CN111031360A - Distribution method and device, equipment and storage medium - Google Patents

Distribution method and device, equipment and storage medium Download PDF

Info

Publication number
CN111031360A
CN111031360A CN201811173437.XA CN201811173437A CN111031360A CN 111031360 A CN111031360 A CN 111031360A CN 201811173437 A CN201811173437 A CN 201811173437A CN 111031360 A CN111031360 A CN 111031360A
Authority
CN
China
Prior art keywords
license
terminal
playing
decryption key
authorization information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201811173437.XA
Other languages
Chinese (zh)
Inventor
杨新刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201811173437.XA priority Critical patent/CN111031360A/en
Publication of CN111031360A publication Critical patent/CN111031360A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The embodiment of the invention discloses a distribution method, a distribution device, distribution equipment and a storage medium, wherein the method comprises the following steps: the copyright license server acquires authorization information from a play license request sent by the terminal; acquiring corresponding decryption key data from a database according to the authorization information; and generating a playing license according to the decryption key data, and sending the playing license to the terminal.

Description

Distribution method and device, equipment and storage medium
Technical Field
The embodiment of the invention relates to the technical field of Internet Protocol Television (IPTV), in particular to, but not limited to, a distribution method, a distribution device, equipment and a storage medium.
Background
At present, a content provider of Internet Protocol Television (IPTV) has a very strict requirement on protecting content injected into an IPTV system, and the content injected into the IPTV system must be encrypted and decrypted when a user plays the content. Using conventional Digital Rights Management (DRM) encryption technology and players is expensive, increasing the cost for the operator. The Google (Google) video optimization software (widget), the Apple (Apple) video optimization software (Fairplay), and the Microsoft (Microsoft) video optimization software (Playready) have free DRM and corresponding open native players, which are integrated in various terminals and browsers, such as International Organization for Standardization (ISO) related devices, Android related devices, video game machines (XBOX), web page (Chrome) browsers, web page browsers (Internet Explorer, IE), and web page browsers (Enhanced Rate for GSM Evolution, EDGE). This can significantly reduce the cost of the operator and the cost of the user. However, since these DRMs are independent DRM mechanisms of three manufacturers, each DRM can only support a corresponding device or browser, and cannot support ISO-related devices, Android-related devices, XBOX, Chrome browser, IE, Edge browser, etc. that are mainstream in the market. Meanwhile, the DRM cannot perform security control on the terminal accessing the system and the right to view the content, which may cause illegal access of the terminal and illegal playing of the content.
Disclosure of Invention
In view of the above, embodiments of the present invention provide a distribution method and apparatus, and a device storage medium to solve at least one problem in the prior art.
The technical scheme of the embodiment of the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides a distribution method, where the method includes:
the copyright license server acquires authorization information from a play license request sent by the terminal;
acquiring corresponding decryption key data from a database according to the authorization information;
and generating a playing license according to the decryption key data, and sending the playing license to the terminal.
In a second aspect, an embodiment of the present invention provides a distribution method, where the method includes:
when the terminal determines that the playing content is the encrypted content according to the playing content, requesting a playing license from a multiple digital rights management system, wherein the multiple digital rights management system is a set of copyright license servers;
the terminal receives a playing license returned by the multiple digital copyright management system;
and playing the encrypted content through the multiple digital copyright management plug-ins and the native player according to the copyright licenses returned by the multiple digital copyright management system.
In a third aspect, an embodiment of the present invention provides a distribution apparatus, where the apparatus includes:
a first acquisition unit configured to acquire authorization information from a play license request sent by a terminal;
the second acquisition unit is configured to acquire corresponding decryption key data from a database according to the authorization information;
and the generating unit is configured to generate a playing license according to the decryption key data and send the playing license to the terminal.
In a fourth aspect, an embodiment of the present invention provides a distribution apparatus, where the apparatus includes:
a requesting unit configured to request a playback license from a multiple digital rights management system when it is determined that the playback content is an encrypted content according to the playback content, wherein the multiple digital rights management system is a set of copyright license servers;
a second receiving unit configured to receive the playing license returned by the multiple digital rights management system;
and the playing unit is configured to play the encrypted content through the multiple digital copyright management plug-ins and the native player according to the copyright licenses returned by the multiple digital copyright management system.
In a fifth aspect, an embodiment of the present invention provides a distribution apparatus, including a memory and a processor, where the memory stores a computer program operable on the processor, and the processor implements the steps in the distribution method when executing the program.
In a sixth aspect, an embodiment of the present invention provides a computer-readable storage medium, where a computer program is stored, and the computer program is configured to implement the steps in the distribution method when executed.
The embodiment of the invention provides a distribution method, a distribution device, distribution equipment and a storage medium, wherein the distribution method comprises the following steps: the copyright license server acquires authorization information from a play license request sent by the terminal; acquiring corresponding decryption key data from a database according to the authorization information; and generating a playing license according to the decryption key data, and sending the playing license to the terminal. Therefore, through the copyright license server, the terminal or the browser supporting various mainstream in the market is unified, and the safety of the terminal accessing the system and the watching content authority is ensured.
Drawings
Fig. 1 is a schematic flow chart of a distribution method according to an embodiment of the present invention;
FIG. 2 is a schematic flow chart of another implementation of the distribution method according to the embodiment of the present invention;
FIG. 3 is a schematic flow chart of another implementation of the distribution method according to the embodiment of the present invention;
fig. 4A is a schematic flow chart illustrating an implementation of another distribution method according to an embodiment of the present invention;
FIG. 4B is a schematic diagram illustrating an implementation flow of an authentication method for playing content rights;
FIG. 5 is a schematic flow chart of a further method for implementing the distribution according to the embodiment of the present invention;
fig. 6A is a schematic flow chart illustrating an implementation of another distribution method according to an embodiment of the present invention;
FIG. 6B is a schematic structural diagram of a system fusion component according to an embodiment of the present invention;
FIG. 6C is a diagram illustrating a linear deployment of copyright license servers in accordance with an embodiment of the present invention;
fig. 7 is a schematic flow chart of an implementation of another distribution method according to an embodiment of the present invention;
FIG. 8 is a schematic diagram of a structure of a dispensing device according to an embodiment of the present invention;
FIG. 9 is a schematic diagram of a structure of a dispensing device according to an embodiment of the present invention;
fig. 10 is a schematic hardware entity diagram of a distribution device in an embodiment of the present invention.
Detailed Description
For a better understanding of the embodiments of the present invention, the following terms are now explained:
internet Protocol Television (IPTV), also known as interactive network Television, is a brand-new technology that uses a broadband network, integrates Internet, multimedia, communication and other technologies, and provides a variety of interactive services including digital Television to home users. The method can well adapt to the rapid development trend of the current network and fully and effectively utilize network resources.
Digital Rights Management (DRM) determines that another unique technology is necessary to enhance the protection of the copyright of the digitized audio/video program contents, documents and electronic books due to the characteristics of the digitized information, and the technology is Digital Rights Management technology.
The multiple Digital Rights Management system (MDRM) is a set of Digital Rights Management (DRM), also called as a set of copyright license servers (license servers), and can fuse multiple DRMs into an MDRM based on multiple DRM mechanisms, such as content decryption module (widget) of Google (Google), dynamic encryption (Fairplay) of Apple (Apple), and "domain name" (play) of Microsoft (Microsoft).
The following describes the method for acquiring device-based information in detail with reference to the accompanying drawings and embodiments.
Example one
The embodiment of the present invention provides a distribution method, which is applied to a server, and the functions implemented by the method can be implemented by a processor in the server calling a program code, and certainly, the program code can be stored in a computer storage medium, and thus, the server at least includes a processor and a storage medium.
In the implementation process, fig. 1 is a schematic flow chart of an implementation of a distribution method according to an embodiment of the present invention, and as shown in fig. 1, the method includes:
step S101, the copyright license server obtains authorization information from a play license request sent by a terminal;
here, when playing back a content, various types of terminals determine whether the content is encrypted, and if the content is encrypted, the terminals send a playback license request to the copyright license server set, where the playback license request includes but does not limit authorization information, and the authorization information includes but does not limit authorization codes, device addresses, and keys, and the copyright license server obtains the authorization information from the playback license request sent by the terminals.
Step S102, acquiring corresponding decryption key data from a database according to the authorization information;
here, the copyright license server transmits authorization information acquired from the play license request transmitted from the terminal to the database, the database receives the authorization information, acquires corresponding decryption key data from the database according to the authorization information, and the authorization information acquires the corresponding decryption key data from the database so as to inquire the content and the decryption key information from the database according to the number of the encryption key in the authorization information.
Step S103, generating a playing license according to the decryption key data, and sending the playing license to the terminal.
Here, a play License is generated based on the decryption key data, and if the decryption key data is a Widevine type terminal, a corresponding play License (License) is generated by a Widevine plug-in; if the decryption key data is a Fairplay type terminal, generating corresponding playing License through a Fairplay plug-in; if the decryption key data is a Playready type terminal, a corresponding Playlicense is generated by a Playready plug-in. And sending the playing license to the terminal.
Example two
An embodiment of the present invention provides a distribution method, and fig. 2 is a schematic diagram of an implementation flow of another distribution method according to an embodiment of the present invention, as shown in fig. 2, the method includes:
step S201, the copyright license server obtains authorization information from the play license request sent by the terminal;
step S202, the copyright license server sends the authorization information to a database;
here, the copyright license server sends authorization information acquired from a play license request sent by the terminal to the database, the database receives the authorization information, and takes out required data from the authorization information, the required data may be a number of a decryption key, content and decryption key (key) information are inquired from a memory database (Dcache) through the number of the decryption key, the number of the decryption key and the decryption key (key) information are in a corresponding relation, if the inquiry in the memory database is not available, the inquiry is carried out in a parameter configuration database (Postgres), and if the inquiry is not available, failure information is returned; and if the data of the decryption key (key) information is inquired in the database, the database sends the decryption key data corresponding to the authorization information to the copyright license server.
Step S203, receiving decryption key data corresponding to the authorization information returned from the database;
here, the method implemented in step S202 to step S203 is a manner of embodying step S102 in the embodiment.
Here, the copyright license server receives decryption key data corresponding to the authorization information returned from the database.
Step S204, generating a playing license according to the decryption key data, and sending the playing license to the terminal.
EXAMPLE III
This embodiment proposes a distribution method, and fig. 3 is a schematic diagram of an implementation flow of another distribution method according to this embodiment of the present invention, as shown in fig. 3, the method includes:
step S301, the copyright license server obtains authorization information from the play license request sent by the terminal;
here, when playing back a content, various types of terminals determine whether the content is encrypted, and if the content is encrypted, the terminals send a playback license request to the copyright license server set, where the playback license request includes but does not limit authorization information, and the authorization information includes but does not limit authorization codes, device addresses, and keys, and the copyright license server obtains the authorization information from the playback license request sent by the terminals.
Step S302, the copyright license server judges whether the terminal is an authorized terminal according to the authorization code in the authorization information;
here, the copyright license server judges whether the terminal is an authorized terminal according to the authorization code.
Step S303, if the terminal is an authorized terminal, the copyright license server acquires corresponding decryption key data from a database;
here, the method implemented in step S302 to step S303 is a manner of embodying step S102 in the embodiment.
Here, if the terminal is not an authorized terminal, returning an invalid license; and if the terminal is an authorized terminal, the copyright license server acquires corresponding decryption key data from the database.
Step S304, generating a playing license according to the decryption key data, and sending the playing license to the terminal.
Example four
In this embodiment, a distribution method is proposed, and fig. 4A is a schematic flow chart of an implementation of another distribution method according to an embodiment of the present invention, as shown in fig. 4A, the method includes:
step S401, the copyright license server obtains authorization information from the playing license request sent by the terminal;
step S402, the copyright license server judges whether the terminal is an authorized terminal according to the authorization code;
step S403, the copyright license server checks whether the terminal allows to access the system according to the terminal address and the current access capability of a multiple digital copyright management system, wherein the multiple digital copyright management system is a set of the copyright license server;
here, it is required that the multiple digital rights management system currently has an access capability, if the multiple digital rights management system currently has no access capability, it is impossible to check whether the terminal is allowed to access the system, and when the multiple digital rights management system currently has an access capability, the copyright license server checks whether the terminal is allowed to access the system according to the terminal address, and it is possible to judge whether the terminal is allowed to access the system by whether the terminal address (ID) is legal.
Step S404, if the terminal allows the access to the system, the copyright license server obtains the corresponding decryption key data from the database.
Here, the method implemented in steps S403 to S404 is one way to embody step S303 in the embodiment.
Here, it may be determined that the terminal is permitted to access the system by the fact that the terminal address (ID) is legitimate, the copyright license server acquires the corresponding decryption key data from the database. If the terminal address (ID) is not legitimate, i.e. the terminal is not allowed to access the system, an invalid license is returned.
Step S405, generating a play license according to the decryption key data, and sending the play license to the terminal.
In other embodiments, fig. 4B is a schematic diagram illustrating a flow of implementing an authentication method for playing content rights, as shown in fig. 4B, the method includes:
step S411, the copyright license server sends the authentication request message of the played content authority to the service system of the network protocol television;
step S412, receiving an authentication response message returned by the service system, wherein the authentication response message carries an authentication result;
step S413, if it is determined according to the authentication result that the authentication of the played content right is failed, the copyright license server returns an invalid license;
step S414, if the authorization of the played content authority is determined to pass according to the authorization result, the copyright license server acquires the corresponding decryption key data from the database.
Here, the network element of the copyright license server sends an authentication request message of the content authority played by the terminal to a service system of the network protocol television; the copyright license server receives an authentication response message returned by the service system, wherein the authentication response message carries an authentication result; the authentication result comprises that the authentication of the played content authority is not passed and the authentication of the played content authority is passed, if the authentication of the played content authority is determined to be not passed according to the authentication result, the copyright license server returns an invalid license; and if the played content authority passes the authentication according to the authentication result, the copyright license server acquires corresponding decryption key data from a database.
EXAMPLE five
The embodiment of the invention provides a distribution method, which is applied to terminal equipment, wherein the functions realized by the method can be realized by calling a program code through a processor in the terminal equipment, and the program code can be saved in a computer storage medium.
An embodiment of the present invention provides a distribution method, and fig. 5 is a schematic diagram illustrating an implementation flow of another distribution method according to an embodiment of the present invention, where as shown in fig. 5, the method includes:
step S501, when the terminal determines that the playing content is the encrypted content according to the playing content, the terminal requests a playing license from a multiple digital rights management system, wherein the multiple digital rights management system is a set of copyright license servers;
here, the multiple Digital Rights Management (DRM) system is a collection of Digital Rights Management, also called a collection of copyright License servers (License servers), and may merge three DRMs into an MDRM based on three DRM mechanisms, namely, Widevine, Fairplay, and Playready, so as to support various types of terminals or browsers that are mainstream in the market.
Step S502, the terminal receives the playing license returned by the multiple digital copyright management system;
step S503, playing the encrypted content through the multiple drm plug-in and the native player according to the copyright license returned by the multiple drm system.
Here, the multiple DRM plug-in may be a DRM plug-in that integrates different types of DRM, and play encrypted content through the multiple DRM plug-in and a native player according to a copyright license returned by the multiple DRM system.
EXAMPLE six
The embodiment of the invention can enable the IPTV system to simultaneously support various mainstream terminals or browsers in the market, and can safely control the terminal accessing the system and the permission watching the content.
The embodiment of the invention is based on three DRM mechanisms of Widevine, Fairplay and Playready, and integrates the three DRM mechanisms into a Multiple Digital Rights Management (MDRM) so as to support various mainstream terminals or browsers in the market; the security control can be performed on the terminal accessing the system and the right to view the content. When playing the content, the terminals of different types judge whether the content is encrypted, if the content is encrypted, the MDRM system requests a playing License (License). The MDRM system can authenticate whether the request is initiated by the authorized terminal or not according to the request message. If the request is initiated by the authorized terminal, whether the MDRM system has access capability or not and whether the ID allows the MDRM system to access the system or not are judged according to the terminal address (ID) information. And if the MDRM system has access capability and is a legal terminal ID, authenticating the content viewing authority to the IPTV middleware system according to the terminal ID. If the authentication is passed, generating playing License according to the request message, and if the terminal is a Widevine type terminal (such as a mobile phone, a pad, a set-top box and the like of an Android system), generating corresponding playing License through a Widevine plug-in; if the terminal is a Fairplay type terminal (such as a mobile phone, a pad and the like of an ISO system), generating a corresponding playing License through a Fairplay plug-in; if the terminal is a Playready type terminal (such as IE, Edge browser, etc.), a corresponding Playlicense is generated through a Playready plug-in. And if the License is successfully generated, returning the corresponding License, and playing the encrypted content by the terminal through the integrated corresponding DRM plug-in and native player.
Through the embodiment of the invention, the IPTV system can support various terminals and browsers, such as ios equipment, safari browser, android equipment, chrome browser, IE, Edge browser and the like, which are mainstream in the market, and the terminals accessing the system are ensured to be authorized and have the authority to watch related contents.
An embodiment of the present invention provides a distribution method, and fig. 6A is a schematic diagram of an implementation flow of another distribution method, as shown in fig. 6A, the method includes:
step S601, a multiple digital copyright management fusion system is deployed between the terminal and the network protocol television middleware;
here, based on three DRM mechanisms, namely, Widevine, Fairplay and Playready, the three DRMs are merged into a multiple Digital Rights Management MDRM (MDRM) to support various terminals or browsers mainstream in the market, and fig. 6B is a schematic structural diagram of a system merged component according to an embodiment of the present invention, as shown in fig. 6B. A copyright License Server (License Server) network element interacting with a terminal in an MDRM system is deployed in a stand-alone and linearly expandable mode, and an Access Gateway (IAG) is deployed at the front end for message load balancing. Fig. 6C is a schematic diagram of linear deployment of copyright license servers according to an embodiment of the present invention, as shown in fig. 6C.
Step S602, if the terminal judges that the played content is encrypted, the terminal sends a request for obtaining a playing license to the access gateway;
here, when playing contents, various different types of terminals determine whether the contents are encrypted, and if the contents are encrypted, send a request for acquiring a play License (License) to an access gateway (IAG), and the IAG loads a message to a License Server (License Server).
Step S603, the copyright license server takes out the authorization information in the message after receiving the request;
here, the format of the authorization information is BASE64(AES ("authorization code | device ID | timing", key)), BASE64 is one of the most common encoding modes for transmitting 8-Bit byte codes on the network; advanced Encryption Standard (AES); device ID refers to device address; a timestamp (timestamp), a complete, verifiable piece of data that can represent a piece of data that existed before a particular time, usually a sequence of characters, uniquely identifying the time of a moment; the key refers to a key.
Step S604, the copyright license server determines whether the authorization information passes the authentication according to the authorization information;
here, if the authorization information authentication is not passed, an invalid License is returned; if the authorization information passes the authentication, go to step S605.
Step S605, if the authorization information passes the authentication, the copyright license server manages the current access capability according to the equipment address and the multiple digital copyright, and checks whether the terminal allows the access to the system;
if the system is not allowed to be accessed, returning an invalid License; if the access to the system is allowed, go to step S606.
Step S606, if the terminal allows to access the system, the copyright license server network element authenticates the terminal watching content right to the network protocol television middleware;
if authentication fails, returning failure information to the terminal; if the authentication is passed, the required data is taken out from the request message, the content and the decryption key information are inquired from the memory database (Dcache), if the inquiry in the memory database is not available, the inquiry is carried out in a data management (Postgres) database, and if the inquiry is not available, the failure information is returned. The queried data is used to generate a play License (License).
Step S607, the copyright license server uses different digital copyright management plug-ins to generate play license according to the types of different terminals;
here, if the terminal is a widget type terminal, generating a corresponding playing License through a widget plug-in; if the terminal is a Fairplay type terminal, generating corresponding playing License through a Fairplay plug-in; if the terminal is the Playready type, the corresponding Playlicense is generated through the Playready plug-in.
Step S608, if the generation of the playing license is successful, returning the generated license to the terminal;
and step S609, the terminal plays the encrypted content through the digital copyright management plug-in and the native player integrated by the equipment by using the returned license.
EXAMPLE seven
An embodiment of the present invention provides a distribution method, and fig. 7 is a schematic diagram illustrating an implementation flow of another distribution method in the embodiment of the present invention, as shown in fig. 7, the method includes:
step S701, when the terminal determines that the played content is encrypted, the terminal sends a request for acquiring a playing license to an access gateway;
step S702, the access gateway loads the request message to the copyright license server;
step S703, the copyright license server performs security control authentication;
step S704, if the safety control authentication fails, the copyright license server returns failure information to the terminal;
step S705, if the safety control authentication passes, the copyright license server sends the content watching authority authentication to the network protocol television;
step S706, the network protocol television returns the result to the copyright license server;
step S707, if the authentication fails, the copyright license server returns failure information to the terminal;
step S708, if the authentication is passed, the copyright license server sends inquiry content and key information to the memory database;
step S709, if the memory database has no content and key information, the memory database queries a data management parameter configuration database;
step S710, the copyright license server uses different digital copyright management plug-ins to generate a play license according to the types of different terminals;
step S711, the copyright license server returns a playing license to the terminal;
fig. 8 is a schematic structural diagram of a distribution device according to an embodiment of the present invention, and as shown in fig. 8, the distribution device 800 includes:
a first acquisition unit 801 configured to acquire authorization information from a play license request sent by a terminal;
a second obtaining unit 802, configured to obtain corresponding decryption key data from a database according to the authorization information;
a generating unit 803 configured to generate a play license from the decryption key data and transmit the play license to the terminal.
In other embodiments, the second obtaining unit includes:
a sending module configured to send the authorization information to a database;
a receiving module configured to receive decryption key data corresponding to the authorization information returned from the database.
In another embodiment, the authorization information includes an authorization code, and the second obtaining unit includes:
the judging module is configured to judge whether the terminal is an authorized terminal according to the authorization code;
and the acquisition module is configured to acquire the corresponding decryption key data from the database if the terminal is an authorized terminal.
In other embodiments, the authorization information includes a terminal address and a key, and the obtaining module includes:
the checking submodule is configured to check whether the terminal allows the access system according to the terminal address and the current access capability of a multiple digital rights management system, wherein the multiple digital rights management system is a set of copyright license servers;
and the acquisition submodule is configured to acquire corresponding decryption key data from a database if the terminal allows the access to the system.
In other embodiments, the apparatus further comprises:
the sending unit is configured to send an authentication request message of the played content authority to a service system of the network protocol television;
a first receiving unit, configured to receive an authentication response message returned by the service system, where the authentication response message carries an authentication result;
a returning unit configured to return an invalid license if it is determined that the authentication of the played content right is not passed according to the authentication result;
and the third acquisition unit is configured to acquire corresponding decryption key data from a database if the authentication of the played content authority is determined to pass according to the authentication result.
Fig. 9 is a schematic structural diagram of a distribution device according to an embodiment of the present invention, as shown in fig. 9, the distribution device 900 includes:
a requesting unit 901 configured to request a playback license from a multiple digital rights management system when it is determined that the playback content is an encrypted content according to the playback content, wherein the multiple digital rights management system is a set of copyright license servers;
a second receiving unit 902 configured to receive the playing license returned by the multiple digital rights management system;
and the playing unit is configured to play the encrypted content through the multiple digital copyright management plug-ins and the native player according to the copyright licenses returned by the multiple digital copyright management system.
The above description of the apparatus embodiments, similar to the above description of the method embodiments, has similar beneficial effects as the method embodiments. For technical details not disclosed in the embodiments of the apparatus according to the invention, reference is made to the description of the embodiments of the method according to the invention for understanding.
It should be noted that, in the embodiment of the present invention, if the distribution method is implemented in the form of a software functional module and sold or used as a standalone product, the distribution method may also be stored in a computer-readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for enabling a distribution device (which may be a distribution terminal or a distributed terminal, etc.) to execute all or part of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read Only Memory (ROM), a magnetic disk, or an optical disk. Thus, embodiments of the invention are not limited to any specific combination of hardware and software.
Correspondingly, an embodiment of the present invention provides a distribution apparatus, including a memory and a processor, where the memory stores a computer program operable on the processor, and the processor implements the steps in the distribution method when executing the program.
Correspondingly, an embodiment of the present invention provides a computer-readable storage medium, in which a computer program is stored, and the computer program is configured to implement the steps in the distribution method when executed.
Here, it should be noted that: the above description of the apparatus storage medium embodiment is similar to the description of the method embodiment described above, with similar beneficial effects as the method embodiment. For technical details not disclosed in the embodiments of the storage medium and the apparatus according to the invention, reference is made to the description of the embodiments of the method according to the invention.
It should be noted that fig. 10 is a schematic diagram of a hardware entity of a distribution device in an embodiment of the present invention, and as shown in fig. 10, the hardware entity of the distribution device 1000 includes: a processor 1001, a communication interface 1002, and a memory 1003, among others
The processor 1001 generally controls the overall operation of the dispensing device 1000.
The communication interface 1002 may enable the distribution apparatus to communicate with other terminals or servers via a network.
The memory 1003 is configured to store instructions and applications executable by the processor 1001, and may also buffer data (for example, image data, audio data, voice communication data, and video communication data) to be processed or already processed by each module in the distribution apparatus 1000 and the processor 1001, and may be implemented by a FLASH memory (FLASH) or a Random Access Memory (RAM).
In the embodiments provided in the present invention, it should be understood that the disclosed method and apparatus can be implemented in other ways. The above-described device embodiments are merely illustrative, for example, the division of the unit is only a logical functional division, and there may be other division ways in actual implementation, such as: multiple units or components may be combined, or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the communication connections between the components shown or discussed may be through interfaces, indirect couplings or communication connections of devices or units, and may be electrical, mechanical or other.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed on a plurality of network units; some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
Those of ordinary skill in the art will understand that: all or part of the steps for realizing the method embodiments can be completed by hardware related to program instructions, the program can be stored in a computer readable storage medium, and the program executes the steps comprising the method embodiments when executed; and the aforementioned storage medium includes: various media that can store program codes, such as a removable Memory device, a Read-Only Memory (ROM), a magnetic disk, or an optical disk.
Alternatively, the integrated unit according to the embodiment of the present invention may be stored in a computer-readable storage medium if it is implemented in the form of a software functional unit and sold or used as a separate product. Based on such understanding, the technical solutions of the embodiments of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for enabling a distribution device (which may be a distribution terminal or a distributed terminal, etc.) to execute all or part of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: a removable storage device, a ROM, a magnetic or optical disk, or other various media that can store program code.
The method, apparatus, and computer storage medium for determining the quality of a satellite observation described in the examples of the invention are illustrative only, and are not intended to be limiting, as long as the method, apparatus, and computer storage medium for determining the quality of a satellite observation are within the scope of the invention.
The above description is only an embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of changes or substitutions within the technical scope of the present invention, and all such changes or substitutions are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (10)

1. A method of distribution, the method comprising:
the copyright license server acquires authorization information from a play license request sent by the terminal;
acquiring corresponding decryption key data from a database according to the authorization information;
and generating a playing license according to the decryption key data, and sending the playing license to the terminal.
2. The method according to claim 1, wherein the obtaining corresponding decryption key data from a database according to the authorization information comprises:
the copyright license server sends the authorization information to a database;
and receiving decryption key data corresponding to the authorization information returned from the database.
3. The method of claim 1, wherein the authorization information includes an authorization code, and wherein obtaining the corresponding decryption key data from the database according to the authorization information includes:
the copyright license server judges whether the terminal is an authorized terminal or not according to the authorization code;
and if the terminal is an authorized terminal, the copyright license server acquires corresponding decryption key data from the database.
4. The method according to claim 3, wherein the authorization information includes a terminal address and a key, and the copyright license server obtains corresponding decryption key data from a database if the terminal is an authorized terminal, including:
the copyright license server checks whether the terminal allows the access system according to the terminal address and the current access capability of a multiple digital copyright management system, wherein the multiple digital copyright management system is a set of the copyright license servers;
and if the terminal allows the access to the system, the copyright license server acquires the corresponding decryption key data from the database.
5. The method of claim 4, further comprising:
the copyright license server sends an authentication request message of the played content authority to a service system of the network protocol television;
receiving an authentication response message returned by the service system, wherein the authentication response message carries an authentication result;
if the authentication of the played content authority is determined to be failed according to the authentication result, the copyright license server returns an invalid license;
and if the played content authority passes the authentication according to the authentication result, the copyright license server acquires corresponding decryption key data from a database.
6. A method of distribution, the method comprising:
when the terminal determines that the playing content is the encrypted content according to the playing content, requesting a playing license from a multiple digital rights management system, wherein the multiple digital rights management system is a set of copyright license servers;
the terminal receives a playing license returned by the multiple digital copyright management system;
and playing the encrypted content through the multiple digital copyright management plug-ins and the native player according to the copyright licenses returned by the multiple digital copyright management system.
7. A dispensing device, the device comprising:
a first acquisition unit configured to acquire authorization information from a play license request sent by a terminal;
the second acquisition unit is configured to acquire corresponding decryption key data from a database according to the authorization information;
and the generating unit is configured to generate a playing license according to the decryption key data and send the playing license to the terminal.
8. A dispensing device, the device comprising:
a requesting unit configured to request a playback license from a multiple digital rights management system when it is determined that the playback content is an encrypted content according to the playback content, wherein the multiple digital rights management system is a set of copyright license servers;
a second receiving unit configured to receive the playing license returned by the multiple digital rights management system;
and the playing unit is configured to play the encrypted content through the multiple digital copyright management plug-ins and the native player according to the copyright licenses returned by the multiple digital copyright management system.
9. A distribution apparatus comprising a memory and a processor, the memory storing a computer program operable on the processor, wherein the processor implements the steps in the distribution method of any one of claims 1 to 5 when executing the program; alternatively, the processor implements the steps in the distribution method of claim 6 when executing the program.
10. A computer-readable storage medium, in which a computer program is stored, which computer program is configured to carry out the steps in the distribution method of any one of claims 1 to 5 or 6 when executed.
CN201811173437.XA 2018-10-09 2018-10-09 Distribution method and device, equipment and storage medium Withdrawn CN111031360A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811173437.XA CN111031360A (en) 2018-10-09 2018-10-09 Distribution method and device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811173437.XA CN111031360A (en) 2018-10-09 2018-10-09 Distribution method and device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111031360A true CN111031360A (en) 2020-04-17

Family

ID=70190956

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811173437.XA Withdrawn CN111031360A (en) 2018-10-09 2018-10-09 Distribution method and device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111031360A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116055767A (en) * 2022-11-08 2023-05-02 天翼云科技有限公司 Video file processing method, device, equipment and readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101447008A (en) * 2008-12-23 2009-06-03 中国科学院计算技术研究所 Digital content network copyright management system and method
CN101699819A (en) * 2009-11-13 2010-04-28 中国电信股份有限公司 Method and system for managing digital rights
CN102281300A (en) * 2011-08-24 2011-12-14 中国联合网络通信集团有限公司 digital rights management license distribution method and system, server and terminal
CN108038355A (en) * 2017-12-14 2018-05-15 安徽新华传媒股份有限公司 IPTV system for numeral copyright management and its method based on Database Systems on-line authentication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101447008A (en) * 2008-12-23 2009-06-03 中国科学院计算技术研究所 Digital content network copyright management system and method
CN101699819A (en) * 2009-11-13 2010-04-28 中国电信股份有限公司 Method and system for managing digital rights
CN102281300A (en) * 2011-08-24 2011-12-14 中国联合网络通信集团有限公司 digital rights management license distribution method and system, server and terminal
CN108038355A (en) * 2017-12-14 2018-05-15 安徽新华传媒股份有限公司 IPTV system for numeral copyright management and its method based on Database Systems on-line authentication

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116055767A (en) * 2022-11-08 2023-05-02 天翼云科技有限公司 Video file processing method, device, equipment and readable storage medium

Similar Documents

Publication Publication Date Title
CN108322461B (en) Method, system, device, equipment and medium for automatically logging in application program
JP6719079B2 (en) Information equipment, data processing system, data processing method and computer program
JP6384699B2 (en) Token-based authentication and authorization information signaling and exchange for adaptive streaming
JP5200204B2 (en) A federated digital rights management mechanism including a trusted system
RU2504005C2 (en) Digital rights management apparatus and method
US7296147B2 (en) Authentication system and key registration apparatus
US8539233B2 (en) Binding content licenses to portable storage devices
US9805173B2 (en) Information processing device, information storage device, server, information processing system, information processing method and medium for reproduction of encrypted content
JP4477835B2 (en) Authentication system, key registration apparatus and method
CN106571951B (en) Audit log obtaining method, system and device
KR20110064697A (en) Method and apparatus for updating information
CN104735484B (en) A kind of method and device for playing video
US20140052986A1 (en) Information handling device, information output device, and recording medium
JPWO2007007764A1 (en) License management apparatus and method
US8307457B2 (en) Method and terminal for receiving rights object for content on behalf of memory card
US8332640B2 (en) Storage apparatus, method for validating encrypted content and terminal apparatus
US20080313742A1 (en) Method and system for restricting the users of media content
CN112270001A (en) Key management method, device, server, medium and system
CN107919958B (en) Data encryption processing method, device and equipment
CN111031360A (en) Distribution method and device, equipment and storage medium
JP2004326210A (en) Memory card and server
CN110034922B (en) Request processing method, processing device, request verification method and verification device
JP4876693B2 (en) Digital media server and home network compatible devices
JP2011165193A (en) User authentication method and device of hybrid terminal
US7386618B2 (en) Distribution system, distribution apparatus, and reception apparatus for distributing contents having usage expiry

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20200417

WW01 Invention patent application withdrawn after publication