CN102340521A - Method for obtaining license, method for playing media content and user terminal - Google Patents

Method for obtaining license, method for playing media content and user terminal Download PDF

Info

Publication number
CN102340521A
CN102340521A CN2010102320400A CN201010232040A CN102340521A CN 102340521 A CN102340521 A CN 102340521A CN 2010102320400 A CN2010102320400 A CN 2010102320400A CN 201010232040 A CN201010232040 A CN 201010232040A CN 102340521 A CN102340521 A CN 102340521A
Authority
CN
China
Prior art keywords
licence
media content
request
license
drm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010102320400A
Other languages
Chinese (zh)
Inventor
胡舜耕
冯伟斌
刘红旗
刘明辉
张立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN2010102320400A priority Critical patent/CN102340521A/en
Publication of CN102340521A publication Critical patent/CN102340521A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides a method for obtaining a license, a method for playing a media content and a user terminal. The method for obtaining a license comprises the following steps that: a user terminal sends a service order request to a service platform through a browser and receives a service order result that is returned by the service platform, wherein the service order result carries a license extraction number and an address of a license server; according to the address, the user terminal sends a signed license obtaining request to a corresponded license server through a digital rights management (DRM) client, wherein the license obtaining request carries the license extraction number, a user public key and equipment information of the user terminal; and then the user terminal receives a license that is generated by the license server according to the license obtaining request. According to the invention, an applicability of a DRM client is improved.

Description

Licence acquisition methods, media content player method and user terminal
Technical field
The embodiment of the invention relates to the digital copyright management technical field, relates in particular to a kind of licence acquisition methods, media content player method and user terminal.
Background technology
Digital copyright management technology (Digital Rights Management; Be called for short: DRM) technology is a kind of technology that is used to strengthen protecting digitized audio/video program content copyright; It is encrypted and encapsulates the protected media content; The user orders media content according to user demand, and business platform uses the authority information of protected media content to send to the DRM service system user, is produced licence and is distributed to drm agent by the DRM service system.Support the user terminal of DRM to obtain the media content that receives the DRM protection to medium content server, the user must licensee and could use media content.
Fig. 1 is the configuration diagram of existing DRM system; As shown in the figure, the content-encrypt module in the DRM service system uses content master control key and confactor to generate contents encryption key, adopts contents encryption key and uses cryptographic algorithm; Like Advanced Encryption Standard (Advanced Encryption Standard; Be called for short: AES), encrypt original media content, generate the media content that receives the DRM protection through packing again.Confactor arrives user terminal with the distribute media content that receives the DRM protection.Comprise following essential information in the licence of DRM service system distribution: content use authority main information, content the main consuming body information, content are used right information, constraint information, user terminal information (optional), and the content master control key of process encryption etc.
The media content download that receives the DRM protection is behind user terminal; Can not be as the media content that does not receive DRM protection random broadcast and distribution, must by drm agent from the DRM service system obtain licence, decrypt media content, based on the use of permission right and pact beam control system media content.The basic function of existing drm agent is the authority of exequatur regulation when using media content.
At least have following problem in the prior art: there is multiple standards in existing drm agent; For example; Windows media (the Windows MediaDRM that in form (Windows) operating system of Microsoft, binds; Be called for short: WMDRM), " Fairplay " that only in the system of Apple (Apple), use, only be applied to Open Mobile Alliance (the Open Mobile Alliance of portable terminal; Be called for short: OMA) the DRM standard, (Audio Video Coding Standard is called for short: AVS) the AVS DRM standard of format digital content copyright protection etc. only to be used for audio/video encoding standard.It is thus clear that existing DRM relevant criterion only is applicable to specific terminal or system environments, and above-mentioned standard all is the privately owned DRM technology of each major company usually, and the architecture of unexposed explanation drm agent related entities.Therefore, existing drm agent lack of uniform, the standard of opening, thus be difficult to be applicable to the multiple systems environment.
Summary of the invention
The present invention provides a kind of licence acquisition methods, media content player method and user terminal, in order to improve the applicability of drm agent.
The embodiment of the invention provides a kind of licence acquisition methods, comprising:
User terminal sends the service order request through browser to business platform, and receives the service order result that said business platform returns, and carries licence among the said service order result and extracts number the address with license server;
Said user terminal sends the licence of having signed according to said address to corresponding license server through drm agent and obtains request, and said licence obtains and carries in the request that said licence extracts number, the facility information of client public key and said user terminal;
Said user terminal receives by the said license server licence that the request of obtaining generates according to said licence.
Another embodiment of the present invention provides a kind of media content player method, comprising:
When the media player requests on the user terminal is play the encrypted media content, judge the local corresponding licence that adopts above-mentioned licence acquisition methods to obtain that whether exists through drm agent;
If exist, judge the validity of said licence;
If effectively, then said encrypted media content is deciphered;
Media content to after the deciphering is play.
Further embodiment of this invention provides a kind of user terminal, comprising: browser and drm agent, wherein:
Said browser comprises:
The original module of browser is used for sending the service order request to business platform, and receives the service order result that said business platform returns, and carries licence among the said service order result and extracts number the address with license server;
DRM browser plug-in module is used for sending the licence that comes from the original module of browser to said drm agent and obtains request, and said licence obtains and carries said licence in the request and extract number the address with license server;
Said drm agent comprises:
The license management module comprises:
The licence acquiring unit; Being used for that the licence request of obtaining is sent to safety management module signs; Send the licence of having signed according to said address corresponding license server in the DRM service system and obtain request, and receive by the said license server licence that the request of obtaining generates according to said licence;
License ticket storage unit is used to store the said licence that receives;
Safety management module is used for to said licence the request of obtaining and signs, and returns the licence of having signed and obtains request.
The present invention gets access to required licence through the service order result who returns according to business platform from corresponding license server; Overcome the incompatible defective of existing DRM relevant criterion; Make drm agent go for the multiple systems environment, thereby improved the applicability of drm agent.
Description of drawings
In order to be illustrated more clearly in the embodiment of the invention or technical scheme of the prior art; To do one to the accompanying drawing of required use in embodiment or the description of the Prior Art below introduces simply; Obviously, the accompanying drawing in describing below is some embodiments of the present invention, for those of ordinary skills; Under the prerequisite of not paying creative work, can also obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the configuration diagram of existing DRM system;
Fig. 2 is the flow chart of licence acquisition methods embodiment according to the invention;
Fig. 3 is the flow chart of media content broadcasting method embodiment according to the invention;
Fig. 4 is the structural representation of user terminal embodiment one according to the invention;
Fig. 5 is the structural representation of license management module shown in Fig. 4;
Fig. 6 is the signaling diagram of user terminal exequatur acquisition methods shown in Figure 4;
Fig. 7 is the structural representation of user terminal embodiment two according to the invention;
Fig. 8 is the structural representation of DRM player card module shown in Figure 7;
Fig. 9 is the structural representation of media content deciphering module shown in Figure 7;
Figure 10 is the signaling diagram that user terminal shown in Figure 7 is carried out the media content broadcasting method.
Embodiment
For the purpose, technical scheme and the advantage that make the embodiment of the invention clearer; To combine the accompanying drawing in the embodiment of the invention below; Technical scheme in the embodiment of the invention is carried out clear, intactly description; Obviously, described embodiment is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment among the present invention, those of ordinary skills are not making the every other embodiment that is obtained under the creative work prerequisite, all belong to the scope of the present invention's protection.
Fig. 2 is the flow chart of licence acquisition methods embodiment according to the invention, and is as shown in the figure, and this method comprises the steps:
Step 101, user terminal sends the service order request through browser to business platform, and receives the service order result that said business platform returns, and carries licence among the said service order result and extracts number the address with license server.
Step 102; Said user terminal sends the licence of having signed according to said address to corresponding license server through drm agent and obtains request, and said licence obtains and carries in the request that said licence extracts number, the facility information of client public key and said user terminal.
Step 103, said user terminal receive by the said license server licence that the request of obtaining generates according to said licence.
The said method of present embodiment gets access to required licence through the service order result who returns according to business platform from corresponding license server; Overcome the incompatible defective of existing DRM relevant criterion; Make drm agent go for the multiple systems environment, thereby improved the applicability of drm agent.
Fig. 3 is the flow chart of media content broadcasting method embodiment according to the invention, and is as shown in the figure, and this method comprises:
Step 201 when the media player requests on the user terminal is play the encrypted media content, judges through drm agent whether this locality exists corresponding licence.
Wherein, licence described in the present embodiment adopts above-mentioned licence acquisition methods to obtain.
Step 202 if corresponding licence exists, is then judged the validity of said licence.
Particularly, can verify, after checking is passed through, said licence resolved, obtain the right information of permission the signature of said licence; Judge the validity of said licence then according to said right information.
Step 203 if said licence is effective, is then deciphered said encrypted media content.
Particularly, can obtain the content master control key of the encryption that is directed against said media content earlier; Utilize DRM service system PKI that the content master control key of said encryption is deciphered then, generate content master control key expressly; Then utilize the content master control key and the confactor in the encrypted media content of said plaintext to generate content decryption key; Utilize said content decryption key that said encrypted media is deciphered at last.
Step 204 is play the media content after the deciphering.
The said method of present embodiment adopts unified flow process standard to realize the broadcast of media content, makes drm agent go for the multiple systems environment, thereby has improved the applicability of drm agent.
Fig. 4 is the structural representation of user terminal embodiment one according to the invention, and is as shown in the figure, and this user terminal comprises at least: browser 10 and drm agent 20, and its operation principle is following:
The original module 11 of browser in the said browser 10 is sent the service order request to business platform, and receives the service order result that said business platform returns, and carries licence among the said service order result and extracts number the address with license server; DRM browser plug-in module 12 is sent the licence that comes from the original module 11 of browser to said drm agent 20 and is obtained request, and said licence obtains and carries said licence in the request and extract number the address with license server; As shown in Figure 5, the license management module 21 in the said drm agent 20 comprises that licence acquiring unit 2101 and license ticket storage unit 2102 its operation principles are following:
Licence acquiring unit 2101 sends to safety management module 22 with the licence request of obtaining and signs, and the request of obtaining of 22 pairs of said licences of this safety management module is signed, and returns the licence of having signed and obtain request; After this, licence acquiring unit 2101 sends the licence of having signed according to said address corresponding license server in the DRM service system and obtains request, and receives by the said license server licence that the request of obtaining generates according to said licence; The said licence that receives by license ticket storage unit 2102 storages then.
Below specify the signaling process of user terminal exequatur acquisition methods shown in Figure 4 through Fig. 6, as shown in the figure, comprising:
1-1, user pass through browser with webpage (Web) mode access service platform;
1-2, business platform returns business tine to said browser, supplies the user to browse;
1-3, the user submits the service order request through the original module of browser in the browser to business platform;
1-4, the service order request of business platform process user sends to the DRM service system with service authority information, and request generates licence;
1-5, the DRM service system is returned result to business platform, comprises that licence extracts number the address with license server, and wherein, said license server is the server that generates licence in the DRM service system for this service order request;
1-6, business platform returns the service order result to the original module of the browser of browser, wherein carries licence and extracts number the address with license server, for example: the URL address;
1-7, the original module of browser is sent licence to DRM browser plug-in module and is obtained request, wherein carries said licence and extracts number the address with license server;
1-8, the license management module of DRM browser plug-in module in drm agent sent licence and obtained request, wherein carries said licence and extracts number the address with license server;
1-9, the license management module is used for the licence request of obtaining is sent to safety management module, with the request safety management module licence is obtained and asks to sign, and wherein, this signature is meant the signature of drm agent to said license request;
1-10, safety management module returns the licence of having signed to the license management module and obtains request;
1-11; The license management module is sent the licence of having signed according to said address corresponding license server in the DRM service system and is obtained request; Carry wherein that said licence extracts number, the facility information of client public key and said user terminal; So that realize the binding of licence and subscriber equipment; Wherein, said binding is meant that licence that the user obtains defines the respective digital content and can only on the subscriber equipment with relevant device information, use, and said facility information for example can be a string authentication code;
1-12, the DRM service system generates licence, and gives the license management module with the licence secure distribution that generates;
1-13, the license management module returns success to DRM browser plug-in module and obtains license message;
1-14, DRM browser plug-in module returns success to browser and obtains license message.
The said user terminal of present embodiment gets access to required licence through the service order result who returns according to business platform from corresponding license server; Overcome the incompatible defective of existing DRM relevant criterion; Make drm agent go for the multiple systems environment, thereby improved the applicability of drm agent.
Fig. 7 is the structural representation of user terminal embodiment two according to the invention; As shown in the figure; This user terminal further comprises media player 30 on the basis of the foregoing description one, comprising: original module 31 of media player and DRM player card module 32, its operation principle is following:
The encrypted media content is play in original module 31 requests of media player in the said media player 30; As shown in Figure 8; License Status detecting unit 3201 in the DRM player card module 32 judges in the license ticket storage unit 2102 in the said drm agent 20 whether have corresponding licence; If exist, then judge the validity of licence to said drm agent 20 requests; When said licence was effective, media content decryption unit 3202 was deciphered said encrypted media content to said drm agent 20 requests; 23 pairs of said encrypted media contents of media content deciphering module in the said drm agent 20 are deciphered; Play by the media content after 31 pairs of deciphering of the original module of media player then.
Particularly; As shown in Figure 5; When License Status detecting unit 3201 is judged when having corresponding licence, the licence resolution unit 2103 in the license management module 21 is to the signature of safety management module 22 requests verification licences, after checking is passed through; Said licence is resolved, obtain the right information of permission; Then, use the right information of 2104 pairs of said licences of control unit to analyze, judge the validity of licence by right.
Particularly, as shown in Figure 9, said media content deciphering module 23 comprises: key acquiring unit 2301, key decryption unit 2302, key generation unit 2303 and deciphering performance element 2304, and its decrypting process is following:
Key acquiring unit 2301 is obtained the content master control key to the encryption of said media content; Key decryption unit 2302 utilizes DRM service system PKI that the content master control key of said encryption is deciphered, and generates content master control key expressly; Key generation unit 2303 utilizes the content master control key of said plaintext and the confactor in the encrypted media content to generate content decryption key; Deciphering performance element 2304 utilizes said content decryption key that said encrypted media content is deciphered.
Below specify the signaling process of above-mentioned licence acquisition methods embodiment through Figure 10, as shown in the figure, comprising:
2-1, the original module of media player is play the encrypted media content to the request of DRM player card module;
2-2, the license management module on the DRM player card module request drm agent judges whether this locality exists licence;
2-3, the license management module is returned judged result to DRM player card module;
2-4 if there is not licence in this locality, then notifies media player to stop to play;
2-5, if there is licence in this locality, DRM player card module is judged the validity of licence to the request of license management module;
2-6, the license management module is to the signature of safety management module requests verification licence, and wherein, this signature is meant the signature of DRM service system to said licence;
2-7, safety management module return the signature verification result of licence to the license management module.
2-8, after signature verification was passed through, the license management module was resolved licence, obtained the right information of permission.
2-9, the license management module is analyzed the right information of licence, judges the validity of licence;
2-10, the license management module is returned the validity judged result of licence to DRM player card module;
2-11, if licence lost efficacy, the notice media player stops to play;
2-12, if licence is effective, the data of DRM player card module request media content deciphering module enabling decryption of encrypted;
2-13, media content deciphering module obtain the content master control key of said media content to the license management module;
2-14, the license management module is returned the content master control key of encryption to the media content deciphering module;
2-15, the content master control key of media content deciphering module request safety management module enabling decryption of encrypted.
2-16; Safety management module utilizes DRM service system PKI that the content master control key of encrypting is deciphered; Wherein need to prove: said DRM service system PKI and said client public key are also inequality; The main body that has said DRM service system PKI is the DRM service system, and the main body that has a said client public key is the user;
2-17, the RSA Algorithm entity in the safety management module returns content master control key expressly to the media content deciphering module;
2-18, media content deciphering module utilize the content master control key of said plaintext and the confactor in the encrypted media content, generate content decryption key, utilize content decryption key that said encrypted media is deciphered; Produce when wherein, this confactor is encrypted media content by the DRM service system and be encapsulated in the file after the encryption;
2-19, the media content of media content deciphering module after DRM player card module returns deciphering;
2-20, DRM player card module notice media player begins to play.
The said user terminal of present embodiment adopts unified flow process standard to realize the broadcast of media content, makes drm agent go for the multiple systems environment, thereby has improved the applicability of drm agent.This user terminal can be PC, STB and mobile phone etc.; DRM client wherein runs on system environmentss such as " Windows ", " Linux ", " Symbian "; Have cryptographic algorithm extensibility, with the independence of terminal and platform, and be applicable to multiple medium types such as Streaming Media and file medium.
One of ordinary skill in the art will appreciate that: all or part of step that realizes said method embodiment can be accomplished through the relevant hardware of program command; Aforesaid program can be stored in the computer read/write memory medium; This program the step that comprises said method embodiment when carrying out; And aforesaid storage medium comprises: various media that can be program code stored such as ROM, RAM, magnetic disc or CD.
What should explain at last is: above embodiment is only in order to explaining technical scheme of the present invention, but not to its restriction; Although with reference to previous embodiment the present invention has been carried out detailed explanation, those of ordinary skill in the art is to be understood that: it still can be made amendment to the technical scheme that aforementioned each embodiment put down in writing, and perhaps part technical characterictic wherein is equal to replacement; And these are revised or replacement, do not make the spirit and the scope of the essence disengaging various embodiments of the present invention technical scheme of relevant art scheme.

Claims (8)

1. a licence acquisition methods is characterized in that, comprising:
User terminal sends the service order request through browser to business platform, and receives the service order result that said business platform returns, and carries licence among the said service order result and extracts number the address with license server;
Said user terminal sends the licence of having signed according to said address to corresponding license server through drm agent and obtains request, and said licence obtains and carries in the request that said licence extracts number, the facility information of client public key and said user terminal;
Said user terminal receives by the said license server licence that the request of obtaining generates according to said licence.
2. a media content player method is characterized in that, comprising:
When the media player requests on the user terminal is play the encrypted media content, judge the local corresponding licence that adopts the said method of claim 1 to obtain that whether exists through drm agent;
If exist, judge the validity of said licence;
If effectively, then said encrypted media content is deciphered;
Media content to after the deciphering is play.
3. media content player method according to claim 2 is characterized in that, judges that the validity of said licence comprises:
Signature to said licence is verified, after checking is passed through, said licence is resolved, and obtains the right information of permission;
Judge the validity of said licence according to said right information.
4. media content player method according to claim 2 is characterized in that, said encrypted media content is deciphered comprise:
Obtain content master control key to the encryption of said media content;
Utilize DRM service system PKI that the content master control key of said encryption is deciphered, generate content master control key expressly;
Utilize the content master control key and the confactor in the encrypted media content of said plaintext to generate content decryption key;
Utilize said content decryption key that said encrypted media is deciphered.
5. a user terminal is characterized in that, comprising: browser and drm agent, wherein:
Said browser comprises:
The original module of browser is used for sending the service order request to business platform, and receives the service order result that said business platform returns, and carries licence among the said service order result and extracts number the address with license server;
DRM browser plug-in module is used for sending the licence that comes from the original module of browser to said drm agent and obtains request, and said licence obtains and carries said licence in the request and extract number the address with license server;
Said drm agent comprises:
The license management module comprises:
The licence acquiring unit; Being used for that the licence request of obtaining is sent to safety management module signs; Send the licence of having signed according to said address corresponding license server in the DRM service system and obtain request, and receive by the said license server licence that the request of obtaining generates according to said licence;
License ticket storage unit is used to store the said licence that receives;
Safety management module is used for to said licence the request of obtaining and signs, and returns the licence of having signed and obtains request.
6. user terminal according to claim 5 is characterized in that, also comprises media player, and said media player comprises:
The original module of media player is used for request and plays the encrypted media content, and the media content after the deciphering is play;
DRM player card module comprises:
The License Status detecting unit is used for judging in the license ticket storage unit of said drm agent whether have corresponding licence, if exist, then judges the validity of licence to said drm agent request;
The media content decryption unit is used for when said licence is effective, to said drm agent request said encrypted media content being deciphered.
7. user terminal according to claim 5 is characterized in that, said license management module also comprises:
The licence resolution unit is used for judging when having corresponding licence when the License Status detecting unit, to the signature of safety management module requests verification licence, after checking is passed through, said licence is resolved, and obtains the right information of permission;
Right is used control unit, is used for the right information of said licence is analyzed, and judges the validity of licence.
8. user terminal according to claim 5 is characterized in that said drm agent also comprises the media content deciphering module, and this media content deciphering module comprises:
Key acquiring unit is used to obtain the content master control key to the encryption of said media content;
Key decryption unit is used to utilize DRM service system PKI that the content master control key of said encryption is deciphered, and generates content master control key expressly;
The key generation unit is used for utilizing the content master control key of said plaintext and the confactor of encrypted media content to generate content decryption key;
The deciphering performance element is used to utilize said content decryption key that said encrypted media content is deciphered.
CN2010102320400A 2010-07-14 2010-07-14 Method for obtaining license, method for playing media content and user terminal Pending CN102340521A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010102320400A CN102340521A (en) 2010-07-14 2010-07-14 Method for obtaining license, method for playing media content and user terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010102320400A CN102340521A (en) 2010-07-14 2010-07-14 Method for obtaining license, method for playing media content and user terminal

Publications (1)

Publication Number Publication Date
CN102340521A true CN102340521A (en) 2012-02-01

Family

ID=45516019

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010102320400A Pending CN102340521A (en) 2010-07-14 2010-07-14 Method for obtaining license, method for playing media content and user terminal

Country Status (1)

Country Link
CN (1) CN102340521A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156545A (en) * 2015-04-28 2016-11-23 阿里巴巴集团控股有限公司 Realize the method for digital copyright management, client and system
CN106534084A (en) * 2016-10-24 2017-03-22 东软集团股份有限公司 Admission control method and equipment
CN107145769A (en) * 2017-03-31 2017-09-08 华为技术有限公司 A kind of digital rights management method about DRM, equipment and system
CN111083566A (en) * 2018-10-19 2020-04-28 华为技术有限公司 Audio and video preview content playing method and device and storage medium
CN113886772A (en) * 2015-07-20 2022-01-04 谷歌有限责任公司 Systems, methods, and media for media session concurrency management with recurring license updates
US11604856B2 (en) 2015-07-20 2023-03-14 Google Llc Systems, methods, and media for media session concurrency management with recurring license renewals

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101158995A (en) * 2006-10-06 2008-04-09 株式会社东芝 Medical image information system, image server and client
CN101320411A (en) * 2008-07-22 2008-12-10 北京握奇数据系统有限公司 License awarding method, system and device
CN101689237A (en) * 2007-06-25 2010-03-31 微软公司 Activation system architecture

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101158995A (en) * 2006-10-06 2008-04-09 株式会社东芝 Medical image information system, image server and client
CN101689237A (en) * 2007-06-25 2010-03-31 微软公司 Activation system architecture
CN101320411A (en) * 2008-07-22 2008-12-10 北京握奇数据系统有限公司 License awarding method, system and device

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156545A (en) * 2015-04-28 2016-11-23 阿里巴巴集团控股有限公司 Realize the method for digital copyright management, client and system
CN113886772A (en) * 2015-07-20 2022-01-04 谷歌有限责任公司 Systems, methods, and media for media session concurrency management with recurring license updates
US11604856B2 (en) 2015-07-20 2023-03-14 Google Llc Systems, methods, and media for media session concurrency management with recurring license renewals
CN106534084A (en) * 2016-10-24 2017-03-22 东软集团股份有限公司 Admission control method and equipment
CN107145769A (en) * 2017-03-31 2017-09-08 华为技术有限公司 A kind of digital rights management method about DRM, equipment and system
CN107145769B (en) * 2017-03-31 2020-04-28 华为技术有限公司 Digital Rights Management (DRM) method, equipment and system
CN111083566A (en) * 2018-10-19 2020-04-28 华为技术有限公司 Audio and video preview content playing method and device and storage medium
CN111083566B (en) * 2018-10-19 2021-06-22 华为技术有限公司 Audio and video preview content playing method and device and storage medium

Similar Documents

Publication Publication Date Title
JP5237375B2 (en) Apparatus and method for backup of copyright objects
CN101903889B (en) Device and method for digital right management
Zou et al. Phosphor: A cloud based DRM scheme with sim card
CN103942470B (en) A kind of electronic audiovisual product copyright managing method with function of tracing to the source
CN101938468B (en) Digital content protecting system
CN101262332A (en) Method and system for mutual authentication between mobile and host devices
CN105893792B (en) Digital copyright management method, device and system
CN101977190A (en) Digital content encryption transmission method and server side
CN102340521A (en) Method for obtaining license, method for playing media content and user terminal
CN103888475B (en) A kind of guard method and device to multi-medium data
CN105743903A (en) Audio digital rights management method and system, intelligent terminal and authentication server
CN103237010B (en) The server end of digital content is cryptographically provided
JP2005284525A (en) Content distribution system, encryption unit, content provision unit, content playback unit, license information provision unit, encryption method, content provision method, content playback method, license information provision method, information processing program, and storage medium
KR101447194B1 (en) Apparatus and method for Sharing DRM Agents
CN101916350B (en) Method and system for protecting terminal reading contents
Wang et al. CS-DRM: a cloud-based SIM DRM scheme for mobile internet
US20110023083A1 (en) Method and apparatus for digital rights management for use in mobile communication terminal
CN100364002C (en) Apparatus and method for reading or writing user data
CN103237011B (en) Digital content encryption transmission method and server end
US20120210128A1 (en) Information processing apparatus, information processing method and program
GB2404828A (en) Copyright management where encrypted content and corresponding key are in same file
KR101858562B1 (en) Security system for selling and using e-training contents
CN101404573B (en) Authorization method, system and apparatus
CN104980816A (en) Digital video content copyright protection method and system based on SD card
CN101266640A (en) Method and apparatus for conditionally decrypting content

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120201