Method for identifying content provider and ensuring content integrity

A technology of integrity and content, applied in the direction of program/content distribution protection, user identity/rights verification, transmission system, etc. Issues such as possible authentication of received content 1

Inactive Publication Date: 2004-12-01
SAMSUNG ELECTRONICS CO LTD
View PDF0 Cites 11 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0007] However, according to the above technique, the electronic signature 4 is obtained by hash coding the header 3, so the problem that arises in this way is that this method cannot guarantee the interconnectivity between the encrypted content part 2 and the header 3 the integrity of
[0008] Furthermore, the problem further lies in that the above-mentioned technology cannot verify whether the received content 1 comes from a legal content provider, and it cannot obtain the public key certificate of the content provider that needs to confirm the integrity of the packaged content 1

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for identifying content provider and ensuring content integrity
  • Method for identifying content provider and ensuring content integrity
  • Method for identifying content provider and ensuring content integrity

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0017] Below we will describe in detail the implementation of the present invention from the perspective of purpose and structure in conjunction with the accompanying drawings.

[0018] figure 2 The structure of the packaged content 10 related to the present invention is illustrated, as figure 2 As shown, the content 10 includes an encrypted content part 11, a header 12 (in the header, the address that can obtain the authentication of the content provider 20 is included (see image 3 ) and related information of the content), and an electronic signature 13 to ensure the integrity of the content.

[0019] The header 12 contains information such as the name of the content provider 20 that distributes the content to the user, the content ID, the URL of the license provider, subsequent information (meta-information), and the URL address where the content provider 20 can be authenticated. Here, the main feature of the header is to provide the URL address of the content provider...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method of authenticating a content provider and assuring content integrity by which the content provider is authenticated and the content integrity is assured upon download, exchange or transfer of a variety of multimedia contents through a wired / wireless communication network. The method of authenticating the content provider and assuring the content integrity, including downloading packaged contents with an electronic signature made thereto into a device of a user through a wired / wireless communication network, finding a URL address from which a certificate for verification of a signature of the content provider is provided, in a header of the contents, acquiring the certificate of the content provider after moving to the URL address, extracting a public key required for the verification of the electronic signature from the acquired certificate, and verifying the electronic signature by using the extracted public key.

Description

technical field [0001] The present invention relates to a method for authenticating a content provider and ensuring the integrity of the content, in particular to a method for providing authentication and ensuring content integrity for a content provider when downloading, exchanging or transferring a variety of multimedia contents through a wired or wireless communication network. A method to ensure the integrity of the content. Background technique [0002] Recently, a variety of information is distributed in wired or wireless networks, and some related technologies are actively developed to protect the copyrights of digital contents. A typical technology includes digital rights management (DRM), for example, including DRM and Microsoft's Open Mobile Alliance (OMA) DRM1.0 version. [0003] When a user downloads packaged content using a device with a DRM function, and at the same time sends it to another user's device, or freely distributes it in the form of a bulletin boar...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F17/00G06F21/10G06Q10/00G06Q30/06G06Q50/00G06Q50/10G06Q50/26G09C1/00H04L9/32H04L29/06
CPCH04L2209/80H04L9/3263H04L63/0823H04L63/123H04L9/3247H04L9/3294H04L2209/603G06F17/00
Inventor 李炳来张庆娥
Owner SAMSUNG ELECTRONICS CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products