: 1020057023418

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 1020057023418

Country of ref document: KR

DPEN Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed from 20040101)
122 Ep: pct application non-entry in european phase
WWP Wipo information: published in national office

Ref document number: 10559027

Country of ref document: US