CN101350918A - Method for protecting copyright of video content - Google Patents

Method for protecting copyright of video content Download PDF

Info

Publication number
CN101350918A
CN101350918A CNA2008101193595A CN200810119359A CN101350918A CN 101350918 A CN101350918 A CN 101350918A CN A2008101193595 A CNA2008101193595 A CN A2008101193595A CN 200810119359 A CN200810119359 A CN 200810119359A CN 101350918 A CN101350918 A CN 101350918A
Authority
CN
China
Prior art keywords
competence
video
extent
mentioned
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2008101193595A
Other languages
Chinese (zh)
Other versions
CN101350918B (en
Inventor
王建民
王朝坤
刘璋
何申
何显波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tsinghua University
Original Assignee
Tsinghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tsinghua University filed Critical Tsinghua University
Priority to CN2008101193595A priority Critical patent/CN101350918B/en
Publication of CN101350918A publication Critical patent/CN101350918A/en
Application granted granted Critical
Publication of CN101350918B publication Critical patent/CN101350918B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to a copyright protection method of video content, which belongs to the technical field of copyright protection. A play module uses the RTSP protocol of the video program to acquire a SDP document and sends the requests for examining the play authority to a DRM Agent. The DRM Agent searches RO locally and implements integrality validation; if the RO is not found or the DRM Agent fails the validation, new RO should be purchased with RI; if the DRM Agent passes the validation, the video content key is acquired from the RO and the content of the selected video program is decoded and then the playing module decodes, plays and stops the program. By upgrading the usage limits in the RO and the RO status word in time, the RO security is effectively enhanced. The invention has the advantages that an SIM card is introduced to ensure the storage security of the RO and the purchased digital content authority could be also used after user replaces the mobile terminal equipment; in this way, the invention could be widely used and suitable to the consumption habits of users.

Description

A kind of copy-right protection method of video content
Technical field
The present invention relates to a kind of copy-right protection method of video content, belong to technical field of digital copyright protection.
Background technology
China's 3G (Third Generation) Moblie (hereinafter to be referred as 3G) epoch are coming, various new business based on 3G network emerge in an endless stream, and are one of business of the professional wherein tool development prospect beyond doubt of the mobile video of representative with mobile phone television living broadcast, mobile video order, visual telephone etc.Meanwhile, illegally the usurping of video content on the mobile platform, abuse are also remained incessant after repeated prohibition, these abuses are unfavorable for the health of mobile video business and moving communicating field, orderly development.
Digital copyright management technology problem to be solved is the safety that protection has the digital content of copyright, by the usage behavior of technological means standard user to digital content, thus the copyright safety of protection digital content.But existing digital copyright management solution and digital rights management standard be not at the professional feasible solution of reality that proposes of the video stream media on the mobile platform.Make a concrete analysis of as follows:
1, enforcement is of a high price.One class digital copyright management solution adopts the basis of PKIX as system safety mechanism.But adopt the PKIX scheme to be equipped with unique PKI, private key, must use the certificate granting (hereinafter to be referred as CA) of generally acknowledging simultaneously for mobile terminal device all in the system (as regular handset, smart mobile phone, personal digital assistant etc.), server.In reality, this measure need involve many interests entities such as mobile terminal device manufacturer, content supplier, mobile operator and CA mechanism, is difficult to carry out then.
2, realization property is not strong.Other digital copyright management solutions (as: OMA DRM 2.0 standards), by having a secure hardware equipment (as: " safe storages " in OMA DRM 2.0 standards) in the hypothesis mobile terminal device, this equipment is used for memory contents key and authority information, and has only the digital rights agent module can read, rewrite, delete the data of preserving in this equipment.Yet at present general mobile terminal devices such as mobile phone do not have and satisfy above-mentioned secure hardware equipment, therefore can't protect the safety of sensitive informations such as content key.
3, do not satisfy user's consumption habit.In a class digital copyright management solution, the key of encrypted digital content uses the combination, conversion of hardware information in the mobile terminal device as key usually.This just binds user's rights of using and mobile terminal device one to one.For the user who has bought rights of using, all can not continue to use the digital content of having bought in replacing or after losing mobile terminal device.Its reason is that this scheme is corresponding one by one with mobile terminal device with the copyright of digital content, but common user and mobile terminal device are the relations of one-to-many.The replacing of terminal equipment or loss if be moved, the user need buy the copyright of content once more, does not satisfy user's consumption habit.
Summary of the invention
The objective of the invention is to propose a kind of copy-right protection method of video content, the copyright safety of video content prevents that video content from illegally being used on the protection mobile platform, thus the copyright of protection video content.
Another object of the present invention is by subscriber identification module (hereinafter to be referred as SIM card) being introduced the digital publishing rights management architecture, solved the safe storage problem of key and authority information on the mobile platform.
The copy-right protection method of the video content that the present invention proposes may further comprise the steps:
(1) browses web page contents in the module browsing video portal site server, from web page contents, obtain and choose the URL(uniform resource locator) of video frequency program in streaming media server, and this URL(uniform resource locator) is sent in the playing module;
(2) playing module receives above-mentioned URL(uniform resource locator), and sends the above-mentioned descriptor request of choosing video frequency program according to the describing method in the real-time streaming protocol to streaming media server according to this URL(uniform resource locator);
(3) after streaming media server receives above-mentioned request, return the above-mentioned Session Description Protocol file of choosing video frequency program to playing module, comprise the URL(uniform resource locator) of video code model, video resolution, cryptographic algorithm title, content designator and authority publisher server in this Session Description Protocol file;
(4) playing module sends one to the digital rights agent module and checks the above-mentioned request of choosing the video program play authority, comprises the above-mentioned content designator of choosing video frequency program in this request;
(5) the digital rights agent module receive above-mentioned check the request of choosing the video program play authority after, search and the above-mentioned corresponding Encryption permissions scope of content designator of choosing video frequency program in memory, if this extent of competence does not exist, then the digital rights agent module is returned extent of competence to playing module and is not had information, and go to step (7), if extent of competence exists, then the digital rights agent module is carried out integrity checking to this extent of competence, if do not pass through integrity checking, then subscriber identification module is to digital rights agent module sending permission range state character error information, after the digital rights agent module is received the status word error message of subscriber identification module transmission, stop broadcast information to the playing module transmission, and go to step (7), if, then go to step (6) by integrity checking;
(6) subscriber identification module obtains the extent of competence key according to the extent of competence identifier and with the corresponding random number of extent of competence, and send this extent of competence key to the digital rights agent module, the extent of competence key that the utilization of digital rights agent module receives, decipher above-mentioned extent of competence by superencipherment deciphering canonical algorithm, acquisition is used to decipher the content key of above-mentioned video program content, goes to step (12);
(7) after playing module receives the information of digital rights agent module transmission, send purchase authority range of requests to browsing module, browse and send the optional permission type request of obtaining to the authority publisher server after module receives this request, the authority publisher server receives the request back and sends optional permission type to browsing module;
(8) browse the selection a kind of rights of using of module from above-mentioned optional permission type, and send the rights of using of choosing to the authority publisher server;
(9) the authority publisher server receives above-mentioned rights of using, other authority informations of rights of using and authority publisher server are generated corresponding extent of competence, and this extent of competence encrypted, the extent of competence after encrypting and the random number of encrypting usefulness are sent to the digital rights agent module;
(10) after the digital rights agent module receives above-mentioned extent of competence, 1 pair of extent of competence of hash algorithm safe in utilization is carried out Hash calculation, obtain the status word of extent of competence, and send above-mentioned extent of competence status word and extent of competence identifier, random number to subscriber identification module;
(11) subscriber identification module receives above-mentioned extent of competence information, and record extent of competence identifier, random number and extent of competence status word, goes to step (6);
(12) the digital rights agent module utilizes the foregoing key that the content in the frame of video of encrypting is decrypted, and obtains original frame of video, and sends this original frame of video to playing module, and its process is as follows:
(12-1) playing module uses the method for building up of real-time streaming protocol to send to streaming media server and sets up the video connection requests, after streaming media server receives this request, distributes the transmitting video data resource, and replys to the playing module transmission;
After (12-2) playing module receives above-mentioned replying, use of the request of the player method of real-time streaming protocol to streaming media server transmission video playback, after streaming media server received this request message, the frame of video that sends to encrypt to playing module was the packet of the RTP form of net load;
After (12-3) playing module receives each RTP formatted data bag, the fragment of the frame of video of encrypting in the extraction packet or the frame of video of encryption, the frame of video fragment of encrypting is assembled, and send the frame of video of this encryption to the digital rights agent module;
After (12-4) the digital rights agent module receives the frame of video of above-mentioned encryption, utilize the foregoing key that the content in the frame of video of encrypting is decrypted, obtain original video frame, and send this original video frame to playing module;
(13) playing module receives the above-mentioned original video frame that the digital rights agent module sends, and this original video frame is decoded, and play;
(14) after content play finishes, playing module uses the method for shutting down of real-time streaming protocol to send the request that stops video playback to streaming media server, after streaming media server receives this request, stop to send RTP formatted data bag, and reply to the playing module transmission to playing module;
(15) update request of playing module rights of using in digital rights agent module sending permission scope, after the digital rights agent module receives this request, upgrade the rights of using in the above-mentioned extent of competence, and the method for using above-mentioned steps (10) recomputates the status word of extent of competence, and this extent of competence status word is sent to subscriber identification module, subscriber identification module is upgraded original extent of competence status word after receiving this extent of competence status word.
The video content copy-right protection method that the present invention proposes has the following advantages:
1, the applicability of the inventive method is wide.The copyright managing method that the present invention proposes does not need specific mobile terminal device; the cell phone apparatus of any use subscriber identification module can be developed the client digital publishing rights Agent of corresponding its operating system version, thereby realizes having the video distribution service of copyright protection function.
2., the inventive method is the binding of user and subscriber identification module, more meets user's consumption habit.Generally, the user changes the frequency of subscriber identification module far below the frequency of changing cell phone apparatus, and a user only can use a subscriber identification module in a period of time.The user still can use the right of digital content of purchase in mobile terminal devices such as replacing mobile phone, this is farthest utilized with regard to the authority that makes the user buy.
3, the inventive method adopts embedded key, enciphering and deciphering algorithm and authentication algorithm in subscriber identification module, realizes the protection to extent of competence, and the ardware feature of subscriber identification module itself can guarantee that embedded algorithm and key can't be analyzed and reveal.Therefore can effectively protect the storage security of extent of competence.
Description of drawings
Fig. 1 is the theory diagram of the inventive method.
Embodiment
The copy-right protection method of the video content that the present invention proposes, its theory diagram as shown in Figure 1.In the inventive method, browse module, playing module, digital rights agent module and subscriber identification module and all belong to client.Concrete steps:
(1) browses web page contents in the module browsing video portal site server, from web page contents, obtain and choose the URL(uniform resource locator) (hereinafter to be referred as URL) of video frequency program in streaming media server, and this URL(uniform resource locator) is sent in the playing module.In the present embodiment, a kind of form of the URL(uniform resource locator) of video frequency program in streaming media server is: rtsp: // 166.111.130.48/cctv5.sdp;
(2) playing module receives above-mentioned URL(uniform resource locator), and sends the above-mentioned descriptor request of choosing video frequency program according to the describing method (hereinafter to be referred as RTSP:DESCRIBE) in the real-time streaming protocol (hereinafter to be referred as RTSP) to streaming media server according to this URL(uniform resource locator).Real-time streaming protocol wherein is the agreement of exchange of control information between playing module and the streaming media server, client can use this agreement foundation, description, broadcast, method such as suspend, stop and initiating corresponding operation to streaming media server.
(3) after streaming media server receives above-mentioned request, return above-mentioned Session Description Protocol (hereinafter to be referred as the SDP) file of choosing video frequency program to playing module, comprise the URL(uniform resource locator) of video code model, video resolution, cryptographic algorithm title, content designator (hereinafter to be referred as ID_Content) and authority publisher server (hereinafter to be referred as RI) in this Session Description Protocol file.
In the present embodiment, above-mentioned video code model and video resolution information are obtained from the control information of drm content form (hereinafter to be referred as the PDCF) file of packing to be played by streaming media server, and by streaming media server this video code model and video resolution information are write in the session description file corresponding with above-mentioned video content.
Above-mentioned cryptographic algorithm title is to encrypt the employed algorithm title of above-mentioned video content.This cryptographic algorithm title is recorded in the authority information piece of above-mentioned PDCF file, and streaming media server obtains this cryptographic algorithm title from the authority information piece of above-mentioned PDCF file, and this cryptographic algorithm title is write in the SDP file of above-mentioned video frequency program.
The foregoing identifier is the unique identification of above-mentioned video frequency program, and this content designator is an integer that is made of 32 bits.This content descriptors is obtained from the authority information piece of above-mentioned PDCF file by streaming media server.
(4) playing module sends one to digital rights agent module (hereinafter to be referred as DRM Agent) and checks the above-mentioned request of choosing the video program play authority, comprises the above-mentioned content designator of choosing video frequency program in this request.
(5) the digital rights agent module receive above-mentioned check the request of choosing the video program play authority after, the corresponding Encryption permissions scope of content designator (hereinafter to be referred as RO) of search and above-mentioned video frequency program in memory.If this extent of competence does not exist, then the digital rights agent module is returned extent of competence to playing module and is not had information, and go to step (7), if extent of competence exists, then the digital rights agent module is carried out integrity checking to this extent of competence, if do not pass through integrity checking, then subscriber identification module is to digital rights agent module sending permission range state character error information, after the digital rights agent module is received the status word error message of subscriber identification module transmission, stop broadcast information to the playing module transmission, and go to step (7), if, then go to step (6) by integrity checking;
In the present embodiment, the digital rights agent module is searched in memory and the above-mentioned process of choosing the corresponding Encryption permissions scope of content designator of video frequency program, the corresponding relation that is foregoing identifier and above-mentioned extent of competence is: above-mentioned extent of competence filename be one by the numeral 0~9 character string of forming, the represented decimal integer of this character string is an above-mentioned extent of competence identifier (hereinafter to be referred as ID_RO).It is 64 binary form that above-mentioned extent of competence identifier is converted to length, and preceding 32 that get this binary form compare with the foregoing identifier, if equate that then this extent of competence is corresponding with the foregoing identifier; If unequal, then this extent of competence is not corresponding with the foregoing identifier.
In the present embodiment, the process of extent of competence being carried out integrity checking is: digital rights agent module hash algorithm 1 safe in utilization (hereinafter to be referred as SHA1) carries out Hash calculation to above-mentioned extent of competence, obtain the status word SW of this extent of competence, wherein the length of SW is 160 bits.The digital rights agent module sends to subscriber identification module with the status word and the extent of competence identifier of above-mentioned extent of competence, and subscriber identification module is searched the status word of this extent of competence according to this extent of competence identifier.If there be not the extent of competence status word corresponding with this extent of competence identifier, then subscriber identification module is to digital rights agent module sending permission range state character error information.If subscriber identification module finds the extent of competence status word corresponding with this extent of competence identifier, but the above-mentioned extent of competence status word that this extent of competence status word and digital rights agent module send is unequal, and then subscriber identification module is to digital rights agent module sending permission range state character error information.If subscriber identification module finds the extent of competence status word corresponding with this extent of competence identifier, this extent of competence status word equates with the extent of competence status word that the digital rights agent module sends simultaneously, then passes through integrity checking.
(6) subscriber identification module obtains extent of competence key (hereinafter to be referred as Key_RO) according to the extent of competence identifier and with the corresponding random number of extent of competence, and send this extent of competence key to the digital rights agent module, the extent of competence key that the utilization of digital rights agent module receives, separate Data Encryption Standard (hereinafter to be referred as AES) algorithm by superencipherment and decipher above-mentioned extent of competence, acquisition is used to decipher the content key (hereinafter to be referred as Key_Content) of above-mentioned video program content, goes to step (12).
In the present embodiment, the generative process of above-mentioned extent of competence key is: it is the random number (hereinafter to be referred as Rand) of 32 bits that subscriber identification module finds the length of corresponding above-mentioned extent of competence according to the above-mentioned extent of competence identifier that receives, the key of secure processing device encrypts extent of competence.Computational methods are as follows:
Key_RO=T(SHA1(Rand|Key_SIM))
In the aforementioned calculation method, Rand|Key_SIM represents above-mentioned random number and KI (hereinafter to be referred as Key_SIM) are carried out the binary system attended operation, obtaining length is the connection string of 160 bits, and wherein Key_SIM is that length unique in the subscriber identification module is the key of 128 bits.It is the Hash result string S_160 of 160 bits that 1 pair of connection string of hash algorithm safe in utilization then carries out Hash acquisition length.The effect of function T is to intercept preceding 128 bits of the input independent variable of this function as output.Obtaining length thus is the extent of competence key K ey_RO of 128 bits.Subscriber identification module sends to the digital rights agent module with this extent of competence key after finishing aforementioned calculation.
(7) after there is not information in the extent of competence of digital rights agent module reception digital rights agent module transmission or stops broadcast information, send purchase authority range of requests to browsing module, browse and send the optional permission type request of obtaining to the authority publisher server after module receives this request, the authority publisher server receives the request back and sends optional permission type to browsing module.In the present embodiment, optional permission type information comprises and watches number of times and viewing time.
(8) browse the selection a kind of rights of using of module from above-mentioned optional permission type, and send the rights of using of choosing to the authority publisher server.In the present embodiment, the above-mentioned rights of using of choosing be some watch number of times and the viewing time of certain duration.
(9) the authority publisher server receives above-mentioned rights of using, other authority informations of rights of using and authority publisher server are generated corresponding extent of competence, and this extent of competence encrypted, the extent of competence after encrypting and the random number of encrypting usefulness are sent to the digital rights agent module;
(10) after the digital rights agent module receives above-mentioned extent of competence, 1 pair of extent of competence of hash algorithm safe in utilization is carried out Hash calculation, obtain the status word of extent of competence, and send above-mentioned extent of competence status word and extent of competence identifier, random number to subscriber identification module.In the present embodiment, the length of the status word of this extent of competence is 160 bits.
(11) subscriber identification module receives above-mentioned extent of competence information, and record extent of competence identifier, random number and extent of competence status word, goes to step (6).In the present embodiment, the length of extent of competence identifier is 64 bits, and the length of random number is 32 bits, and the length of extent of competence status word is 160 bits.
(12) the digital rights agent module utilizes the foregoing key that the content in the frame of video of encrypting is decrypted, and obtains original frame of video, and sends this original frame of video to playing module, and its process is as follows:
(12-1) playing module uses the method for building up (hereinafter to be referred as RTSP:SETUP) of real-time streaming protocol to send to streaming media server and sets up the video connection requests, after streaming media server is received this request, distribute the transmitting video data resource requirement, and reply to the playing module transmission.
In the present embodiment, the request of the method for building up of above-mentioned real-time streaming protocol comprises: set up the URL(uniform resource locator) of order, video frequency program, the port numbers that playing module is prepared for reception RTP bag.Replying of the method for building up of above-mentioned real-time streaming protocol comprises: set up order, video frequency program URL(uniform resource locator), show that conditional code, the streaming media server of setting up the result are the employed port numbers of transmitting live transmission protocol bag.Above-mentioned conditional code is represented whether serviced device successful execution of this request, " 200 " expression successful execution, and other numeral requests are not by successful execution.(referring to IETF RFC 2326 standard 7.1.1 joint)
After (12-2) playing module is received above-mentioned replying, use of the request of the player method (hereinafter to be referred as RTSP:PLAY) of real-time streaming protocol to streaming media server transmission video playback, after streaming media server was received this request message, the frame of video that sends to encrypt to playing module was the packet of the RTP form of net load.
In the present embodiment, the request of the player method of above-mentioned real-time streaming protocol comprises: the URL(uniform resource locator) of play command, video frequency program, reproduction time length.
Above-mentioned reproduction time length represents to ask the time span of displaying video programs, represents (as 0.00-5.12) with the interval form of decimal, and unit is second.
Above-mentioned RTP is to be used for the agreement of transmission of video and voice data on the internet, and this agreement is defined in information such as time that place, the packet header record data bag of each packet sends, data type.
After (12-3) playing module receives each RTP formatted data bag, the fragment of the frame of video of encrypting in the extraction packet or the frame of video of encryption, the frame of video fragment of encrypting is assembled, and send the frame of video of this encryption to the digital rights agent module;
After (12-4) the digital rights agent module receives the frame of video of above-mentioned encryption, utilize the foregoing key that the content in the frame of video of encrypting is decrypted, obtain original video frame, and send this original video frame to playing module;
(13) playing module receives the above-mentioned original video frame that the digital rights agent module sends, and this original video frame is decoded, and play;
In the present embodiment, above-mentioned decode operation is finished by the decoder module in the playing module, the frame of video behind the coding is converted to the frame of video of original RGB bitmap format.
Above-mentioned play operation process is: playing module is plotted to the frame of video of the original RGB bitmap format of decoder module output on the display device of client.
(14) after content play finishes, playing module uses the method for shutting down (hereinafter to be referred as RTSP:TEARDOWN) of real-time streaming protocol to send the request that stops video playback to streaming media server, after streaming media server receives this request, stop to send RTP formatted data bag, and reply to the playing module transmission to playing module.
In the present embodiment, the request of the method for shutting down of above-mentioned real-time streaming protocol comprises: cease and desist order, the URL(uniform resource locator) of video frequency program.
(15) update request of playing module rights of using in digital rights agent module sending permission scope, the digital rights agent module receives the rights of using in the above-mentioned extent of competence of this request back renewal, and the method for using above-mentioned steps (10) recomputates the status word of extent of competence, and this extent of competence status word is sent to subscriber identification module, subscriber identification module is upgraded original extent of competence status word after receiving this extent of competence status word.
In the present embodiment, the process of upgrading the rights of using in the above-mentioned extent of competence comprises: reduce residue and watches number of times, reduces available viewing time etc.

Claims (1)

1, a kind of copy-right protection method of video content is characterized in that this method may further comprise the steps:
(1) browses web page contents in the module browsing video portal site server, from web page contents, obtain and choose the URL(uniform resource locator) of video frequency program in streaming media server, and this URL(uniform resource locator) is sent in the playing module;
(2) playing module receives above-mentioned URL(uniform resource locator), and sends the above-mentioned descriptor request of choosing video frequency program according to the describing method in the real-time streaming protocol to streaming media server according to this URL(uniform resource locator);
(3) after streaming media server receives above-mentioned request, return the above-mentioned Session Description Protocol file of choosing video frequency program to playing module, comprise the URL(uniform resource locator) of video code model, video resolution, cryptographic algorithm title, content designator and authority publisher server in this Session Description Protocol file;
(4) playing module sends one to the digital rights agent module and checks the above-mentioned request of choosing the video program play authority, comprises the above-mentioned content designator of choosing video frequency program in this request;
(5) the digital rights agent module receive above-mentioned check the request of choosing the video program play authority after, search and the above-mentioned corresponding Encryption permissions scope of content designator of choosing video frequency program in memory, if this extent of competence does not exist, then the digital rights agent module is returned extent of competence to playing module and is not had information, and go to step (7), if extent of competence exists, then the digital rights agent module is carried out integrity checking to this extent of competence, if do not pass through integrity checking, then subscriber identification module is to digital rights agent module sending permission range state character error information, after the digital rights agent module is received the status word error message of subscriber identification module transmission, stop broadcast information to the playing module transmission, and go to step (7), if, then go to step (6) by integrity checking;
(6) subscriber identification module obtains the extent of competence key according to the extent of competence identifier and with the corresponding random number of extent of competence, and send this extent of competence key to the digital rights agent module, the extent of competence key that the utilization of digital rights agent module receives, decipher above-mentioned extent of competence by superencipherment deciphering canonical algorithm, acquisition is used to decipher the content key of above-mentioned video program content, goes to step (12);
(7) after playing module receives the information of above-mentioned digital rights agent module transmission, send purchase authority range of requests to browsing module, browse and send the optional permission type request of obtaining to the authority publisher server after module receives this request, the authority publisher server receives the request back and sends optional permission type to browsing module;
(8) browse the selection a kind of rights of using of module from above-mentioned optional permission type, and send the rights of using of choosing to the authority publisher server;
(9) the authority publisher server receives above-mentioned rights of using, other authority informations of rights of using and authority publisher server are generated corresponding extent of competence, and this extent of competence encrypted, the extent of competence after encrypting and the random number of encrypting usefulness are sent to the digital rights agent module;
(10) after the digital rights agent module receives above-mentioned extent of competence, 1 pair of extent of competence of hash algorithm safe in utilization is carried out Hash calculation, obtain the status word of extent of competence, and send above-mentioned extent of competence status word and extent of competence identifier, random number to subscriber identification module;
(11) subscriber identification module receives above-mentioned extent of competence information, and record extent of competence identifier, random number and extent of competence status word, goes to step (6);
(12) the digital rights agent module utilizes the foregoing key that the content in the frame of video of encrypting is decrypted, and obtains original frame of video, and sends this original frame of video to playing module, and its process is as follows:
(12-1) playing module uses the method for building up of real-time streaming protocol to send to streaming media server and sets up the video connection requests, after streaming media server receives this request, distributes the transmitting video data resource, and replys to the playing module transmission;
After (12-2) playing module receives above-mentioned replying, use of the request of the player method of real-time streaming protocol to streaming media server transmission video playback, after streaming media server received this request message, the frame of video that sends to encrypt to playing module was the packet of the RTP form of net load;
After (12-3) playing module receives each RTP formatted data bag, the fragment of the frame of video of encrypting in the extraction packet or the frame of video of encryption, the frame of video fragment of encrypting is assembled, and send the frame of video of this encryption to the digital rights agent module;
After (12-4) the digital rights agent module receives the frame of video of above-mentioned encryption, utilize the foregoing key that the content in the frame of video of encrypting is decrypted, obtain original video frame, and send this original video frame to playing module;
(13) playing module receives the above-mentioned original video frame that the digital rights agent module sends, and this original video frame is decoded, and play;
(14) after content play finishes, playing module uses the method for shutting down of real-time streaming protocol to send the request that stops video playback to streaming media server, after streaming media server receives this request, stop to send RTP formatted data bag, and reply to the playing module transmission to playing module;
(15) update request of playing module rights of using in digital rights agent module sending permission scope, after the digital rights agent module receives this request, upgrade the rights of using in the above-mentioned extent of competence, and the method for using above-mentioned steps (10) recomputates the status word of extent of competence, and this extent of competence status word is sent to subscriber identification module, subscriber identification module is upgraded original extent of competence status word after receiving this extent of competence status word.
CN2008101193595A 2008-09-05 2008-09-05 Method for protecting copyright of video content Active CN101350918B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2008101193595A CN101350918B (en) 2008-09-05 2008-09-05 Method for protecting copyright of video content

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2008101193595A CN101350918B (en) 2008-09-05 2008-09-05 Method for protecting copyright of video content

Publications (2)

Publication Number Publication Date
CN101350918A true CN101350918A (en) 2009-01-21
CN101350918B CN101350918B (en) 2010-08-25

Family

ID=40269464

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2008101193595A Active CN101350918B (en) 2008-09-05 2008-09-05 Method for protecting copyright of video content

Country Status (1)

Country Link
CN (1) CN101350918B (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101894159A (en) * 2010-07-21 2010-11-24 同方知网(北京)技术有限公司 Method and system for browsing documents on line
WO2012167458A1 (en) * 2011-06-09 2012-12-13 深圳市融创天下科技股份有限公司 Method and system for adapting session description protocol of mobile terminal player
WO2013097716A1 (en) * 2011-12-31 2013-07-04 华为技术有限公司 Method, server and user terminal for providing and acquiring media content
CN104581232A (en) * 2013-10-23 2015-04-29 晨星半导体股份有限公司 Television control chip with data protection function and method for controlling television device
CN106209896A (en) * 2016-07-29 2016-12-07 网宿科技股份有限公司 Streaming media encryption method based on audio frequency and video form and module
WO2017167077A1 (en) * 2016-03-29 2017-10-05 国家新闻出版广电总局广播科学研究院 Digital rights management method for media content, drm client and serving end
WO2018072685A1 (en) * 2016-10-17 2018-04-26 中兴通讯股份有限公司 Method and device for playing back data stream playback, method and device for transmitting type information of data stream
CN108959283A (en) * 2017-05-17 2018-12-07 北京博瑞彤芸文化传播股份有限公司 A kind of querying method of video/audio play right
CN113518231A (en) * 2020-04-12 2021-10-19 上海诺与汽车科技有限公司 Second-hand car identification training live-on-demand platform based on internet and use method thereof
CN113973236A (en) * 2020-07-24 2022-01-25 中国移动通信集团浙江有限公司 Anti-hotlinking method and device for video service, computing equipment and storage medium

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101894159A (en) * 2010-07-21 2010-11-24 同方知网(北京)技术有限公司 Method and system for browsing documents on line
WO2012167458A1 (en) * 2011-06-09 2012-12-13 深圳市融创天下科技股份有限公司 Method and system for adapting session description protocol of mobile terminal player
WO2013097716A1 (en) * 2011-12-31 2013-07-04 华为技术有限公司 Method, server and user terminal for providing and acquiring media content
US9633029B2 (en) 2011-12-31 2017-04-25 Huawei Technologies Co., Ltd. Method, server, and user terminal for providing and acquiring media content
CN104581232A (en) * 2013-10-23 2015-04-29 晨星半导体股份有限公司 Television control chip with data protection function and method for controlling television device
CN104581232B (en) * 2013-10-23 2018-04-27 晨星半导体股份有限公司 Has the method for the TV control chip and control television equipment of data protection function
CN107241620B (en) * 2016-03-29 2020-03-24 国家广播电视总局广播电视科学研究院 Digital rights management method of media content, DRM client and server
WO2017167077A1 (en) * 2016-03-29 2017-10-05 国家新闻出版广电总局广播科学研究院 Digital rights management method for media content, drm client and serving end
CN107241620A (en) * 2016-03-29 2017-10-10 国家新闻出版广电总局广播科学研究院 Digital copyright management method, drm agent and the service end of media content
EA035157B1 (en) * 2016-03-29 2020-05-06 Академи Оф Бродкастинг Сайэнс, Стэйт Администрейшн Оф Пресс, Пабликэйшн, Рэдио, Филм Энд Телевижн Digital rights management method for media content, drm client and serving end
CN106209896A (en) * 2016-07-29 2016-12-07 网宿科技股份有限公司 Streaming media encryption method based on audio frequency and video form and module
CN106209896B (en) * 2016-07-29 2020-02-18 网宿科技股份有限公司 Streaming media encryption method and module based on audio and video formats
WO2018072685A1 (en) * 2016-10-17 2018-04-26 中兴通讯股份有限公司 Method and device for playing back data stream playback, method and device for transmitting type information of data stream
CN108959283A (en) * 2017-05-17 2018-12-07 北京博瑞彤芸文化传播股份有限公司 A kind of querying method of video/audio play right
CN113518231A (en) * 2020-04-12 2021-10-19 上海诺与汽车科技有限公司 Second-hand car identification training live-on-demand platform based on internet and use method thereof
CN113973236A (en) * 2020-07-24 2022-01-25 中国移动通信集团浙江有限公司 Anti-hotlinking method and device for video service, computing equipment and storage medium
CN113973236B (en) * 2020-07-24 2023-09-19 中国移动通信集团浙江有限公司 Anti-hotlinking method and device for video service, computing equipment and storage medium

Also Published As

Publication number Publication date
CN101350918B (en) 2010-08-25

Similar Documents

Publication Publication Date Title
CN101350918B (en) Method for protecting copyright of video content
CN1950777B (en) Integrity protection of streamed content
JP4190293B2 (en) Method and network for distributing streaming data
CN101977190B (en) Digital content encryption transmission method and server side
CN100583083C (en) Apparatus and method for processing digital rights object
US20080216177A1 (en) Contents Distribution System
KR20070014133A (en) System and method for digital rights management of electronic content
US20090044241A1 (en) Broadcasting content protection/management system
CN101023409A (en) System and method for enabling device dependent rights protection
CN101277181A (en) Dynamic multilayer encryption method for managing flow medium digital authority
CN101719205A (en) Digital copyright management method and system
CN103237010B (en) The server end of digital content is cryptographically provided
CN100401769C (en) Method for enciphering and deciphering living-broadcasting flow-medium data
CN102075790A (en) Method for distributing and encrypting streaming media
Wang et al. CS-DRM: a cloud-based SIM DRM scheme for mobile internet
CN1801695A (en) Digital copyright managing system and managing method for digital family network
CN103237011B (en) Digital content encryption transmission method and server end
CN101567782A (en) OMA DRM stream media rights management system based on multilayer encryption system
CN110392288B (en) Multimedia file playing method, terminal device and terminal equipment
KR20090031121A (en) Method for storing broadcasting content in open mobile alliance mobile broadcast
CN109040087A (en) A kind of file Encrypt and Decrypt method and device
KR100849639B1 (en) Method for encoding and decoding moving picture file and recording medium having the method embodied program
Wu et al. A flexible and lightweight user‐demand DRM system for multimedia contents over multiple portable device platforms
CN108769748B (en) Information processing method and related equipment
KR101258389B1 (en) One-Source Multi-Use System having Function of Security and Authentication, Teminal Apparatus Therefor and One-Source Multi-Use Relay Apparatus

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant