Method,system and apparatus of accessing protected content based on figure purview format

A technology of protected content and digital rights, applied in the direction of electronic digital data processing, program/content distribution protection, data processing applications, etc., can solve the problems of inconvenient user acquisition and management

Inactive Publication Date: 2006-05-10
IBM CORP
View PDF0 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

This makes it difficult and inconvenient for users to obtain and manage content protected by a number of known DRM systems

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method,system and apparatus of accessing protected content based on figure purview format
  • Method,system and apparatus of accessing protected content based on figure purview format
  • Method,system and apparatus of accessing protected content based on figure purview format

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0020] Embodiments of the present invention allow a system or client device to handle content protected by a variety of DRM systems and formats using a common client. A generic DRM client can operate based on a generic license so that it can use the same DRM scheme or format used by the content provider. For example, in some embodiments, content providers may encode, encrypt, and format content into DRM packages. The DRM system can also construct a generic license that includes information for gaining access to the content in the DRM package. The DRM package and the generic license can then be provided to the generic client. Based on the information in the general license, a client device can access protected content even if the client device does not have a specific dedicated DRM client for the DRM format originally used by the content provider. Thus, the embodiments described below have a flexible architecture that avoids being tied to one particular type of DRM format.

...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Embodiments of the present invention allow a system or client device to handle multiple DRM systems and formats using a universal Digital Rights Management (DRM) client. A generic DRM client can operate based on a generic license so that it can use the same DRM scheme or format used by the content provider. The DRM system can then construct a generic license that includes information for gaining access to the content in the DRM package. Then, the DRM package and the generic license can be provided to the generic client. Based on the information in the general license, a client device can access protected content even if the client device does not have specific client program code for the DRM format originally used by the content provider.

Description

technical field [0001] The present invention relates to distribution of content. In particular, the present invention relates to the distribution of content protected by various digital rights management systems. Background technique [0002] Digital Rights Management (DRM) systems protect content from unauthorized distribution. Electronic documents, videos, music, and books are common types of content that can be protected by a DRM system. DRM systems may provide features such as copy protection features, time-based expiration, and other restrictions on content usage. [0003] There are currently a large number of DRM systems and associated formats available to content providers and users. These DRM systems and formats often use one or more dedicated client applications, such as media players, so that users can download, play, or view content. [0004] Unfortunately, known DRM systems use proprietary licenses and formats for packaging content. Furthermore, in order to ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/00
CPCG06F21/10
Inventor 詹姆斯·C.·玛尔巴切
Owner IBM CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products