Method, server and deciphering device for protecting digital contents of mobile communication application

A digital content and mobile communication technology, applied in security devices, wireless communication, and key distribution, can solve problems such as user inconvenience, end user rights, and meaningless copyright protection, and achieve the effect of flexible payment and protection of copyright content

Inactive Publication Date: 2009-06-24
郭诺
View PDF0 Cites 23 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] 1. When using DRM technology encryption based on hardware features, the private key unique to the asymmetric encryption rules is limited to be used on a fixed terminal device, and user rights will be terminated if it is replaced or lost
[0006] 2. When using DRM technology based on stored authentication files or artificial memory encryption, when the authentication files or memory passwords are illegally obtained by others while carrying the encrypted content, copyright protection will lose its meaning
[0007] 3. The usual DRM technology requires the online support of the authorization center. When the user uses different media players to play the same content, each player needs to connect to the authentication server, which brings inconvenience to the user.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method, server and deciphering device for protecting digital contents of mobile communication application
  • Method, server and deciphering device for protecting digital contents of mobile communication application
  • Method, server and deciphering device for protecting digital contents of mobile communication application

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0067] The present invention will be further described below in conjunction with the accompanying drawings and embodiments.

[0068] figure 1 A flowchart showing a preferred embodiment of the method for protecting digital content in mobile communication applications of the present invention. See figure 1 , the following is a detailed description of each step in the method.

[0069] Step S10: the user sends a download request for digital content and connects to the content distribution server.

[0070] The requested site can be any web server based on WEB or WAP or 2.5G, 3G, 4G applications.

[0071] Step S11: the communication link device extracts the mobile phone number of the user or receives the mobile phone number input by the user.

[0072] Generally, when a user sends a download request based on WEB, the communication link device usually cannot extract or identify the user's mobile phone number, and the user needs to input the mobile phone number by himself. In othe...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a digital content protection method, a content distribution server and a digital content decryption device in the mobile communication application. The technical proposal is as follows: the method comprises that: a. when users send a downloading request and the downloading request is connected with the content distribution server, a communication link device is used for extracting mobile phone numbers of the users or receiving the mobile phone numbers input by the users, and informs the content distribution server; b. the content distribution server takes the recorded mobile phone numbers as the key to encrypt the digital content, and distributes the encrypted digital content to the user mobile phone terminal; c. the user mobile phone terminal extracts the mobile phone number stored into the SIM card of the mobile phone, the mobile phone number is used for decrypting the received digital content, and the decryption can be successful when the mobile phone number is the same as the user mobile phone number at the time of encrypt. The method, the content distribution server and the digital content decryption device can be applied to the mobile communication field.

Description

technical field [0001] The present invention relates to a digital copyright management method, a content distribution server and a digital content decryption device, in particular to a digital copyright protection of digital content in mobile communication applications by blocking the non-copyability of copyright content at the user level A management method, a content distribution server and a digital content decryption device. Background technique [0002] The characteristics of easy duplication of digital information determine the generation of technology to protect these digital copyright contents, which is usually called digital rights management technology --- DRM (digital right management). [0003] The working principle of DRM technology is to first establish an authorization center, use the key (Key) to encode and encrypt (lock) the digital content, and distribute the encrypted content and key to the user. When the user plays the stored content, through the digital ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/02H04L9/08
Inventor 郭诺
Owner 郭诺
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products