Digital copyright management method and device for protecting digital content consumer privacy

A technology for digital rights management and digital content, which is applied in electronic digital data processing, computer security devices, program/content distribution protection, etc. Different levels of space and consumption content

Inactive Publication Date: 2011-04-20
JINAN UNIVERSITY
View PDF5 Cites 23 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

But there are following problems in adopting this method: (1) because all encryption keys in this patent are all the same, once a certain encryption key in the group is cracked by an assailant, then all digital contents in the group are in the danger of being attacked (2) Because each digital content uses a different encryption key, in the process of use, in order to obtain multiple digital content keys, consumers need to send a key for each digital content. Request messages, the system also needs to sign each request, which increases the amount of calculations for consumers and the system, and reduces the efficiency of the system
But this patent has the following problems: (1) In order to protect the privacy of consumers, all digital content consumers need to be at the same content level, that is, the digital content purchased by all consumers is the same, but in practical applications, consumers’ consumption The content levels are not the same; (2) the patent uses the RSA cryptographic system to generate key control data and distribute decryption keys to consumers, increasing the space for storing key control data and decryption keys

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Digital copyright management method and device for protecting digital content consumer privacy
  • Digital copyright management method and device for protecting digital content consumer privacy
  • Digital copyright management method and device for protecting digital content consumer privacy

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0060] Such as figure 1 As shown, the system is composed of four types of entities: the authorization server S111, the content server 112 and the consumer device U131. In a digital content distribution environment in practical applications, in addition to multiple consumer devices U131, there may also be multiple content servers 112. The authorization server S111 is used to generate the encryption key of the digital content and the consumer's copyright license, and execute the encryption operation on the digital content. The content server 112 is used to store the encrypted result of the digital content and provide it to the required consumer, and authenticate the consumer who performs the download operation; the consumer device U131 uses the copyright license held to perform decryption Operation, decrypting the downloaded digital ciphertext; wherein the authorization server S111 is connected to the content server 112 through the data transmission bus, connected to the consum...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a digital copyright management method and device for protecting digital content consumer privacy. The method comprises the following steps: randomly generating an encrypted master key by utilizing the Chameleon hash function, and generating a copyright license; grouping the digital contents, then generating different symmetrical encrypted keys and cryptograph headers according to different groups of digital contents by adopting the Diffie-Hellman key exchange technology, encrypting the digital contents to acquire digital cryptographs, and then, storing the cryptograph headers and the digital cryptographs into a content server; and as required by users, decrypting from the cryptograph headers by utilizing the copyright license to acquire the symmetrical encrypted keys of the authorized digital contents, and then, decrypting the corresponding digital cryptographs to acquire the required digital contents. The device comprises an authorized server, a content serverand consumer equipment. Under the same security level, the invention can reduce the calculated amount, save the storage space and lower the requirements for network bandwidth.

Description

technical field [0001] The invention belongs to the technical field of digital copyright management, in particular to a digital copyright management method and device for protecting the privacy of digital content consumers. Background technique [0002] Digital content services have been widely used in many fields, such as live broadcast, broadcast, on-demand Internet TV, mobile streaming media, digital content value-added services that support online download and offline distribution of digital music, ringtones, books, pictures, film and television programs, etc. At the same time, illegal copying of digital content has increasingly become the main target of pirate groups. In order to protect the interests of digital content providers and operators, almost all industries, especially the media and mobile industries, are using digital rights management technology to protect own digital content and prevent piracy. [0003] A digital rights management (Digital Rights Management...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32H04L29/06G06F21/00G06F21/10
Inventor 卢建朱戚世杰
Owner JINAN UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products