Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
AUTHENTICATION METHOD BETWEEN DIGITAL RIGHTS MANAGEMENT AGENTS
Document Type and Number:
WIPO Patent Application WO/2007/049918
Kind Code:
A1
Abstract:
An authentication method between a DRM agent of a multimedia card and a DRM agent of a terminal, the authentication method comprising: requesting, by the DRM agent of the terminal, a DRM server about validity of a certificate of the DRM agent of the terminal; requesting, by the DRM agent of the terminal, authentication to the DRM agent of the multimedia card when the certificate is valid; authenticating, by the DRM agent of the multimedia card, the DRM agent of the terminal, and transmitting an authentication result to the DRM agent of the terminal; requesting, by the DRM agent of the terminal, the DRM server about validity of a certificate of the DRM agent of the multimedia card; and forming a communication channel for transmitting encrypted data between the DRM agent of the terminal and the DRM agent of the multimedia card when the certificate is valid.

Inventors:
LEE SEUNG-JAE (KR)
KIM TE-HYUN (KR)
Application Number:
PCT/KR2006/004382
Publication Date:
May 03, 2007
Filing Date:
October 25, 2006
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
LG ELECTRONICS INC (KR)
LEE SEUNG-JAE (KR)
KIM TE-HYUN (KR)
International Classes:
H04L9/32
Domestic Patent References:
WO2005091551A12005-09-29
Foreign References:
US20020184182A12002-12-05
Attorney, Agent or Firm:
PARK, Jang-Won (200 Nonhyun-dong, Gangnam-g, Seoul 135-010, KR)
Download PDF:
Claims:

Claims

[1] An authentication method between DRM agents, comprising: requesting, by a DRM agent of a terminal, to DRM server about validity of a certificate of the DRM agent of the terminal; responsing, by the DRM server, the validity or invalidity of the certificate to the

DRM agent of the terminal; requesting, by the DRM agent of the terminal, authentication to a DRM agent of a multimedia card using an authentication request; and authenticating, at the DRM agent of the multimedia card, the DRM agent of the terminal and responsing an authentication result to the DRM agent of the terminal using an authentication response message. [2] The authentication method of claim 1, wherein the DRM server is an online certificate status protocol server. [3] The authentication method of claim 1, wherein the authentication request message comprises the response of the DRM server, the certificate of the DRM agent of the terminal, a terminal ID, a random value and a digital signature value. [4] The authentication method of claim 1, wherein the step of responsing the authentication result comprises: checking validity of the certificate of the DRM agent of the terminal based upon the response of the DRM server; verifying the digital signature when the certificate of the DRM agent of the terminal is valid; deciding whether the terminal ID conforms with a policy of the DRM agent of the multimedia card when the digital signature is valid; including, by the DRM agent of the multimedia card, the authentication result in the authentication response message; and transmitting the authentication response message to the DRM agent of the terminal when the whole conditions are satisfied. [5] The authentication method of claim 4, wherein the policy is information for deciding with which terminal the DRM agent of the multimedia card exchanges the rights object or contents. [6] The authentication method of claim 1, further comprising forming an security channel between the DRM agent of the terminal and the DRM agent of the multimedia card, when the DRM agent of the terminal has been successfully authenticated. [7] The authentication method of claim 6 , wherein forming the security channel comprises:

generating a secret key by the DRM agent of the terminal; setting a communication channel, by encrypting the secret key using a random value used in authentication of the DRM agent and transmitting the secret key to the DRM agent of the multimedia card; and exchanging encrypted data between the DRM agent of the terminal and the DRM agent of the multimedia card in the set communication channel. [8] The authentication method of claim 7, wherein the DRM agent of the terminal once or periodically generates the secret key, and transmits the secret key to the

DRM agent of the multimedia card. [9] An authentication method between DRM agents, comprising: requesting, by a DRM agent of a terminal, authentication to a DRM agent of a multimedia card using an authentication request message; authenticating, by the DRM agent of the multimedia card, the DRM agent of the terminal; and responsing an authentication result to the DRM agent of the terminal using an authentication response message; requesting, by the DRM agent of the terminal, to DRM server about validity of a certificate of the DRM agent of the multimedia card; and responsing, by the DRM server, the validity or invalidity of the certificate of the

DRM agent of the multimedia card to the DRM agent of the terminal. [10] The authentication method of claim 9, wherein the DRM server is an online certificate status protocol server. [11] The authentication method of claim 9, further comprising forming an encryption channel between the DRM agent of the terminal and the DRM agent of the multimedia card, when the certificate is valid. [12] The authentication method of claim 9, wherein the authentication request message comprises a certificate of the DRM agent of the terminal, a terminal ID, a random value, an authentication information request and a digital signature value. [13] The authentication method of claim 9, wherein the authentication response message comprises the authentication result, the certificate of the DRM agent of the multimedia card, a multimedia card ID, a random value and a digital signature value. [14] The authentication method of claim 9, wherein responsing the authentication result comprises: verifying the digital signature included in the authentication request message; deciding whether the terminal ID conforms with a policy of the DRM agent of the multimedia card when the digital signature is valid; and

including, by the DRM agent of the multimedia card, the authentication result to the authentication response message and responsing the authentication response message to the DRM agent of the terminal when the whole conditions are satisfied. [15] The authentication method of claim 14, wherein the policy is information for deciding with which terminal the DRM agent of the multimedia card exchanges the rights object or contents. [16] The authentication method of claim 11, wherein forming the security channel comprises: generating a secret key by the DRM agent of the terminal; setting a communication channel by encrypting the secret key using a random value used in authentication of the DRM agent and responsing the secret key to the DRM agent of the multimedia card; and exchanging encrypted data between the DRM agent of the terminal and the DRM agent of the multimedia card in the set communication channel. [17] The authentication method of claim 13, wherein the secret key is generated once or periodically by the DRM agent of the terminal to be transmitted to the DRM agent of the multimedia card. [18] An authentication method between DRM agents, comprising: requesting, by a DRM agent of a terminal, a DRM server about validity of a certificate of the DRM agent of the terminal; responsing, by the DRM server, the validity or invalidity of the certificate to the

DRM agent of the terminal; requesting, by the DRM agent of the terminal, authentication by transmitting an authentication request message to a DRM agent of a multimedia card; authenticating, by the DRM agent of the multimedia card, the DRM agent of the terminal, and responding an authentication result to the DRM agent of the terminal using an authentication response message; requesting, by the DRM agent of the terminal, the DRM server about validity of a certificate of the DRM agent of the multimedia card; and responsing, by the DRM server, the validity or invalidity of the certificate of the

DRM agent of the multimedia card to the DRM agent of the terminal. [19] The authentication method of claim 18, wherein the DRM server is an online certificate status protocol server. [20] The authentication method of claim 18, further comprising forming an security channel between the DRM agent of the terminal and the DRM agent of the multimedia card, when the certificate of the DRM agent of the multimedia card is valid according to the result of the requesting.

[21] The authentication method of claim 18, wherein the authentication request message comprises the response of the DRM server, the certificate of the DRM agent of the terminal, a terminal ID, a random value and a digital signature value. [22] The authentication method of claim 18, wherein the authentication response mes sage comprises the authentication result, the certificate of the DRM agent of the multimedia card, a multimedia card ID, a random value and a digital signature value. [23] The authentication method of claim 18, wherein responsing the authentication result comprises: checking validity of the certificate of the DRM agent of the terminal based upon the response of the DRM server; examining the digital signature when the certificate of the DRM agent of the terminal is valid; deciding whether the terminal ID conforms with a policy of the DRM agent of the multimedia card when the digital signature is valid; including, by the DRM agent of the multimedia card, the authentication result to the authentication response message; and responsing the authentication response message to the DRM agent of the terminal when the whole conditions are satisfied. [24] The authentication method of claim 23, wherein the policy is information for deciding with which terminal the DRM agent of the multimedia card exchanges the rights object or contents. [25] The authentication method of claim 20, wherein forming the encryption channel comprises: generating a secret key by the DRM agent of the terminal; setting a communication channel by encrypting the secret key using a random value used in authentication of the DRM agent and transmitting the secret key to the DRM agent of the multimedia card; and exchanging encrypted data between the DRM agent of the terminal and the DRM agent of the multimedia card in the set communication channel. [26] The authentication method of claim 25, wherein the secret key is generated once or periodically by the DRM agent of the terminal to be transmitted to the DRM agent of the multimedia card.

Description:

Description AUTHENTICATION METHOD BETWEEN DIGITAL RIGHTS

MANAGEMENT AGENTS Technical Field

[1] The present invention relates to a digital rights management (DRM), and more particularly, to a method for transferring a rights object (RO) between domain members.

Background Art

[2] In general, the DRM serves to safely protect and systematically manage an RO for digital contents, and provides a series of protection and management systems for prevention of illegal copy of the contents, acquisition of the RO for the contents, generation and distribution of the contents, and the using process of the contents.

[3] Figure 1 is a structure diagram illustrating a general DRM system.

[4] Referring to Figure 1, the DRM system controls the contents transmitted from a contents provider to a user to be used according to an RO granted to the user. Here, the contents provider is an entity corresponding to a contents issuer (CI) and/or a rights issuer (RI).

[5] The CI issues the protected contents by a specific encryption key (hereinafter, referred to as 'DRM contents') to protect the contents from users who do not have an access authority, and the RI issues the RO for using the DRM contents.

[6] A DRM agent is mounted in a terminal to receive the DRM contents and the RO from the RI, respectively. The DRM agent then checks (identifies) permission and/or constraint included in the RO thereby to control use of the DRM contents in the terminal.

[7] The DRM contents and/or the RO for the DRM contents is stored in a DRM agent of the terminal or a DRM agent of a multimedia card. Accordingly, the user can use the DRM contents by his terminal, or transfer the DRM contents and/or the RO for the DRM contents from the terminal to the multimedia card, or vice versa. Here, the DRM agent of the terminal and the DRM agent of the multimedia card need mutual or unilateral authentication, and may need to form an encryption channel therebetween, if necessary. Disclosure of Invention

Technical Problem

[8] Therefore, an object of the present invention is to provide an authentication method between a DRM agent of a multimedia card and a DRM agent of a terminal and a DRM server.

Technical Solution

[9] To achieve these and other advantages and in accordance with a first embodiment of the present invention, as embodied and broadly described herein, there is provided an authentication method between DRM agents comprising: requesting, by a DRM agent of a terminal, a DRM server about validity of a certificate of the DRM agent of the terminal; responsing, by the DRM server, the validity or invalidity of the certificate to the DRM agent of the terminal; requesting, by the DRM agent of the terminal, authentication to a DRM agent of a multimedia card using an authentication request message when the certificate is valid; and authenticating, by the DRM agent of the multimedia card, the DRM agent of the terminal, and responsing an authentication result to the DRM agent of the terminal using an authentication response message.

[10] In accordance with a second embodiment of the present invention, there is provided an authentication method between DRM agents comprising: requesting, by a DRM agent of a terminal, authentication to a DRM agent of a multimedia card using an authentication request message; authenticating, by the DRM agent of the multimedia card, the DRM agent of the terminal, and responsing an authentication result to the DRM agent of the terminal using an authentication response message; requesting, by the DRM agent of the terminal, a DRM server about validity of a certificate of the DRM agent of the multimedia card; and responsing, by the DRM server, the validity or invalidity of the certificate of the DRM agent of the multimedia card to the DRM agent of the terminal.

[11] In accordance with a third embodiment of the present invention, there is provided an authentication method between DRM agents comprising: requesting, by a DRM agent of a terminal, a DRM server about validity of a certificate of the DRM agent of the terminal; responsing, by the DRM server, the validity or invalidity of the certificate to the DRM agent of the terminal; requesting, by the DRM agent of the terminal, authentication by transmitting an authentication request message to a DRM agent of a multimedia card when the certificate is valid; authenticating, by the DRM agent of the multimedia card, the DRM agent of the terminal, and responsing an authentication result to the DRM agent of the terminal using an authentication response message; requesting, by the DRM agent of the terminal, the DRM server about validity of a certificate of the DRM agent of the multimedia card; and responsing, by the DRM server, the validity or invalidity of the certificate of the DRM agent of the multimedia card to the DRM agent of the terminal.

[12] Preferably, the DRM server is an online certificate status protocol (OCSP) server.

[13] Preferably, when the DRM agent of the terminal has been successfully authenticated in the first embodiment of the present invention, or when the certificate is not valid in the second and third embodiments of the present invention, the authentication method between the DRM agents further comprises forming an encryption

channel between the DRM agent of the terminal and the DRM agent of the multimedia card.

[14] Preferably, forming the encryption channel comprises: generating a secret key by the DRM agent of the terminal; setting a communication channel, by encrypting the secret key using a random value used in authentication of the DRM agent and transmitting the secret key to the DRM agent of the multimedia card; and exchanging encrypted data between the DRM agent of the terminal and the DRM agent of the multimedia card in the set communication channel.

[15] Preferably, the secret key is generated once or periodically by the DRM agent of the terminal to be transmitted to the DRM agent of the multimedia card.

[16] The foregoing and other objects, features, aspects and advantages of the present invention will become more apparent from the following detailed description of the present invention when taken in conjunction with the accompanying drawings.

Description of Drawings

[17] The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention.

[18] In the drawings :

[19] Figure 1 is a structure diagram illustrating a general DRM system;

[20] Figure 2 is a block diagram illustrating a DRM device in accordance with the present invention;

[21] Figure 3 is a block diagram illustrating relations of each entity for mutual authentication and security channel setting in the DRM device in accordance with the present invention;

[22] Figure 4 is a flowchart illustrating sequential steps of an authentication method between DRM agents in a DRM device in accordance with a first embodiment of the present invention;

[23] Figure 5 is a flowchart illustrating sequential steps of an authentication method between DRM agents in a DRM device in accordance with a second embodiment of the present invention; and

[24] Figure 6 is a flowchart illustrating sequential steps of an authentication method between DRM agents in a DRM device in accordance with a third embodiment of the present invention.

Mode for Invention

[25] Reference will now be made in detail to the preferred embodiments of the present invention, examples of which are illustrated in the accompanying drawings.

[26] The present invention is implemented such that a multimedia card having DRM contents and an RO for the DRM contents is inserted into a terminal, mutual authentication is performed to ascertain (identify) whether both parties are reliable entities, and a communication channel is established (set) to safely exchange data between DRM agents of the multimedia card and the terminal after the authentication of the DRM agents.

[27] Figure 2 is a block diagram illustrating a DRM device in accordance with the present invention.

[28] As illustrated in Figure 2, a DRM device of a multimedia card according to the present invention includes an OCSP server 100, an RI 200, a CI 300, a terminal 400 and a multimedia card 500.

[29] The OCSP server 100 is a DRM server which verifies validity or invalidity of a certificate of the RI 200, the terminal 400 or the multimedia card 500 using an OCSP.

[30] The RI 200 issues an RO for using DRM contents, and the CI 300 issues the actually-used DRM contents.

[31] The terminal 400 includes a communication module, a Web/WAP browser, a DRM agent, a media player & library, and a memory.

[32] The multimedia card 500 includes a smart card, a user identity module (UIM) card

(e.g., subscriber identify module (SIM) card for GSM], and various memory cards. Normally, the multimedia card 500 includes a microprocessor and a memory device to perform simple calculations, and provides a space for storing a certain quantity of data.

[33] In addition, DRM agents are built in the terminal 400 and the multimedia card 500, respectively. IFl to IF4 denote interfaces between components. Especially, the DRM agent mounted in the terminal 400 receives the RO and the DRM contents from the RI 200 and the CI 300, respectively. The DRM agent in the terminal 400 then checks (identifies) permission and/or constraint included in the RO thus to control use of the DRM contents.

[34] The DRM contents and/or the RO for the DRM contents are stored in the DRM agent of the terminal 400 or the DRM agent of the multimedia card 500. Accordingly, the user can use the DRM contents by his terminal 400, or transfer the DRM contents and/or the RO for the DRM contents from the terminal 400 to the multimedia card 500, or vice versa. Here, the DRM agent of the terminal 400 and the DRM agent of the multimedia card 500 perform mutual or unilateral authentication and form an encryption channel therebetween.

[35] Figure 3 is a block diagram illustrating relations of each entity for mutual authentication and encryption channel setting in the DRM device in accordance with the present invention, and Figure 4 is a flowchart illustrating sequential steps of an authentication method between DRM agents in a DRM device in accordance with a first

embodiment of the present invention.

[36] 1. Mutual authentication

[37] When the multimedia card 500 is inserted in the terminal 400 and then power is turned on, when the multimedia card 500 is inserted into the power-supplied terminal 400, or when the terminal 400 needs authentication, the DRM agent 401 of the terminal 400 performs mutual authentication with the DRM agent 501 of the multimedia card 500. After the successful mutual authentication, the DRM agent 401 of the terminal 400 obtains the information related to the DRM agent 501 of the multimedia card 500.

[38] The mutual authentication between the DRM agent 401 of the terminal 400 and the

DRM agent 501 of the multimedia card 500 will be performed according to processes as follows.

[39] As shown in Figures 3 and 4, the DRM agent 401 of the terminal 400 queries the

OCSP server 100 about validity or invalidity of its certificate using an OCSP request message (SlO). The OCSP server 100 then notifies the validity or invalidity of the certificate of the DRM agent 401 of the terminal 400 using an OCSP response message (SIl).

[40] If the certificate of the DRM agent 401 of the terminal 400 is not revoked, the

DRM agent 401 of the terminal 400 includes parameters such as Rl (=OCSP response), its certificate, a terminal ID, a random value R and a digital signature value in an authentication request message. The DRM agent 401 of the terminal 400 then transmits the authentication request message to the DRM agent 501 of the multimedia card 500 thereby to request authentication (S 12). If necessary, the parameters included in the authentication request message can be varied. In case a safe communication channel is not opened, the random value R does not need to be transmitted in the authentication request (S 12) and the succeeding authentication response (S 14).

[41] Accordingly, the DRM agent 501 of the multimedia card 500 authenticates the

DRM agent 401 of the terminal 400 by using the values included in the authentication request message (S 13). First, the DRM agent 501 of the multimedia card 500 verifies the validity of the certificate of the DRM agent 401 of the terminal 400 by using Rl . When the certificate is valid, the DRM agent 501 verifies the digital signature. When the digital signature is valid, the DRM agent 501 decides whether the terminal ID conforms with its policy. If the values satisfy the whole conditions, the DRM agent 501 decides authentication success, and if not, the DRM agent 501 decides authentication failure.

[42] Preferably, the policy is information for deciding with which terminal the DRM agent 501 of the multimedia card 500 exchanges the RO or contents. Here, the policy can be managed in the form of a list (ID list of terminals which can exchange the RO

or contents). The policy can be managed by the RI or a specific terminal.

[43] In the case that the above values satisfy the whole conditions and attain authentication success, the DRM agent 501 of the multimedia card 500 generates an R key value by using the random value R received from the DRM agent 401 of the terminal 400, and transmits the key value to the DRM agent 401 of the terminal 400 together with an authentication result which informs authentication success of an authentication response message (S 14). Preferably, the authentication response message includes parameters, such as the authentication result, a certificate of the DRM agent 501 of the multimedia card 500, a random value R, a multimedia card ID and a digital signature value. If necessary, such parameters can be changed.

[44] 2. Encryption communication channel setting

[45] After the successful mutual authentication, a process of setting a safe communication channel (security channel) between the DRM agent 401 of the terminal 400 and the DRM agent 501 of the multimedia card 500 can be carried out according to a required security level. That is, the DRM agent 401 of the terminal 400 and the DRM agent 501 of the multimedia card 500 share the same encryption key and adjust an encryption method and level. Here, the random values R can all be used in the authentication regardless of setting of the encryption channel, or concerned with setting of the encryption channel. A key exchange algorithm generally used to form the encryption channel or an encryption key method using a random value is employed.

[46] For example, the DRM agent 401 of the terminal 400 generates a secret key (S15).

The DRM agent 401 of the terminal 400 then encrypts the secret key by the random value R used in the authentication, and transmits the secret key to the DRM agent 501 of the multimedia card 500. Thereafter, all data are encrypted by using the secret key to be transmitted (S16 and S17).

[47] That is, the random values R exchanged in the mutual authentication serve as a master secret to be used for encryption and decryption in the safe communication channel. The DRM agent 401 of the terminal 400 generates the secret key (S 15), encrypts the corresponding secret key by using the random value R used in the authentication, and transmits the secret key to the DRM agent 501 of the multimedia card 500. Then, the data exchanged through the safe communication channel are encrypted and decrypted by using the secret key. The DRM agent 401 of the terminal 400 once or periodically generates the secret key and shares the secret key with the DRM agent 501 of the multimedia card 500.

[48] Accordingly, when the safe communication channel is set between the DRM agent

401 of the terminal 400 and the DRM agent 501 of the multimedia card 500, data or message exchange is protected by the corresponding encryption channel. Even if a third party acquires contents of the data or message, he/she cannot decrypt the

contents.

[49] Figure 5 is a flowchart illustrating sequential steps of an authentication method between DRM agents in a DRM device in accordance with a second embodiment of the present invention. Here, the DRM agent of the multimedia card unilaterally authenticates the DRM agent of the terminal.

[50] Referring to Figure 5, first, the DRM agent 401 of the terminal 400 requests authentication from the DRM agent 501 of the multimedia card 500 by transmitting an authentication request message which includes its certificate, a terminal ID, a random value R, an authentication information request and a digital signature value (S20). If a safe communication channel is not opened, the random value R needs not to be transmitted in the authentication request (S20) and the succeeding authentication response (S22).

[51 ] The DRM agent 501 of the multimedia card 500 authenticates the DRM agent 401 of the terminal 400 by using the received values (S21). First, the DRM agent 501 of the multimedia card 500 verifies the digital signature. When the digital signature is valid, the DRM agent 501 of the multimedia card 500 decides whether the terminal ID conforms with its policy. If the values satisfy the whole conditions, the DRM agent 501 decides authentication success, and if not, the DRM agent 501 decides authentication failure.

[52] When the above values satisfy the whole conditions and attain authentication success, the DRM agent 501 of the multimedia card 500 includes an authentication result notifying the authentication success, its certificate, a random value R, a multimedia card ID and digital signature value in an authentication response message, and transmits the authentication response message to the DRM agent 401 of the terminal 400 (S22). Conversely, when authentication fails, the DRM agent 501 includes a value notifying authentication failure in the message, and transmits the message to the DRM agent 401.

[53] Therefore, the DRM agent 401 of the terminal 400 verifies the digital signature included in the authentication response message, and then verifies the certificate of the DRM agent 501 of the multimedia card 500. To verify the certificate of the DRM agent 501 of the multimedia card 500, the DRM agent 401 of the terminal 400 queries the OCSP server 100 about the revocation of the certificate of the DRM agent 501 through an OCSP request message (S23), and receives the result using an OCSP response message (S24).

[54] After successfully verifying the certificate, the DRM agent 401 of the terminal 400 generates a secret key (S25), and encrypts the secret key by using the random value R used in the authentication. The DRM agent 401 of the terminal 400 transmits the secret key to the DRM agent 501 of the multimedia card 500. Thereafter, all data are

encrypted by using the secret key to be transmitted (S26 and S27).

[55] Figure 6 is a flowchart illustrating sequential steps of an authentication method between DRM agents in a DRM device in accordance with a third embodiment of the present invention, which illustrates mutual authentication performed between the DRM agent of the terminal and the DRM agent of the multimedia card.

[56] As shown in Figure 6, the DRM agent 401 of the terminal 400 queries the OCSP server 100 about the revocation (validity or invalidity) of its certificate using an OCSP request message (S30). The OCSP server 100 notifies the validity or invalidity of the certificate of the DRM agent 401 using an OCSP response message (S31).

[57] When the certificate of the DRM agent 401 of the terminal 400 is not revoked (e.g., if it is valid), the DRM agent 401 of the terminal 400 requests authentication by transmitting an authentication request message to the DRM agent 501 of the multimedia card 500, the authentication request message including the OCSP response Rl, its certificate, a terminal ID, a random value R, an authentication information request and a digital signature value(S32). In case a safe communication channel is not opened, the random value R needs not to be transmitted in the authentication request (S32) and the succeeding authentication response (S34).

[58] The DRM agent 501 of the multimedia card 500 authenticates the DRM agent 401 of the terminal 400 by using the received values (S33). First, the DRM agent 501 of the multimedia card 500 checks the validity of the certificate of the DRM agent 401 of the terminal 400 through the OCSP response Rl. When the certificate is valid, the DRM agent 501 verifies the digital signature. When the digital signature is valid, the DRM agent 501 checks whether the terminal ID conforms with its policy. If the values satisfy the whole conditions, the DRM agent 501 decides authentication success, and if not, the DRM agent 501 decides authentication failure.

[59] Accordingly, when the above values satisfy the whole conditions and attain authentication success, the DRM agent 501 of the multimedia card 500 includes an authentication result notifying the authentication success, its certificate, a random value R, a multimedia card ID and digital signature value in an authentication response message, and then transmits the authentication response message to the DRM agent 401 of the terminal 400 (S34). Conversely, when authentication fails, the DRM agent 501 adds a value notifying the authentication failure in the message, and then transmits the message to the DRM agent 401.

[60] Thus, the DRM agent 401 of the terminal 400 verifies the digital signature included in the authentication response message, and then verifies the certificate of the DRM agent 501 of the multimedia card 500. To verify the certificate of the DRM agent 501 of the multimedia card 500, the DRM agent 401 of the terminal 400 queries the OCSP server 100 about the revocation of the certificate of the DRM agent 501 using an

OCSP request message (S35), and receives the result using an OCSP response message (S36).

[61] After successfully examining the certificate, the DRM agent 401 of the terminal

400 generates a secret key (S37), and encrypts the secret key by using the random value R used in the authentication, and the DRM agent 401 of the terminal 400 then transmits the secret key to the DRM agent 501 of the multimedia card 500. Thereafter, all data are encrypted by using the secret key to be transmitted (S38 and S39).

[62] As discussed earlier, the present invention provides the authentication method and the safe encryption channel formation method between the DRM agent of the multimedia card and the DRM agent of the terminal, so that data can be safely exchanged between the DRM agent of the multimedia card and the DRM agent of the terminal.

[63] As the present invention may be embodied in several forms without departing from the spirit or essential characteristics thereof, it should also be understood that the above-described embodiments are not limited by any of the details of the foregoing description, unless otherwise specified, but rather should be construed broadly within its spirit and scope as defined in the appended claims, and therefore all changes and modifications that fall within the metes and bounds of the claims, or equivalents of such metes and bounds are therefore intended to be embraced by the appended claims.