CN105825088A - Multimedia data processing device and multimedia data copyright protection method - Google Patents

Multimedia data processing device and multimedia data copyright protection method Download PDF

Info

Publication number
CN105825088A
CN105825088A CN201510011177.6A CN201510011177A CN105825088A CN 105825088 A CN105825088 A CN 105825088A CN 201510011177 A CN201510011177 A CN 201510011177A CN 105825088 A CN105825088 A CN 105825088A
Authority
CN
China
Prior art keywords
multimedia
data
module
watermark
medium data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510011177.6A
Other languages
Chinese (zh)
Inventor
彭强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ali Corp
Original Assignee
Ali Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ali Corp filed Critical Ali Corp
Priority to CN201510011177.6A priority Critical patent/CN105825088A/en
Publication of CN105825088A publication Critical patent/CN105825088A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses a multimedia data processing device and a multimedia data copyright protection method. The multimedia data processing device comprises a multimedia processing module, a storage module, a watermark embedding module and an audio and video output port, wherein the multimedia processing module is used for receiving multimedia files, and decoding a multimedia file in a first multimedia data format to acquire decoded multimedia data in a second multimedia data format; the storage module is used for storing copyright protection information; the watermark embedding module is coupled to the multimedia processing module and the storage module, and is used for reading the copyright protection information from the storage module, generating a digital watermark by virtue of the copyright protection information and embedding the digital watermark into the decoded multimedia data to acquire multimedia output data; the audio and video output port is coupled to the watermark embedding module, and is used for outputting the multimedia output data.

Description

Apparatus for processing multimedia data and multi-medium data copy-right protection method
Technical field
The invention relates to a kind of apparatus for processing multimedia data and multi-medium data copy-right protection method, and in particular to the apparatus for processing multimedia data of a kind of implantable digital relief watermark and multi-medium data copy-right protection method.
Background technology
Arriving along with cybertimes, the communication network of throughout world various places except one easily in addition to line of communication can be provided, people can also by various electronic installation through communication network down loading network resource whenever and wherever possible, play digitized video, download online music, even reading electronic book.Through communication network, not only create, for modern, the life that more horn of plenty is interesting, also improve people simultaneously and obtain the convenience with mutual exchange of information.The universality of network also will cause bootlegging, use or transmission all copyright relevant issues such as data, and the digital content how protecting network upstream to pass is increasingly becoming one of subject under discussion that everybody focused on.
Digitized multi-medium data is easy to be replicated mala fide and propagate in the case of authorizing without copyright owner; and digital copyright management (DigitalRightsManagement, DRM) and watermark implanted prosthetics are all the technology protecting digital content with copyright.Digital content can be encrypted action and limit the pipeline of its circulation according to this by Digital Rights Management Technology, thus only allows the electronic installation having authority to open and use.Additionally, digitized multi-medium data must possess the measure of protection intellectual property, the legitimate rights and interests of copyright owner could be protected.For the most common digital relief watermark implanted prosthetics, the watermark with copyright information is generally just implanted in the middle of multimedia file by it when works are issued.For example, the digital relief watermark that digital music works carry can include that all rights reserved identification code and the serial number of works own.Therefore, when the behavior copied illegally is doubtful occur time, can extract watermark from the doubtful numeric music works copied illegally by watermark detection technique, and determine the ownership of copyright according to this, but behavior generation of copying illegally is learnt the most then having no way of.
Summary of the invention
In view of this, the present invention provides a kind of apparatus for processing multimedia data and multi-medium data copy-right protection method, can implant digital relief watermark after multimedia file is decoded, to carry out more perfect the copyright protecting multimedia file by digital relief watermark.
The present invention proposes a kind of apparatus for processing multimedia data, and it includes multimedia process module, stores module, watermark implant module and audio-visual output port.Multimedia process module receives multimedia file, and decodes and belong to the multimedia file of the first multimedia data format and obtain the multi-medium data of decoding that belongs to the second multimedia data format.Store module and store copyright protection information, and watermark implant module couples multimedia process module and stores module.Watermark implant module reads copyright protection information from storing module, utilizes copyright protection information to produce digital relief watermark, and digital relief watermark implantation is decoded multi-medium data and obtains multimedia output data.Audio-visual output port couples watermark implant module, and multimedia exports data output.
In one embodiment of the invention, described multimedia process module includes multimedia decryption block and multimedia decoding module.Multimedia decryption block is decrypted computing to multimedia file and obtains and decipher multi-medium data, and multimedia decoding module couples multimedia decryption block, and receives and deciphered multi-medium data.The decoding of multimedia decoding module has deciphered multi-medium data to obtain the multi-medium data of decoding belonging to the second multimedia data format.
In one embodiment of the invention, described apparatus for processing multimedia data further includes main process modules and protected storage module.Main process modules couples multimedia decryption block, and main process modules provides multimedia file to multimedia decryption block.Protected storage module couples multimedia decryption block, this multimedia decoding module and watermark implant module.Protected storage module receives from multimedia decryption block and has deciphered multi-medium data, and has decoded multi-medium data from the reception of multimedia decoding module.Main process modules cannot access protected storage module.
In one embodiment of the invention, described copyright protection information includes being associated with the device identification code of apparatus for processing multimedia data, is associated with the document identifier code of multimedia file, is associated with copyright identification code one of them or a combination thereof of multimedia file.
In one embodiment of the invention; described copyright protection information further includes the decoding time information produced based on multimedia process module decoded multimedia file, and watermark implant module is more according to including that the copyright protection information of decoding time information is to produce digital relief watermark.
In one embodiment of the invention, described apparatus for processing multimedia data further includes watermark format converting module, and watermark format converting module is coupled to watermark implant module and stores between module.The copyright protection information belonging to the first data form is converted to bit diagram by watermark format converting module, causes watermark implant module using bit diagram as digital relief watermark.
From the point of view of another viewpoint, the present invention proposes a kind of multi-medium data copy-right protection method, and this multi-medium data copy-right protection method comprises the following steps.Copyright protection information is provided.Receive multimedia file, and decode and belong to the multimedia file of the first multimedia data format and obtain the multi-medium data of decoding that belongs to the second multimedia data format.Utilize copyright protection information to produce digital relief watermark, and digital relief watermark implantation is decoded multi-medium data and obtains multimedia output data.Output multimedia output data.
Based on above-mentioned; the present invention may utilize the peculiar information of apparatus for processing multimedia data and produces corresponding digital relief watermark; and implant digital relief watermark, multimedia file to be carried out the protection of copyright before having decoded multi-medium data with broadcasting after decoded multimedia file.Thereby, the permeable digital relief watermark that extracts in the middle of the multimedia file copied illegally is to confirm the relevant information of copyright ownership and the behavior of copying illegally, to punish further and to warn the behavior of copying illegally after betiding multimedia file decryption and decoding.
For the features described above of the present invention and advantage can be become apparent, special embodiment below, and coordinate institute's accompanying drawings to be described in detail below.
Accompanying drawing explanation
Fig. 1 is based on the schematic diagram of the multimedia data play system depicted in one embodiment of the invention.
Fig. 2 is based on the block schematic diagram of the apparatus for processing multimedia data depicted in one embodiment of the invention.
Fig. 3 is based on the flow chart of the multi-medium data copy-right protection method depicted in one embodiment of the invention.
Fig. 4 is based on the schematic diagram of the apparatus for processing multimedia data depicted in another embodiment of the present invention.
Description of reference numerals
100: far-end server
200: apparatus for processing multimedia data
300: multi-medium data playing device
800: network
210,410: multimedia process module
220,420: store module
230,430: watermark implant module
240,440: audio-visual output port
450: main process modules
460: protected storage module
470: watermark format converting module
D1, m1: multimedia file
D2: copyright protection information
D3, m4, m4 ': decode multi-medium data
D4, m8: multimedia output data
M3, m3 ': document identifier code
M2: deciphered multi-medium data
M5: device identification code
M6: copyright identification code
M7: digital relief watermark
S310~S340: each step of the multi-medium data copy-right protection method described in one embodiment of the invention
Detailed description of the invention
Although encryption now and encoding mechanism can protect the copyright of multi-medium data, but the intentionally available device with deciphering and decoding capability of personage copying illegally the multi-medium data being decrypted and decoding from audio-visual output port.Base this, the apparatus for processing multimedia data of the present invention can be implanting digital relief watermark to multi-medium data deciphering after decoding, and this digital relief watermark is with the peculiar information of apparatus for processing multimedia data.So, through inspecting the behavior that the digital relief watermark in multi-medium data can know whether to copy illegally.In order to make present disclosure become apparent from, it is exemplified below the example that embodiment can actually be implemented according to this as the present invention.
Fig. 1 is based on the schematic diagram of the multimedia data play system depicted in one embodiment of the invention.Refer to Fig. 1, multimedia data play system includes server platform 100, apparatus for processing multimedia data 200 and multi-medium data playing device 300.Apparatus for processing multimedia data 200 is connected to server platform 100 via network 800, to receive multimedia file from server platform 100.Multimedia file can be music, video, game etc., and this is not intended to by the present invention.
Server platform 100 can be to be made up of one or more server unit, in order to provide client terminal device various multimedia file through network 800.In other words, server platform 100 is the content supplier of multimedia file, can provide the multimedia file of correspondence according to the licensing status of apparatus for processing multimedia data 200.For example, server platform 100 is provided with digital copyright management (DigitalRightsManagement, DRM) software, allows well multimedia file can be protected by digital copyright management (DRM).For example, server platform 100 can be the music supply system supplying music file.It addition, server platform 100 can also be the video supply system in order to supply video file, and video file can include audio frequency and image.Server platform 100 can provide the music file of mandate or video file to apparatus for processing multimedia data 200 according to the licensing status of apparatus for processing multimedia data 200.
Network 800 can be Wide Area Communication network wirelessly or non-wirelessly, seems wired network internet, global intercommunication microwave access (WiMAX), third generation communication (3G), forth generation communication (4G) etc., and the present invention is not limited.In addition, network 800 can also be region communication network wirelessly or non-wirelessly, seems wired area in-house network, Wireless Fidelity (Wi-Fi), bluetooth (Bluetooth) etc., and the present invention is not limited.
Apparatus for processing multimedia data 200 is in order to receive multimedia file, and action multimedia file being decrypted and decoding, the for example, apparatus for processing multimedia data in the electronic installation such as box (SetTopBox, STB), holder for TV playing or DVD player on teaching machine.Multi-medium data playing device 300 for example, screen or speaker, can pass through seems high picture quantity multimedia interface (highdefinitionmultimediainterface, HDMI), Sony-Philips digital interface (Sony/PhilipsDigitalInterface, or the audio-visual coffret such as RCA terminal (RadioCorporationofAmerica, RCA) is connected with apparatus for processing multimedia data 200 SPDIF).
It addition, apparatus for processing multimedia data 200 can be also the electronic installation that intelligent television (SmartTV), networking TV (InternetTV), smart mobile phone (smartphone), panel computer (tabletPC), notebook computer (notebook), handheld device or desktop computer etc. have multimedia-data procession and ability to play multi-media concurrently in conjunction with multi-medium data playing device 300.
In an embodiment, apparatus for processing multimedia data 200 can receive the encryption and decryption mechanism that between the multimedia file that server platform 100 is provided, and foundation and server platform 100, agreement is good and be decrypted with to this multimedia file.Afterwards, multi-medium data after deciphering is decoded by apparatus for processing multimedia data 200, is suitable to, to produce, the multi-medium data of decoding that multi-medium data playing device 300 is play.The one of value is mentioned that, playing out before decoding multimedia data transmission at most media data playing device 300 at apparatus for processing multimedia data 200, apparatus for processing multimedia data 200 implants a digital relief watermark (DigitalWatermarking) to decoding among multi-medium data.
Specifically, digital relief watermark technology is to be directly embedded into by some identification informations in the middle of the multi-medium data of numeral (including multimedia, document, software etc.), and the use value the most not affecting original vector is also not easy to be ascertained and again revises.In an embodiment, except identification informations such as work title, creator of content, copyright owner or buyers, the digital relief watermark of the present invention, more with the peculiar information of apparatus for processing multimedia data 200, seems device identification code or the network address information etc. that only apparatus for processing multimedia data has.In an embodiment, the digital relief watermark of the present invention can be with the temporal information of apparatus for processing multimedia data 200 decoded multimedia file.
Thus, if intentionally personage's digital content to having been deciphered by apparatus for processing multimedia data 200 and decoded carries out bootlegging, the digital relief watermark that can pass through the present invention confirms whether copyright owner and user are authorized to use this multimedia file.For further, owing to any duplication version of multi-medium data can include that digital relief watermark produced by apparatus for processing multimedia data 200, the behavior therefore being carried out copying illegally from the audio-visual output port of apparatus for processing multimedia data 200 can confirm via the digital relief watermark detection multi-medium data.Base this, the method can effectively and efficiently protect the copyright of multi-medium data.
In order to describe how apparatus for processing multimedia data 200 implants digital relief watermark in detail, Fig. 2 is based on the block schematic diagram of the apparatus for processing multimedia data depicted in one embodiment of the invention.Refer to Fig. 2, apparatus for processing multimedia data 200 includes multimedia process module 210, stores module 220, watermark implant module 230 with audio-visual output port 240.Multimedia process module 210, storage module 220 and watermark implant module 230 can be realized by hardware circuit.Furthermore, it is understood that store the Programmadle logic array of module 220 e.g. chip internal, and multimedia process module 210 and watermark implant module 230 are by multiple gate institutes built-up circuit.
Based on data safety and through considering that network transmits, the multimedia file d1 received from network is the most encoded, encrypt and process with compression etc..Relative, the multimedia process module 210 of the present embodiment needs to be decoded multimedia file d1 relatively, decipher and processes with decompression etc., just has way use or the content of broadcasting multimedia file d1.Therefore, multimedia process module 210 receives multimedia file d1, and decodes and belong to the multimedia file d1 of the first multimedia data format and obtain the multi-medium data d3 of decoding that belongs to the second multimedia data format.In simple terms, multimedia process module 210 in order to be converted into the multi-medium data d3 of decoding being suitable to play by multimedia file d1.For example, assume that multimedia file d1 is audio file, then the first multimedia data format can be third generation audio files compressed format (MPEGAudioLayer-3, MP3), multimedia process module 210 decodable code belongs to the multimedia file d1 of MP3 format and obtains and belong to pulse code modulation format (PulseCodingModulationformat, PCMformat) the multi-medium data d3 of decoding, but the present invention is not limited thereto.
Store module 220 in order to store copyright protection information d2.Copyright protection information d2 can include user account data, data discrimination information, content supplier identification information, device identification information or the combination of these data aforementioned.Specifically be; copyright protection information d2 can when apparatus for processing multimedia data 200 dispatches from the factory with regard to burning in storing among module 220; can also be that apparatus for processing multimedia data 200 obtains and writes via other modes to storing among module 220, this be not limiting as by the present invention.More particularly; apparatus for processing multimedia data 200 can pass through network and receives copyright protection information d2 and be written into storing module 220, and information produced by other circuit of inside also as copyright protection information d2 and is write to storing module 220 by apparatus for processing multimedia data 200.
Watermark implant module 230 couples multimedia process module 210 and stores module 220, to produce corresponding digital relief watermark according to copyright protection information d2.Furthermore, it is understood that watermark implant module 230 reads copyright protection information d2 from storing module 220, utilize copyright protection information d2 to produce digital relief watermark, and digital relief watermark implantation has been decoded multi-medium data d3 and has obtained multimedia output data d4.Afterwards, the multimedia output data d4 output that watermark implant module 230 more will be suitable for playing is to audio-visual output port 240.Audio-visual output port 240 couples watermark implant module 230, in order to multimedia to be exported data output, audio-visual output port 240 is digitized audio-visual coffret, e.g. support high picture quantity multimedia interface, Sony-Philips digital interface, or the interface of the audio-visual transformat such as RCA terminal, this is not limiting as by the present invention.
Consequently, it is possible to multimedia output data d4 decoding via apparatus for processing multimedia data 200 and producing are with specific digital relief watermark, what therefore the output to audio-visual output port 240 was carried out illegally copies illegally and can confirm via the detection of digital relief watermark.Additionally, due to digital relief watermark can be with the peculiar information of the apparatus for processing multimedia data producing digital relief watermark, therefore according to the content of digital relief watermark, inspector can learn that the behavior of copying illegally is to occur at where.It is worth mentioning that; the copyright protection information of the present embodiment more can include the decoding time information produced based on multimedia process module 210 decoded multimedia file d1, and watermark implant module 230 can be according to including that the copyright protection information of decoding time information is to produce digital relief watermark.As an example it is assumed that multimedia process module 210 is in yyyy mm day month dd decoded multimedia file d1, then watermark implant module 230 can produce the digital relief watermark of the identification code including " yyyymmdd ".Consequently, it is possible to inspector also can learn the exact time of the behavior of copying illegally according to the content of digital relief watermark.
Fig. 3 is based on the flow chart of the multi-medium data copy-right protection method depicted in one embodiment of the invention.In the present embodiment, described multi-medium data copy-right protection method is applicable to the apparatus for processing multimedia data 200 as depicted in Fig. 1 or Fig. 2, but the present invention is not limited only to this.First, in step 310, it is provided that copyright protection information.Copyright protection information can include being associated with the device identification code of apparatus for processing multimedia data, be associated with the document identifier code of multimedia file, is associated with copyright identification code one of them or a combination thereof of multimedia file.In step 320, receive multimedia file, and decode and belong to the multimedia file of the first multimedia data format and obtain the multi-medium data of decoding that belongs to the second multimedia data format.In step 330, utilize copyright protection information to produce digital relief watermark, and digital relief watermark implantation is decoded multi-medium data and obtains multimedia output data.In step 340, output multimedia output data.
So, with the multimedia of digital relief watermark export data be at any time replicated or be transferred to other device time, digital relief watermark can remain embedded in each and replicate in version.This digital relief watermark can be read and identify the device information of device, copyright information and the works information etc. of decoded multimedia file, thus avoids user be engaged in illegal duplication or share numerical data.For example, the PCM data produced after music file decoding can pushed to before playback equipment by dynamic implantation number word watermark, therefore can effectively confirm that the generation of the behavior of copying illegally acquisition are copied illegally relevant information.
But, the implementation of the present invention is not limited to described above, can give the content of change above-described embodiment as one thinks fit for actual demand.Such as, in another embodiment of the present invention, the information that the present invention also will be acquired after deciphering is as the foundation producing digital relief watermark, to produce the digital relief watermark forgiving more information.It addition, for the resistant strength increasing digital relief watermark, also copyright protection information can be converted to bit diagram and produce less damaged digital relief watermark.Hereinafter then describe in detail for another embodiment.
Fig. 4 is based on the schematic diagram of the apparatus for processing multimedia data depicted in another embodiment of the present invention.Refer to Fig. 4, the apparatus for processing multimedia data of the present embodiment includes multimedia process module 410, stores module 420, watermark implant module 430, audio-visual output port 440, main process modules 450, protected storage module 460 and watermark format converting module 470.Wherein, store module 420, watermark implant module 430 and the relation that couples of audio-visual output port 440 and function is same or similar with the storage module 220 Fig. 2 Suo Shi, watermark implant module 230 and audio-visual output port 240, do not repeating in this.
Specifically, the multimedia process module 410 of the present embodiment includes multimedia decryption block 411 and multimedia decoding module 412.Multimedia decryption block 411 is decrypted computing to multimedia file m1 and obtains and decipher multi-medium data m2.Multimedia decoding module 412 couples multimedia decryption block 411, and multi-medium data m2 has been deciphered in reception.Multimedia decoding module 412 decodes deciphers multi-medium data m2 to obtain the multi-medium data m4 of decoding belonging to the second multimedia data format.
Additionally, the apparatus for processing multimedia data of the present embodiment further includes main process modules 450 and protected storage module 460.Main process modules 450 couples multimedia decryption block 411, main process modules 450 is the interior main processing units running application of apparatus for processing multimedia data, e.g. CPU (CPU) or microprocessor (MCU) etc., this is not limiting as by the present invention.It is to say, main process modules 450 can pass through and runs specific application and obtain multimedia file m1 from the server platform of far-end.Main process modules 450 provides multimedia file m1 to multi-medium data processing module 410, processes be decrypted, decode or decompression etc..
For example, main process modules 450 can perform music and obtain, with downloading formula, the music inventory that server platform is provided, and user can select the music file that is intended to download and play in the middle of music inventory.Therefore, main process modules 450 can pass through network and obtains chosen music file.Main process modules 450 provides the music file being selected to multi-medium data processing module 410, chosen music file is decrypted by multimedia-data procession module 410 the most further, decode or decompression etc. processes, to produce the file format that can pass through the transmission of audio-visual output port 440.
In the present embodiment, main process modules 450 provides multimedia file m1 to multimedia decryption block 411, allows well multimedia decryption block 411 be decrypted multimedia file m1 according to the decryption mechanisms that agreement is good.But, the decryption mechanisms that the present invention is used for multimedia decryption block 411 is not any limitation as.Multimedia decryption block 411 may utilize double secret key multimedia file m1 and is decrypted, so that the multimedia file m1 belonging to ciphertext (CipherText) to be decrypted into the multi-medium data m2 of deciphering belonging to (PlainText) in plain text.It is noted that the multimedia decryption block 411 of the present embodiment also can obtain the document identifier code m3 of multimedia file m1 after being decrypted multimedia file m1.Document identifier code m3 is a kind of identification code in order to identify multimedia file m1, and different multimedia files has each self-corresponding document identifier code, e.g. works and indicates number.
Multimedia decoding module 412 is decoded and obtains and decode multi-medium data m4 deciphering multi-medium data m2.For example, when deciphering multi-medium data m2 and being MP3 format, the multi-medium data m2 that deciphers of MP3 format can be decoded as the multi-medium data m4 of decoding of PCM format by multimedia decoding module 412.Protected storage module 460 couples multimedia decryption block 411, multimedia decoding module 412 and watermark implant module 430.The document identifier code m3 that protected storage module 460 produces from multimedia decryption block 411 receiving and deciphering, and receive from multimedia decoding module 412 and decode multi-medium data m4.In the present embodiment, main process modules 450 cannot access the data in protected storage module 460, to strengthen confidentiality and the safety of multi-medium data further.
Except document identifier code m3, the copyright protection information of the present embodiment also includes being stored in device identification code m5 stored in module 420 and copyright identification code m6.Device identification code m5 is a kind of identification code in order to identify apparatus for processing multimedia data, different apparatus for processing multimedia data has each self-corresponding device identification code, the e.g. decoding chip identification code (ChipID) of apparatus for processing multimedia data, the medium plan (MediaAccessControl of apparatus for processing multimedia data, MAC) Internet protocol (InternetProtocol, the IP) address etc. of address or apparatus for processing multimedia data.Copyright identification code m6 is the identification code of a kind of copyright in order to identify multimedia file m1, can be used to identify copyright owner or the creator of multimedia file m1.
Watermark implant module 430 can implant the multi-medium data m4 ' of decoding in protected storage module according to digital relief watermark m7 produced by document identifier code m3 ', device identification code m5 and copyright identification code m6, to produce multimedia output data m8 with digital relief watermark m7.It is noted that the apparatus for processing multimedia data of the present embodiment further includes watermark format converting module 470, watermark format converting module 470 is coupled to watermark implant module 430 and stores between module 420.The copyright protection information belonging to the first data form can be converted to the bit diagram that two bits represent by watermark format converting module 470, causes watermark implant module 430 using bit diagram as digital watermarking m7.Use bit diagram to be advantageous in that identifiability is higher as implanting watermark, can effectively resist resampling or weight contracting etc. and process the produced damage of logarithm word watermark.For example, assume that described first data form is the form of ASCII character, watermark format converting module 470 can be converted to corresponding bit diagram by belonging to the document identifier code m3 ' of ASCII character, device identification code m5 and copyright identification code m6, causes watermark implant module 430 this bit diagram to be implanted as digital watermarking m7 and has decoded multi-medium data m4 '.
Digital relief watermark m7 is implanted after having decoded multi-medium data m4 ' by watermark implant module 430, and watermark implant module 430 exports the multimedia with digital relief watermark m7 and exports data m8 to audio-visual output port 440.So, no matter multimedia output data m8 are transmission or copy to other device, are converted into extended formatting, recorded other multimedia bearers or synchronize to be played in portable apparatus, are converted into any type of multimedia output data m8 all with digital relief watermark m7.Multimedia output data m8 owing to producing via apparatus for processing multimedia data decoding comprise the digital relief watermark m7 that may be used to identify apparatus for processing multimedia data, therefore user will treat multimedia file by extreme care modestly, to avoid illegal copying illegally and replicating.
In sum, the present invention may utilize the peculiar information of apparatus for processing multimedia data and produces corresponding digital relief watermark, and digital relief watermark identity based on apparatus for processing multimedia data can be established and be embedded in decoded multi-medium data.Thereby, through extracting digital relief watermark in the middle of the multimedia file copied illegally, can confirm that all rights reserved and the relevant information of behavior of copying illegally, to punish further and to warn the behavior of copying illegally after betiding multimedia file decryption and decoding.Additionally, decoding time information more can be included in order to produce the copyright protection information of digital relief watermark, inspector's behavior with bootlegging that can confirm according to digital relief watermark to copy illegally is allowed well to occur where and when.
Although the present invention is disclosed above with embodiment; so it is not limited to the present invention; any art has usually intellectual; without departing from the spirit and scope of the present invention; when making a little change and retouching, therefore protection scope of the present invention is when being as the criterion depending on the defined person of appended claims.

Claims (12)

1. an apparatus for processing multimedia data, it is characterised in that including:
Multimedia process module, receives multimedia file, and decode and belong to this multimedia file of the first multimedia data format and obtain the multi-medium data of decoding that belongs to the second multimedia data format;
Store module, store copyright protection information;
Watermark implant module; couple this multimedia process module and this storage module; read this copyright protection information from this storage module, utilize this copyright protection information produce digital relief watermark, and this digital relief watermark is implanted this decode multi-medium data and obtain multimedia output data;And
Audio-visual output port, couples this watermark implant module, by the output data output of this multimedia.
2. apparatus for processing multimedia data as claimed in claim 1, it is characterised in that wherein this multimedia process module includes:
Multimedia decryption block, is decrypted computing to this multimedia file and obtains and decipher multi-medium data;And
Multimedia decoding module, couples this multimedia decryption block, receives this and has deciphered multi-medium data, and decodes this and deciphered multi-medium data and belong to this of this second multimedia data format decoded multi-medium data to obtain.
3. apparatus for processing multimedia data as claimed in claim 2, it is characterised in that wherein this apparatus for processing multimedia data further includes:
Main process modules, couples this multimedia decryption block, and this main process modules provides this multimedia file to this multimedia decryption block;And
Protected storage module; couple this multimedia decryption block, this multimedia decoding module and this watermark implant module; receive this from this multimedia decryption block and decipher multi-medium data; receiving this from this multimedia decoding module and decoded multi-medium data, wherein this main process modules cannot access this protected storage module.
4. apparatus for processing multimedia data as claimed in claim 1; it is characterized in that, wherein this copyright protection information includes being associated with the device identification code of this apparatus for processing multimedia data, is associated with the document identifier code of this multimedia file, is associated with copyright identification code one of them or a combination thereof of this multimedia file.
5. apparatus for processing multimedia data as claimed in claim 1; it is characterized in that; wherein this copyright protection information further includes the decoding time information decoding this multimedia file based on this multimedia process module and produce, and this watermark implant module is more according to including that this copyright protection information of this decoding time information is to produce this digital relief watermark.
6. apparatus for processing multimedia data as claimed in claim 1, it is characterised in that further include:
Watermark format converting module; it is coupled between this watermark implant module and this read-only storage module; this copyright protection information belonging to the first data form is converted to bit diagram by this watermark format converting module, causes this watermark implant module using this bit diagram as this digital relief watermark.
7. a multi-medium data copy-right protection method, it is characterised in that described method includes:
Copyright protection information is provided;
Receive multimedia file, and decode and belong to this multimedia file of the first multimedia data format and obtain the multi-medium data of decoding that belongs to the second multimedia data format;
Utilize this copyright protection information produce digital relief watermark, and this digital relief watermark is implanted this decode multi-medium data and obtain multimedia output data;And
Export this multimedia output data.
8. multi-medium data copy-right protection method as claimed in claim 7; it is characterized in that, wherein decoding belongs to this multimedia file of this first multimedia data format and obtains and belong to this step having decoded multi-medium data of this second multimedia data format and include:
This multimedia file is decrypted computing and obtains and decipher multi-medium data;And
Decode this to decipher multi-medium data and obtain and belong to this of this second multimedia data format and decoded multi-medium data.
9. multi-medium data copy-right protection method as claimed in claim 8, it is characterised in that described method further includes:
Store this and decipher multi-medium data and this has decoded multi-medium data.
10. multi-medium data copy-right protection method as claimed in claim 7; it is characterized in that; wherein apparatus for processing multimedia data decoding belongs to this multimedia file of this first multimedia data format and obtains and belong to this of this second multimedia data format and decoded multi-medium data, and this copyright protection information includes being associated with the device identification code of this apparatus for processing multimedia data, is associated with the document identifier code of this multimedia file, is associated with copyright identification code one of them or a combination thereof of this multimedia file.
11. multi-medium data copy-right protection methods as claimed in claim 7, it is characterised in that wherein this copyright protection information further includes the decoding time information produced based on decoding this multimedia file.
12. multi-medium data copy-right protection methods as claimed in claim 7, it is characterised in that described method further includes:
This copyright protection information belonging to the first data form is converted to bit diagram, using by this bit diagram as this digital relief watermark.
CN201510011177.6A 2015-01-09 2015-01-09 Multimedia data processing device and multimedia data copyright protection method Pending CN105825088A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510011177.6A CN105825088A (en) 2015-01-09 2015-01-09 Multimedia data processing device and multimedia data copyright protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510011177.6A CN105825088A (en) 2015-01-09 2015-01-09 Multimedia data processing device and multimedia data copyright protection method

Publications (1)

Publication Number Publication Date
CN105825088A true CN105825088A (en) 2016-08-03

Family

ID=56514197

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510011177.6A Pending CN105825088A (en) 2015-01-09 2015-01-09 Multimedia data processing device and multimedia data copyright protection method

Country Status (1)

Country Link
CN (1) CN105825088A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107959895A (en) * 2017-11-28 2018-04-24 三峡大学 A kind of video playing retroactive method and device
CN114554289A (en) * 2022-04-25 2022-05-27 深圳市华曦达科技股份有限公司 Video playing method, device and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1689098A (en) * 2002-08-21 2005-10-26 汤姆森特许公司 Watermarking digital data at a user device
CN101196975A (en) * 2006-12-04 2008-06-11 创联网股份有限公司 Method of protecting digital data by utilizing an embedded watermark
CN102752671A (en) * 2011-04-20 2012-10-24 鸿富锦精密工业(深圳)有限公司 Electronic device and copyright protection method of played content of electronic device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1689098A (en) * 2002-08-21 2005-10-26 汤姆森特许公司 Watermarking digital data at a user device
CN101196975A (en) * 2006-12-04 2008-06-11 创联网股份有限公司 Method of protecting digital data by utilizing an embedded watermark
CN102752671A (en) * 2011-04-20 2012-10-24 鸿富锦精密工业(深圳)有限公司 Electronic device and copyright protection method of played content of electronic device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107959895A (en) * 2017-11-28 2018-04-24 三峡大学 A kind of video playing retroactive method and device
CN114554289A (en) * 2022-04-25 2022-05-27 深圳市华曦达科技股份有限公司 Video playing method, device and system
CN114554289B (en) * 2022-04-25 2022-07-12 深圳市华曦达科技股份有限公司 Video playing method, device and system

Similar Documents

Publication Publication Date Title
JP4060271B2 (en) Content processing apparatus and content protection program
JP5869580B2 (en) Terminal device, verification device, key distribution device, content reproduction method, key distribution method, and computer program
CN1218239C (en) Digital data file scrambler and its method
JP4740157B2 (en) Protect digital data content
CN101262599B (en) Method and system for data processing
US20060212400A1 (en) Divided rights in authorized domain
WO2006064768A1 (en) Unauthorized deice detection device, unauthorized device detection system, unauthorized device detection method, program, recording medium, and device information update method
Peng et al. Secure and traceable copyright management system based on blockchain
JP2005102055A (en) Encryptor and decoder
US20060018465A1 (en) Information-processing system, information-processing apparatus, information-processing method, and program
CN105825088A (en) Multimedia data processing device and multimedia data copyright protection method
CN105847869A (en) Encrypted playing method and apparatus
CN1205779C (en) System for preventing illegal copy digital content
CN100433030C (en) Digital data file scrambler and its method
KR100822790B1 (en) System for providing forgery/alteration protective proof data against illegal reproduction and method for thereof
CN103955633A (en) Electronic audio-visual product copyright management method based on dynamic information verification
CN106576196B (en) Apparatus and method for processing video
CN104484586B (en) Software copyright protecting method
US20090175445A1 (en) Electronic Device, Home Network System and Method for Protecting Unauthorized Distribution of Digital Contents
CN103583014A (en) Terminal device, content recording system, title key recording method, and computer program
KR100885722B1 (en) System and method for UCC contents protection
JP2007193477A (en) Content protection device and program
JP4674751B2 (en) Portable terminal device, server device, and program
KR20050011983A (en) Method of Water-marking Multi-media data by Using the Mobile Communication Terminal
JP2006506762A (en) Secure local copy protection

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160803