CN111083566A - Audio and video preview content playing method and device and storage medium - Google Patents

Audio and video preview content playing method and device and storage medium Download PDF

Info

Publication number
CN111083566A
CN111083566A CN201811224471.5A CN201811224471A CN111083566A CN 111083566 A CN111083566 A CN 111083566A CN 201811224471 A CN201811224471 A CN 201811224471A CN 111083566 A CN111083566 A CN 111083566A
Authority
CN
China
Prior art keywords
audio
content
preview
video
drm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811224471.5A
Other languages
Chinese (zh)
Other versions
CN111083566B (en
Inventor
丁传锁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201811224471.5A priority Critical patent/CN111083566B/en
Priority to PCT/CN2019/111140 priority patent/WO2020078338A1/en
Publication of CN111083566A publication Critical patent/CN111083566A/en
Application granted granted Critical
Publication of CN111083566B publication Critical patent/CN111083566B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/93Regeneration of the television signal or of selected parts thereof

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The application provides a method, a device and a storage medium for playing audio and video preview content, wherein the method comprises the following steps: the MW server receives a playing permission authentication request from the DRM server and comprises an authentication customized data object which is used for indicating the service type, the content identification and the timestamp information corresponding to the audio and video preview content, so that the MW server can determine a preview strategy according to the content identification and authenticate the service type and the timestamp information by using the preview strategy, and when the authentication is passed, the DRM server can generate a playing authorization file to indicate the DRM terminal to play the audio and video preview content. According to the technical scheme, when a content provider sets a preview strategy capable of previewing the audio and video content which is not ordered on the MW server, the audio and video application client on the DRM terminal can play the audio and video content which is not ordered according to the preview strategy, and user experience is improved.

Description

Audio and video preview content playing method and device and storage medium
Technical Field
The present application relates to the field of multimedia technologies, and in particular, to a method and an apparatus for playing audio/video preview content, and a storage medium.
Background
Digital Rights Management (DRM) is a technology for protecting digital content copyright, which is widely used in the internet for electronic audio/video programs, and includes three basic elements, namely encrypted audio/video content, a content key and authorized content. The DRM terminal can decrypt the encrypted audio and video content after acquiring the content key corresponding to the audio and video content, and the decrypted audio and video content needs to be played in a limited manner according to the acquired authorized content. The technology prevents the digital content from being illegally copied or makes the copying difficult to a certain extent, thereby effectively protecting the copyright of the digital content and protecting the legal income of the digital content owner.
In the prior art, when a user wants to preview the non-ordered audio and video contents through a DRM terminal, the DRM terminal first sends an audio and video content preview request to a service platform (MW) server, thereby obtaining the media stream address of the audio/video content corresponding to the audio/video content preview request, and then obtaining the audio/video content which is not ordered from a Content Delivery Network (CDN) according to the received media stream address, because the audio/video content which is not ordered is encrypted by using the DRM technology, the DRM terminal sends a play permission authentication request to the DRM server, and since the DRM server does not store the related information of the unsubscribed av contents, therefore, the authentication result of the DRM server to the play permission authentication request is a failure, and is fed back to the DRM terminal, so that the DRM terminal cannot play the unsubscribed audio and video content.
However, even if the content provider sets a preview policy on the MW server for previewing the unsubscribed audio/video content, the DRM terminal in the prior art cannot play the unsubscribed audio/video content, and the user experience is poor.
Disclosure of Invention
The embodiment of the application provides a method and a device for playing audio and video preview content and a storage medium, which are used for solving the problem that a DRM terminal in the prior art cannot play the audio and video content which is not ordered, so that the user experience is poor.
The first aspect of the present application provides an audio/video preview content playing method, which is applicable to a service platform MW server, and includes: firstly, receiving a play permission authentication request sent by a data copyright management (DRM) server, wherein the play permission authentication request is used for requesting a play authorization file corresponding to audio and video preview content, and the play permission authentication request comprises: the authentication customizing data object is generated by the MW server when the DRM terminal requests the audio and video previewing content and is returned to the DRM terminal, and the authentication customizing data object is used for indicating the service type, the content identification and the time stamp information corresponding to the audio and video previewing content; secondly, the service type and the time stamp information in the authentication customized data object are authenticated according to the preview strategy corresponding to the content identification, and a play permission authentication response is generated; and finally, feeding back the playing permission authentication response to the DRM server so that the DRM server generates the playing authorization file when the playing permission authentication response indicates that the authentication is passed, wherein the playing authorization file is used for indicating the DRM terminal to play the audio and video preview content.
In the technical scheme, a broadcast permission authentication request received by the MW server comprises an authentication customized data object, the authentication custom data object is used to indicate the service type, content identification and timestamp information corresponding to the audio/video preview content, and thus, the MW server can authenticate the service type and the time stamp information in the authentication customization data object and generate a play permission authentication response according to the preview strategy corresponding to the content identification, when the play permission authentication response indicates authentication is passed, the DRM server may generate a play authorization file to instruct the DRM terminal to play the audio/video preview content, and thus, when the content provider sets a preview policy on the MW server that can preview the unsubscribed audiovisual content, the audio and video application client on the DRM terminal can play the audio and video content which is not ordered according to the preview strategy, so that the user experience is improved.
Optionally, in a possible implementation manner of the first aspect, the authenticating, according to the preview policy corresponding to the content identifier, the service type and the timestamp information in the authentication customized data object, and generating the play permission authentication response includes:
firstly, determining a preview strategy corresponding to the audio and video preview content according to the content identifier; secondly, judging whether the service type is a preview type and whether the timestamp information meets the preview permission validity period corresponding to the preview strategy according to the preview strategy; and finally, when the service type is a preview type and the timestamp information meets the preview permission validity period corresponding to the preview strategy, determining that the playing permission authentication request is authenticated and generating the playing permission authentication response.
In this embodiment, the MW server authenticates the service type and the timestamp information in the authentication customized data object according to the preview policy corresponding to the content identifier, so that when the content provider sets a preview policy capable of previewing the unsubscribed audio/video content on the MW server, it can be ensured that the authentication is passed, and a premise is provided for the DRM terminal to play the unsubscribed audio/video content.
Optionally, in another possible implementation manner of the first aspect, before the receiving the play permission authentication request sent by the DRM server, the method further includes:
receiving a preview content authentication request sent by the DRM terminal, wherein the preview content authentication request is used for requesting the audio and video preview content;
authenticating the preview content authentication request, and if the authentication is passed, generating a media stream address corresponding to the audio and video preview content and the authentication customized data object, wherein the media stream address is used for indicating an acquisition address of the audio and video preview content;
and returning the media stream address and the authentication customized data object to the DRM terminal.
In this embodiment, when the authentication request for the received preview content is authenticated by the MW server, a media stream address and an authentication customized data object corresponding to the audio/video preview content may be generated, which lays a foundation for the DRM terminal to obtain the audio/video preview content and obtain the play authorization file.
Optionally, the preview content authentication request includes: the content identification, the identification of the DRM terminal and the identification of an audio and video application client used for playing the audio and video preview content on the DRM terminal;
correspondingly, the authenticating the preview content authentication request includes:
determining a preview strategy corresponding to the audio and video preview content according to the content identification;
according to the preview strategy, judging whether the audio and video application client corresponding to the audio and video application client identification has the authority of playing the audio and video preview content, wherein the authority comprises: content preview rights and user rights;
correspondingly, the preview policy includes: and playing times of the audio and video application client on the DRM terminal are less than the preset maximum times, and the user of the audio and video application client is a login user.
In this embodiment, whether the audio/video application client corresponding to the audio/video application client identifier has the right to play audio/video preview content is judged by using the determined preview policy, so that the DRM terminal can play the non-ordered audio/video content in a limited manner, the audio/video content provided by the content provider is effectively protected, the user can preview the content, and the user experience is improved.
Optionally, the play permission authentication request is generated by the DRM server after receiving a play permission request sent by the DRM terminal, and the play permission request is sent to the DRM server after the DRM terminal obtains the audio and video preview content according to the media stream address.
Optionally, the audio/video preview content is an audio/video content encrypted by using DRM.
A second aspect of the present application provides an audio/video preview content playing method, which is applicable to a DRM server, and includes:
firstly, sending a play permission authentication request to a service platform MW server, wherein the play permission authentication request is used for requesting a play authorization file corresponding to audio/video preview content, and the play permission authentication request comprises: the authentication customizing data object is generated by the MW server when the DRM terminal requests the audio and video previewing content and is returned to the DRM terminal, and the authentication customizing data object is used for indicating the service type, the content identification and the time stamp information corresponding to the audio and video previewing content; secondly, receiving a play permission authentication response returned by the MW server after authenticating the service type and the timestamp information in the authentication customized data object by using a preview strategy determined according to the content identification; thirdly, when the play permission authentication response indicates that the authentication is passed, generating the play authorization file according to the play permission authentication response; and finally, sending the playing authorization file to the DRM terminal so that the DRM terminal plays the audio and video preview content according to the playing authorization file.
In the technical scheme, a playing permission authentication request sent by a DRM server to a service platform MW server comprises an authentication customized data object, and the authentication customized data object is used for indicating the service type, the content identification and the time stamp information corresponding to the audio and video preview content.
Optionally, in a possible implementation manner of the second aspect, before the sending the play permission authentication request to the service platform MW server, the method further includes:
receiving a play permission request sent by the DRM terminal, wherein the play permission request is sent by the DRM terminal after the audio and video preview content is acquired according to a media stream address, and the media stream address is received by the DRM terminal from the MW server;
and generating the play permission authentication request according to the play permission request.
In this embodiment, after receiving the play permission request, the DRM server generates a play permission authentication request according to an interface requirement between the DRM server and the MW server and content in the play permission request, so that a possibility of invoking the MW server to perform authentication for the authentication request is provided.
Optionally, the audio/video preview content is an audio/video content encrypted by using DRM.
A third aspect of the present application provides an audio/video preview content playing method, which is applicable to a DRM terminal, and the method includes: firstly, a play permission request is sent to a DRM server, where the play permission request is used to request a play authorization file corresponding to the audio/video preview content, and the play permission request includes: the authentication customizing data object is used for indicating the service type, the content identification and the timestamp information corresponding to the audio and video previewing content; secondly, receiving the playing authorization file sent by the DRM server, wherein the playing authorization file is generated when the DRM server receives an indication playing permission authentication request sent by the MW server and the authentication is passed, and the playing permission authentication request is used for requesting the playing authorization file; and finally, playing the audio and video preview content according to the playing authorization file.
In this embodiment, when the MW server passes the authentication of the play permission authentication request, the DRM terminal may receive the play authorization file sent by the DRM server, so that the audio and video preview content may be played according to the play authorization file, thereby achieving the purpose of playing the unsubscribed audio and video content on the DRM terminal when the content provider sets a preview policy on the MW server that can preview the unsubscribed audio and video content.
Optionally, in a possible implementation manner of the third aspect, the method further includes: firstly, sending a preview content authentication request to the MW server, where the preview content authentication request is used to request audio and video preview content, and the preview content authentication request includes: the content identification of the audio and video preview content, the identification of the DRM terminal and the identification of an audio and video application client used for playing the audio and video preview content on the DRM terminal; secondly, receiving a media stream address and the authentication customized data object corresponding to the audio and video preview content returned by the MW server, wherein the media stream address and the authentication customized data object are generated when the authentication request of the MW server for the preview content passes the authentication, the authentication customized data object is used for indicating the service type, the content identification and the timestamp information corresponding to the audio and video preview content, and the media stream address is used for indicating the acquisition address of the audio and video preview content; and finally, acquiring the audio and video preview content according to the media stream address.
The technical scheme can acquire the media stream address indicating the acquisition address of the audio and video preview content and the authentication customized data object indicating the service type, the content identification and the timestamp information corresponding to the audio and video preview content from the MW server, and provides possibility for subsequently acquiring the play authorization file.
The fourth aspect of the present application provides an audio/video preview content playing device, which is suitable for a service platform MW server, the device includes: a transceiver module and a processing module;
the receiving and sending module is configured to receive a play permission authentication request sent by a data rights management DRM server, where the play permission authentication request is used to request a play authorization file corresponding to the audio and video preview content, and the play permission authentication request includes: the authentication customizing data object is generated by the MW server when the DRM terminal requests the audio and video previewing content and is returned to the DRM terminal, and the authentication customizing data object is used for indicating the service type, the content identification and the time stamp information corresponding to the audio and video previewing content;
the processing module is used for authenticating the service type and the timestamp information in the authentication customized data object according to the preview strategy corresponding to the content identification to generate a play permission authentication response;
the transceiver module is further configured to feed back the play permission authentication response to the DRM server, so that the DRM server generates the play authorization file when the play permission authentication response indicates that authentication is passed, where the play authorization file is used to indicate the DRM terminal to play the audio and video preview content.
Optionally, in a possible implementation manner of the fourth aspect, the processing module is configured to authenticate the service type and the timestamp information in the authentication customized data object according to a preview policy corresponding to the content identifier, and generate a play permission authentication response, specifically:
the processing module is specifically configured to determine a preview policy corresponding to the audio/video preview content according to the content identifier, determine whether the service type is a preview type and whether the timestamp information satisfies a preview permission validity period corresponding to the preview policy according to the preview policy, and when the service type is the preview type and the timestamp information satisfies the preview permission validity period corresponding to the preview policy, determine that the playback permission authentication request is authenticated and generate the playback permission authentication response.
Optionally, in another possible implementation manner of the fourth aspect, the transceiver module is further configured to receive a preview content authentication request sent by the DRM terminal before receiving the play permission authentication request sent by the DRM server, where the preview content authentication request is used to request the audio and video preview content;
the processing module is further configured to authenticate the preview content authentication request, and if the preview content authentication request passes the authentication, generate a media stream address and the authentication customization data object corresponding to the audio/video preview content, where the media stream address is used to indicate an acquisition address of the audio/video preview content;
the transceiver module is further configured to return the media stream address and the authentication customized data object to the DRM terminal.
Optionally, in the foregoing possible implementation manner of the fourth aspect, the preview content authentication request includes: the content identification, the identification of the DRM terminal and the identification of an audio and video application client used for playing the audio and video preview content on the DRM terminal;
the processing module is further configured to authenticate the preview content authentication request, and specifically includes:
the processing module is further configured to determine a preview policy corresponding to the audio/video preview content according to the content identifier, and determine whether an audio/video application client corresponding to the audio/video application client identifier has a right to play the audio/video preview content according to the preview policy, where the right includes: content preview rights and user rights;
correspondingly, the preview policy includes: and playing times of the audio and video application client on the DRM terminal are less than the preset maximum times, and the user of the audio and video application client is a login user.
Optionally, the play permission authentication request is generated by the DRM server after receiving a play permission request sent by the DRM terminal, and the play permission request is sent to the DRM server after the DRM terminal obtains the audio and video preview content according to the media stream address.
Optionally, the audio/video preview content is an audio/video content encrypted by using DRM.
A fifth aspect of the present application provides an audio/video preview content playing device, which is suitable for a DRM server, and the device includes: a transceiver module and a processing module;
the receiving and sending module is configured to send a play permission authentication request to a service platform MW server, where the play permission authentication request is used to request a play authorization file corresponding to the audio/video preview content, and the play permission authentication request includes: the authentication customizing data object is generated by the MW server when the DRM terminal requests the audio and video previewing content and is returned to the DRM terminal, and the authentication customizing data object is used for indicating the service type, the content identification and the time stamp information corresponding to the audio and video previewing content;
the receiving and sending module is further configured to receive a play permission authentication response returned by the MW server after authenticating the service type and the timestamp information in the authentication customized data object by using the preview policy determined according to the content identifier;
the processing module is used for generating the playing authorization file according to the playing permission authentication response when the playing permission authentication response indicates that the authentication is passed;
the transceiver module is further configured to send the play authorization file to the DRM terminal, so that the DRM terminal plays the audio and video preview content according to the play authorization file.
Optionally, in a possible implementation manner of the fifth aspect, the transceiver module is further configured to receive a play permission request sent by the DRM terminal before sending a play permission authentication request to a service platform MW server, where the play permission request is sent by the DRM terminal after obtaining the audio and video preview content according to a media stream address, and the media stream address is received by the DRM terminal from the MW server;
the processing module is further configured to generate the play permission authentication request according to the play permission request.
Optionally, the audio/video preview content is an audio/video content encrypted by using DRM.
The sixth aspect of the present application provides an audio/video preview content playing device, which is suitable for a Digital Rights Management (DRM) terminal, the device includes: a transceiver module and a processing module;
the transceiver module is configured to send a play permission request to a DRM server, where the play permission request is used to request a play authorization file corresponding to the audio/video preview content, and the play permission request includes: the authentication customizing data object is used for indicating the service type, the content identification and the timestamp information corresponding to the audio and video previewing content;
the transceiver module is further configured to receive the play authorization file sent by the DRM server, where the play authorization file is generated when the DRM server receives an authentication pass of an indication play permission authentication request sent by the MW server, and the play permission authentication request is used to request the play authorization file;
and the processing module is used for playing the audio and video preview content according to the playing authorization file.
Optionally, in a possible implementation manner of the sixth aspect, the transceiver module is further configured to send a preview content authentication request to the MW server, where the preview content authentication request is used to request audio/video preview content, and the preview content authentication request includes: the content identification of the audio and video preview content, the identification of the DRM terminal and the identification of an audio and video application client used for playing the audio and video preview content on the DRM terminal;
the receiving and sending module is further configured to receive a media stream address and the authentication customization data object corresponding to the audio and video preview content returned by the MW server, where the media stream address and the authentication customization data object are generated when the MW server passes authentication of the preview content authentication request, the authentication customization data object is used to indicate a service type, a content identifier and timestamp information corresponding to the audio and video preview content, and the media stream address is used to indicate an acquisition address of the audio and video preview content;
and the processing module is also used for acquiring the audio and video preview content according to the media stream address.
A seventh aspect of the present application provides an audio/video preview content playing device, which is applicable to a service platform MW server, where the device includes: a transceiver, a processor, a memory and a computer program stored on the memory and executable on the processor, the processor implementing the method as described above in the first aspect and its possible implementations when executing the program.
An eighth aspect of the present application provides an audio/video preview content playing device, which is applicable to a DRM server, the device including: a transceiver, a processor, a memory and a computer program stored on the memory and executable on the processor, the processor implementing the method as described above in the second aspect and its possible implementations when executing the program.
The ninth aspect of the present application provides an audio/video preview content playing device, which is suitable for a Digital Rights Management (DRM) terminal, the device includes: a transceiver, a processor, a memory and a computer program stored on the memory and executable on the processor, the processor implementing the method as described in the third aspect and each possible implementation manner of the third aspect when executing the program.
A tenth aspect of the present application provides a storage medium having stored therein instructions that, when executed on a computer, cause the computer to perform the method according to the first aspect as well as the possible implementations of the first aspect.
An eleventh aspect of the present application provides a storage medium having stored therein instructions, which, when run on a computer, cause the computer to execute the second aspect as well as the possible implementations of the second aspect.
A twelfth aspect of the present application provides a storage medium having stored therein instructions, which, when run on a computer, cause the computer to perform the method according to the third aspect and the possible implementations of the third aspect.
A thirteenth aspect of the present application provides a chip for executing instructions, where the chip is configured to perform the method according to the first aspect and each possible implementation manner of the first aspect.
A fourteenth aspect of the present application provides a chip for executing instructions, where the chip is configured to execute the second aspect and each possible implementation manner of the second aspect.
A fifteenth aspect of the present application provides a chip for executing instructions, where the chip is configured to perform the method according to the third aspect and each possible implementation manner of the third aspect.
In the method, device and storage medium for playing audio/video preview content provided by the embodiment of the application, the MW server receives a play permission authentication request from the DRM server, which includes an authentication customization data object, because the authentication customization data object is used to indicate the service type, content identification and timestamp information corresponding to the audio/video preview content, the MW server can determine a preview policy according to the content identification in the authentication customization data object, and authenticate the service type and timestamp information in the authentication customization data object by using the preview policy to generate a play permission authentication response and feed the play permission authentication response back to the DRM server, so that the DRM server generates a play authorization file when the play permission authentication response indicates that the authentication is passed, so as to instruct the DRM terminal to play the audio/video preview content, therefore, when a content provider sets a preview policy capable of previewing the unordered audio/video content on the MW server, the audio and video application client on the DRM terminal can play the audio and video content which is not ordered according to the preview strategy, so that the user experience is improved.
Drawings
Fig. 1 is a schematic view of an application scenario of an audio/video preview content playing method provided in an embodiment of the present application;
FIG. 2 is a diagram illustrating an application of DRM technology;
fig. 3 is a schematic flowchart of an embodiment of an audio/video preview content playing method provided in an embodiment of the present application;
fig. 4 is a schematic structural diagram of a first audio/video preview content playing device according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of a second audio/video preview content playing device according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a third embodiment of an audio/video preview content playing device according to an embodiment of the present application;
fig. 7 is a simplified schematic diagram of a possible design structure of the MW server involved in the embodiments of the present application;
fig. 8 is a simplified schematic diagram of a possible design structure of a DRM server according to an embodiment of the present application;
fig. 9 is a simplified schematic diagram of a possible design structure of a DRM terminal according to an embodiment of the present application.
Detailed Description
Fig. 1 is a schematic view of an application scenario of an audio/video preview content playing method provided in an embodiment of the present application. As shown in fig. 1, the application scenario of the audio/video preview content playing method includes: a service platform (MW) server, a Digital Rights Management (DRM) server and a DRM terminal.
The MW server may be a digital service platform, and is mainly responsible for DRM terminal access, request authentication, and digital service management, and is in the same security domain as the DRM server.
The DRM server is responsible for generating a play authorization (license) file corresponding to the key information for the DRM terminal.
The DRM terminal is provided with an application program for playing audio and video contents, namely an audio and video application client, the audio and video application client can request the audio and video contents from the MW server through the DRM terminal, and the audio and video application client on the DRM terminal is used for playing when the audio and video contents requested by the DRM terminal meet playing conditions.
In this embodiment, referring to fig. 1, an interface between the MW server and the DRM terminal is an IF1, and the IF1 interface is a service interface, and is mainly used for logging in a service platform, acquiring audio/video content data, and the like. Optionally, the key parameters that can perform data interaction between the MW server and the DRM terminal include a service platform account, authentication information, and the like.
The interface between the DRM terminal and the DRM server is IF2, the IF2 interface is a request authentication permission interface, and the DRM server may receive and process a play permission request transmitted from the DRM terminal. Illustratively, the core information for requesting authentication in the DRM server is mainly generated by a Software Development Kit (SDK) of the DRM server, and the core information includes a device certificate of the DRM server and signature information of the audiovisual content.
The interface between the DRM server and the MW server is IF3, the IF3 interface is used for the MW server to receive the play permission authentication request of the preview service sent by the DRM server, that is, the play permission authentication request of the audio and video preview content, and the MW server is also used for setting the validity period of the permission, the permission right and other digital rights management policies according to the preview policy of the audio and video preview content, and returning the permission period, permission right and other digital rights management policies to the DRM server.
Optionally, an application scenario of the audio/video preview content playing method may further include a content delivery network CDN, and the DRM terminal may obtain the audio/video preview content from the CDN according to the media stream address obtained from the MW server. The embodiment of the application does not limit the specific device in the application scenario, and the determination can be performed according to the actual situation.
First, a brief description is given of an application scenario of the embodiment of the present application.
In the initial development stage of transmitting audio and video programs on the internet, digital contents are not subjected to encryption protection and copyright control, the safety degree is very low, only simple charge can be carried out on the use of the digital contents, the use fee of high-quality contents is not different from that of common contents, and high-quality film sources are not subjected to high-strength safety protection. Because the content and the income of the content provider cannot be effectively protected, the operators are enthusiastic but the content provider is less dynamic and static, so that the users cannot be really attracted and the attention of the users is less. In order to solve the above-mentioned situation, the DRM technology has been developed, and the purpose of the DRM technology is to protect the copyright of digital contents, technically prevent illegal copying of the digital contents, or make copying difficult to a certain extent, and an end user must be authorized to use the digital contents, thereby effectively protecting the copyright of the digital contents, protecting the legal profits of the owners of the digital contents, improving the enthusiasm of creators of the digital contents, and stimulating the development of the digital contents.
Optionally, fig. 2 is a schematic diagram of an application of the DRM technology. As shown in fig. 2, the DRM technology includes three basic elements: encrypted content, authorization, and content keys. The DRM terminal (on which the audio/video application client is installed) can normally decrypt and use the content only if all of the above three elements are obtained. That is to say, the DRM terminal obtains the encrypted audio/video preview content, and after obtaining the corresponding content key, the permission validity period, and other information through the secure transmission channel, the DRM terminal can decrypt the encrypted audio/video preview content using the content key, and perform limited use on the decrypted audio/video preview content according to the obtained permission and permission validity period.
In the prior art, since the DRM server does not understand the preview scene, the DRM terminal cannot be supported to play the preview content under the preview policy condition, that is, in the prior art, even if the content provider sets the preview policy capable of previewing the unsubscribed audio/video content on the MW server, the audio/video application client on the DRM terminal cannot play the unsubscribed audio/video content, which results in poor user experience.
In order to solve the above problems, an embodiment of the present application provides a method for playing audio/video preview content, in which a play permission authentication request received by a MW server from a DRM server includes an authentication customization data object, and the authentication customization data object is used to indicate a service type, a content identifier, and timestamp information corresponding to the audio/video preview content, so that the MW server can determine a preview policy according to the content identifier in the authentication customization data object, and authenticate the service type and the timestamp information in the authentication customization data object by using the preview policy to generate a play permission authentication response and feed the play permission authentication response back to the DRM server, so that the DRM server generates a play authorization file when the play permission authentication response indicates that the authentication is passed, so as to instruct a DRM terminal to play the audio/video preview content, and thus when a content provider sets a preview policy capable of previewing the audio/video content that is not ordered on the MW server, the audio and video application client on the DRM terminal can play the audio and video content which is not ordered according to the preview strategy, so that the user experience is improved.
The technical solution of the present application will be described in detail below with reference to specific examples. It should be noted that the following specific embodiments may be combined with each other, and the same or similar concepts or processes may not be described in detail in some embodiments.
In the embodiments of the present application, "a plurality" means two or more. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
Fig. 3 is a schematic flowchart of an embodiment of an audio/video preview content playing method provided in the embodiment of the present application. As shown in fig. 3, the method may include the steps of:
step 301: the DRM terminal sends a preview content authentication request to the MW server.
And the preview content authentication request is used for requesting the audio and video preview content. Optionally, the audiovisual preview content is audiovisual content encrypted by DRM.
In this embodiment, in order to effectively protect the copyright of the audio/video content, protect the legal income of the owner of the audio/video content, and improve the enthusiasm of the creator of the digital content, the audio/video content may be encrypted using DRM, and the encrypted audio/video content may be stored in a Content Delivery Network (CDN), and the encryption key and the permission information are stored in the MW server.
Optionally, when the user of the DRM terminal orders the audio and video content through the audio and video application client, the MW server stores the ordering information, and synchronizes the ordering information to the DRM server, and the DRM server stores the ordering information. Therefore, when receiving the playing permission authentication request sent by the DRM terminal, the DRM server can authenticate the playing permission authentication request, generate a playing authorization file when the authentication is passed, and return the playing authorization file to the DRM terminal, so that the DRM terminal can play the audio and video content requested by the playing permission authentication request through the audio and video application client.
Wherein the subscription information includes: content identification of the ordered audio-video content, permission limit of the ordered audio-video content, acquisition address of the ordered audio-video content and the like. The content specifically included in the subscription information may also include other content, which is not limited in the embodiments of the present application.
For the audio and video contents which are not subscribed by the user, a content provider (SP) may set a preview policy corresponding to some audio and video contents on the MW server in order to promote the unsubscribed audio and video contents. In this embodiment, the unsubscribed audiovisual content provided with the corresponding preview policy may be referred to as audiovisual preview content.
For example, the preview policy corresponding to the audiovisual preview content may include: and playing times of the audio and video application client on the DRM terminal are less than the preset maximum times, and the user of the audio and video application client is a login user.
Specifically, in this embodiment, after the MW server sets the preview policy corresponding to the audio/video preview content, the user of the DRM terminal only logs in the audio/video application client through the registration account, and when the number of times that the audio/video application client plays the audio/video preview content within the preset time is smaller than the preset maximum number of times, it is determined that the audio/video application client of the DRM terminal has the play right.
Illustratively, the preview policy corresponding to the audio/video preview content may further include a playable time of the audio/video application client of the DRM terminal each time, and the like. Therefore, when it is determined that the audio/video application client of the DRM terminal has the play right, the acquired audio/video preview content can be played only according to the set playable time duration of each time.
It should be noted that the embodiments of the present application are mainly directed to multimedia content encrypted by using DRM technology, and in general, the multimedia content is audio-video content. The embodiment of the application is mainly explained by audio and video contents.
In this embodiment, when a user wants to preview an unsubscribed audio/video content (audio/video preview content), a preview content authentication request is sent to the MW server through the DRM terminal, so as to request the audio/video preview content encrypted by the DRM technology. Correspondingly, the MW server may perform authentication processing on the received preview content authentication request, and generate an authentication response such as a permitted validity period and permitted right when the authentication is passed.
Step 302: and the MW server authenticates the received preview content authentication request, and if the authentication is passed, a media stream address and an authentication customized data object corresponding to the audio and video preview content are generated.
The authentication customized data object is used for indicating the service type, the content identification and the timestamp information corresponding to the audio and video preview content, and the media stream address is used for indicating the acquisition address of the audio and video preview content.
In this embodiment, the preview content authentication request may include: the method comprises the steps of content identification of audio and video preview content, identification of a DRM terminal and identification of an audio and video application client side used for playing the audio and video preview content on the DRM terminal. The service platform stores a plurality of audio and video files with different contents which can be played on audio and video application clients of a plurality of DRM terminals, the lengths of the audio and video files can be different, and each audio and video file can correspond to one or a plurality of audio and video application clients, so that when a DRM terminal sends a preview content authentication request to a MW server through a certain audio and video application client, the preview content authentication request needs to comprise a content identifier of audio and video preview content, an identifier of the DRM terminal and an identifier of the audio and video application client used for playing the audio and video preview content on the DRM terminal, so that the MW server determines a preview strategy corresponding to the audio and video preview content according to the content identifier of the audio and video preview content, and performs authentication processing on the preview content authentication request according to the preview strategy.
In this embodiment, as an example, the authenticating the preview content authentication request in this step may be specifically implemented by:
firstly, determining a preview strategy corresponding to the audio/video preview content according to the content identification.
Optionally, since the preview policy corresponding to the audio/video preview content is stored in the MW server, after receiving the preview content authentication request, the MW server may first determine the preview policy corresponding to the audio/video preview content according to the content identifier in the preview content authentication request.
Secondly, judging whether the audio/video application client corresponding to the audio/video application client identifier has the authority to play the audio/video preview content according to the preview strategy, wherein the authority can comprise: content preview rights and user rights.
Wherein the preview strategy comprises: and the playing times of the audio and video application client on the DRM terminal are less than the preset maximum times, and the user of the audio and video application client is a login user.
Specifically, the preview policy corresponding to the audio/video preview content set in the MW server may include preview frequency control and user right control. For example, if the MW server determines that the playing frequency of the audio/video application client is greater than or equal to a preset maximum frequency (the maximum allowable playing frequency set by the MW server), or if the user of the audio/video application client is a guest user, the authentication result of the MW server on the authentication request for the preview content is failed, and if the MW server determines that the playing frequency of the audio/video application client is less than the preset maximum frequency and the user of the audio/video application client is a login user, it is determined that the authentication is passed.
In this embodiment, when the preview content authentication request is authenticated and the authentication passes, the MW server may generate a media stream address and an authentication custom data object corresponding to the audio/video preview content.
Illustratively, the MW server may generate the authentication customized data object according to the preview policy of the audio/video preview content. Further, after the MW server generates the authentication customized data object, the MW server may first perform encoding and encryption processing on the authentication customized data object, and then transmit the encoded and encrypted data object to the DRM terminal, so as to prevent the authentication customized data object from being stolen or changed by other servers/devices when returning to the DRM terminal.
The media stream address is used for indicating an acquisition address of the audio and video preview content, and when the media stream address is sent to the DRM terminal, the DRM terminal can acquire the audio and video preview content according to the media stream address.
Optionally, the DRM terminal may obtain the audio/video preview content from a Content Delivery Network (CDN) according to the media stream address. The specific method for obtaining is described in the following steps, and is not described herein again.
The authentication customized data object is used to indicate a service type, a content identifier and timestamp information corresponding to the audio/video PREVIEW content, for the audio/video PREVIEW content, the service type may be a PREVIEW type, for example, businessType is PREVIEW, the content identifier is used for the MW server to identify the audio/video PREVIEW content requested by the audio/video application client, and the timestamp information may be a specific time when the PREVIEW content authentication request authentication passes, for example, time stamp is yymymddhmmss, which is accurate to seconds.
Optionally, for the audio/video preview content, the authentication customization data object may further include a permission validity period and a permission right of the audio/video preview content, and is used to instruct the DRM terminal to play the decrypted audio/video preview content according to the permission validity period and the permission right after acquiring the encryption key.
Step 303: and the MW server returns the media stream address and the authentication customized data object to the DRM terminal.
In this embodiment, after the MW server passes the authentication of the received preview content authentication request and generates the media stream address and the authentication customization data object corresponding to the audio/video preview content, the media stream address and the authentication customization data object (which may be an encrypted or unencrypted authentication customization data object) may be returned to the DRM terminal, so that the DRM terminal may obtain the audio/video preview content according to the media stream address and obtain the play authorization file according to the authentication customization data object request.
Optionally, in this embodiment, the media stream address may be a Uniform Resource Locator (URL) for previewing, and since the URL is an address of a standard resource on the internet, and each file on the internet has a unique URL, information included in the URL indicates a location of the file and how to process the file, the DRM terminal may conveniently obtain the audio and video preview content according to the media stream address.
Optionally, the authentication customization data object may be represented by a customData object, and the service type, the content identifier, and the timestamp information of the audio/video preview content may be determined according to the customData object.
Step 304: and the DRM terminal requests the CDN for audio and video preview content according to the received media stream address.
In this embodiment, the DRM terminal may obtain the audio and video preview content through a Http Live Streaming (HLS) technique, and specifically, the DRM terminal requests the HLS index file and the fragment from the CDN through http according to a streaming media protocol, so as to obtain the audio and video preview content. The http is a rule established for data exchange in a computer network, and may be used for a DRM terminal to communicate with a CDN, and the streaming media protocol is a rule term used to describe information exchange data between processes.
Step 305: and the CDN returns the audio and video preview content to the DRM terminal.
Optionally, the content delivery network CDN sends the audio/video preview content to the DRM terminal in a media stream form. Because the CDN can avoid bottlenecks and links on the Internet which possibly influence the data transmission speed and stability as far as possible, the transmission of the audio and video preview content is faster and more stable.
Step 306: and the DRM terminal detects that the received audio and video preview content adopts DRM encryption.
Optionally, in this embodiment, after receiving the audio and video preview content, the DRM terminal finds that the audio and video preview content is encrypted by using a DRM technology when playing the audio and video preview content, and therefore, if the DRM terminal wants to play the audio and video preview content through the audio and video application client, the DRM terminal needs to obtain the play authorization file first. Optionally, the play authorization file may be used to instruct the DRM terminal to play the audio/video preview content. Optionally, the play authorization file may include encrypted keys and the validity period of the license and the rights of the license.
Step 307: the DRM terminal transmits a play permission request to the DRM server.
The playing permission request is sent by the DRM terminal after the audio and video preview content is acquired according to the media stream address.
Optionally, in this embodiment, if the DRM terminal wants to play the audio/video preview content encrypted by the DRM, the DRM terminal first sends a play permission request to the DRM server to request a play authorization file that can be used for playing the audio/video preview content. Specifically, the DRM terminal may call a software development kit of the DRM to generate the play permission request.
It should be noted that the play permission request carries an authentication customization data object returned by the MW server to the DRM terminal.
Step 308: and the DRM server generates a play permission authentication request according to the play permission request.
In this embodiment, after receiving the play permission request sent by the DRM terminal, the DRM server does not directly authenticate the play permission request because the play permission request carries the authentication customized data object, but generates the play permission authentication request according to the interface requirement between the DRM server and the MW server and the content in the play permission request, and sends the play permission authentication request to the MW server, so that the MW server authenticates the received play permission authentication request according to the related audio/video preview content stored in the MW server.
Optionally, the play permission authentication request is used to request a play authorization file corresponding to the audio/video preview content, and the play permission authentication request includes: the custom data object is authenticated. Specifically, the play permission authentication request is used for the DRM server to request authentication of the play permission request, and the play permission request is used for the DRM terminal to request a play authorization file corresponding to the audio/video preview content.
Step 309: the DRM server sends a play permission authentication request to the MW server.
In this embodiment, the DRM server may invoke the MW server to perform authentication when receiving the play permission request sent by the DRM terminal, and specifically, the DRM server sends the generated play permission authentication request to the MW server, so that the MW server performs authentication on the authentication customized data object carried in the play permission authentication request.
Step 310: and the MW server authenticates the service type and the time stamp information in the authentication customized data object according to the preview strategy corresponding to the content identification, and generates a play permission authentication response.
In this embodiment, after receiving the play permission authentication request, the MW server decrypts the play permission authentication request to obtain an authentication customized data object (customData) therein, and then authenticates the play permission authentication request according to the authentication customized data object.
As an example, this step 310 may be specifically implemented as follows:
firstly, the MW server determines a preview strategy corresponding to the audio/video preview content according to the content identifier.
Specifically, the MW server queries the MW server by using the content identifier indicated by the authentication customized data object, and determines the preview policy corresponding to the audio/video preview content corresponding to the content identifier.
Secondly, the MW server judges whether the service type is a preview type and whether the timestamp information meets the preview permission validity period corresponding to the preview policy according to the preview policy.
And finally, when the service type is a preview type and the timestamp information meets the preview permission validity period corresponding to the preview strategy, the MW server determines that the authentication of the playing permission authentication request is passed and generates a playing permission authentication response.
Specifically, the MW server determines, according to a determined PREVIEW policy corresponding to the audio/video PREVIEW content, whether the service type indicated by the authentication customized data object is a PREVIEW type (that is, businessType is PREVIEW), if so, calculates, according to the authentication customized data object indication timestamp information, a permitted validity period, a validity period start time, a permitted end time, and a permitted right, and determines whether the permitted validity period satisfies a PREVIEW permitted validity period corresponding to the PREVIEW policy, and if so, determines that the MW server passes authentication of the play permission authentication request.
Wherein, the start time is the current time of authentication, and the end time is the current time plus the preset maximum allowable playing times plus 1 minute.
In this embodiment, when the MW server determines that the authentication of the play license authentication request passes, a play license authentication response is generated, and the play license authentication response includes the valid period of the license and the right of the license.
For the preview scene, when determining that the service type indicated by the authentication customized data object is the preview type, the MW server first needs to generate a permitted validity period according to the timestamp information in the authentication customized data object, and uses whether the permitted validity period meets the preview permission validity period corresponding to the preview policy, if the current time of the validity period exceeds the preview permission validity period by more than 1 minute, the authentication is considered to be failed, otherwise, the authentication is considered to be passed, and a play permission authentication response is generated.
Step 311: and the MW server feeds the play permission authentication response back to the DRM server.
Optionally, in this embodiment, the MW server feeds back the play license authentication response to the DRM server, so as to inform the DRM server of the authentication result of the play license authentication.
Step 312: and when the DRM server determines that the play permission authentication response indicates that the authentication is passed, generating a play authorization file according to the play permission authentication response.
In this embodiment, after receiving the authentication response of the play permission sent by the MW server, the DRM server generates a play permission response according to the authentication result of the MW server. When the play permission authentication response indicates that the play permission authentication request passes the authentication, the DRM server may generate a play authorization file according to the validity period of the license and the permission carried in the play permission authentication response, where the play authorization file includes an encryption key of the audio/video preview content, the validity period of the license, the permission, and the like, and thus, the generated play permission response may be used to indicate that the play permission request succeeds. And when the play permission authentication response indicates that the play permission authentication request fails to authenticate, the generated play permission response is used for indicating that the play permission request fails.
Step 313: and the DRM server sends the play authorization file to the DRM terminal.
Step 314: and the DRM terminal plays the audio and video preview content according to the received playing authorization file.
Optionally, in this embodiment, the generated play authorization file of the DRM server includes an encryption key, a permitted validity period, a permitted right, and the like of the audio/video preview content, and therefore, the play authorization file may be used to instruct the audio/video application client on the DRM terminal to play the audio/video preview content according to the permitted validity period and the permitted right.
Specifically, the DRM terminal may obtain an encryption key, a permitted validity period, a permitted right, and the like of the audio/video preview content from the play authorization file, so that the audio/video application client may decrypt the obtained audio/video preview content by using the encryption key, and successfully play the decrypted audio/video preview content according to the permitted validity period and the permitted right.
In the method for playing audio/video preview content provided by the embodiment of the application, the MW server receives a play permission authentication request from the DRM server, which includes an authentication customization data object for indicating the service type, content identification and timestamp information corresponding to the audio/video preview content, so that the MW server can determine a preview policy according to the content identification in the authentication customization data object, and authenticate the service type and the timestamp information in the authentication customization data object by using the preview policy to generate a play permission authentication response and feed the play permission authentication response back to the DRM server, so that the DRM server generates a play authorization file when the play permission authentication response indicates that the authentication is passed, so as to instruct the DRM terminal to play the audio/video preview content, and thus, when a content provider sets a preview policy capable of previewing the audio/video content not ordered on the MW server, the audio and video application client on the DRM terminal can play the audio and video content which is not ordered according to the preview strategy, so that the user experience is improved.
It should be noted that the technical solution of the present application can be applied not only to the Playready DRM system, but also to FairPlay, WideVine, and other DRM systems. The PlayReady DRM system is based on a virtual environment named "domain name", and a user can log in various devices in his/her domain name. If the cell phone operator, web service provider or broadcaster logs in PlayReady, their users can purchase content through the system, and then transfer the content to other domain name login devices. The FairPlay DRM system is a network music-based system with DRM digital rights management functionality. The widevine DRM system is a system with DRM digital rights management function based on google implementation in ICS version, which can download rights files such as video, applications, etc. encrypted by google from servers specified by google. The embodiments of the present application do not limit the applicable DRM system, and are not described herein again.
Fig. 4 is a schematic structural diagram of a first audio/video preview content playing device according to an embodiment of the present application. The device is suitable for MW servers. As shown in fig. 4, the apparatus may include: a transceiver module 41 and a processing module 42.
The transceiver module 41 is configured to receive a play permission authentication request sent by a DRM server, where the play permission authentication request is used to request a play authorization file corresponding to an audio and video preview content, and the play permission authentication request includes: the authentication customizing data object is generated by the MW server when the DRM terminal requests the audio and video previewing content and is returned to the DRM terminal, and the authentication customizing data object is used for indicating the service type, the content identification and the time stamp information corresponding to the audio and video previewing content;
the processing module 42 is configured to authenticate the service type and the timestamp information in the authentication customized data object according to the preview policy corresponding to the content identifier, and generate a play permission authentication response;
the transceiver module 43 is further configured to feed back the play permission authentication response to the DRM server, so that the DRM server generates the play authorization file when the play permission authentication response indicates that authentication is passed, where the play authorization file is used to indicate the DRM terminal to play the audio and video preview content.
Optionally, in a possible implementation manner of this embodiment, the processing module 42 is configured to authenticate the service type and the timestamp information in the authentication customized data object according to the preview policy corresponding to the content identifier, and generate a play permission authentication response, specifically:
the processing module 42 is specifically configured to determine a preview policy corresponding to the audio/video preview content according to the content identifier, determine whether the service type is a preview type and whether the timestamp information satisfies a preview permission validity period corresponding to the preview policy according to the preview policy, and when the service type is the preview type and the timestamp information satisfies the preview permission validity period corresponding to the preview policy, determine that the playback permission authentication request is authenticated and generate the playback permission authentication response.
Optionally, in another possible implementation manner of this embodiment, the transceiver module 41 is further configured to receive a preview content authentication request sent by the DRM terminal before receiving the play permission authentication request sent by the DRM server, where the preview content authentication request is used to request the audio and video preview content;
correspondingly, the processing module 42 is further configured to authenticate the preview content authentication request, and if the preview content authentication request passes the authentication, generate a media stream address corresponding to the audio/video preview content and the authentication customized data object, where the media stream address is used to indicate an acquisition address of the audio/video preview content;
the transceiving module 41 is further configured to return the media stream address and the authentication customized data object to the DRM terminal.
Illustratively, the preview content authentication request includes: the content identification, the identification of the DRM terminal and the identification of the audio and video application client used for playing the audio and video preview content on the DRM terminal.
The processing module 42 is further configured to authenticate the preview content authentication request, specifically:
the processing module 42 is further configured to determine a preview policy corresponding to the audio/video preview content according to the content identifier, and determine whether the audio/video application client corresponding to the audio/video application client identifier has a right to play the audio/video preview content according to the preview policy, where the right includes: content preview rights and user rights;
correspondingly, the preview policy includes: and playing times of the audio and video application client on the DRM terminal are less than the preset maximum times, and the user of the audio and video application client is a login user.
Optionally, the play permission authentication request is generated by the DRM server after receiving a play permission request sent by the DRM terminal, and the play permission request is sent to the DRM server after the DRM terminal obtains the audio and video preview content according to the media stream address.
Optionally, the audio/video preview content is an audio/video content encrypted by using DRM.
The apparatus provided in this embodiment may be used to execute the technical solution of the MW server in the method embodiment shown in fig. 3, and the specific implementation manner and the technical effect are similar, which are not described herein again.
Fig. 5 is a schematic structural diagram of a second embodiment of an audio/video preview content playing apparatus according to an embodiment of the present application. The apparatus is suitable for a DRM server. As shown in fig. 5, the apparatus may include: a transceiver module 51 and a processing module 52.
The transceiver module 51 is configured to send a play permission authentication request to a service platform MW server, where the play permission authentication request is used to request a play authorization file corresponding to an audio/video preview content, and the play permission authentication request includes: the authentication customizing data object is generated by the MW server when the DRM terminal requests the audio and video previewing content and is returned to the DRM terminal, and the authentication customizing data object is used for indicating the service type, the content identification and the time stamp information corresponding to the audio and video previewing content;
the transceiver module 51 is further configured to receive a play permission authentication response returned by the MW server after authenticating the service type and the timestamp information in the authentication customized data object by using the preview policy determined according to the content identifier;
the processing module 52 is configured to generate the play authorization file according to the play permission authentication response when the play permission authentication response indicates that the authentication passes;
the transceiver module 51 is further configured to send the play authorization file to the DRM terminal, so that the DRM terminal plays the audio and video preview content according to the play authorization file.
Optionally, in a possible implementation manner of this embodiment, the transceiver module 51 is further configured to receive a play permission request sent by the DRM terminal before sending a play permission authentication request to a service platform MW server, where the play permission request is sent by the DRM terminal after obtaining the audio and video preview content according to a media stream address, and the media stream address is received by the DRM terminal from the MW server;
the processing module 52 is further configured to generate the play permission authentication request according to the play permission request.
Optionally, the audio/video preview content is an audio/video content encrypted by using DRM.
The apparatus provided in this embodiment may be used to execute the technical solution of the DRM server in the method embodiment shown in fig. 3, and the specific implementation manner and the technical effect are similar, which are not described herein again.
Fig. 6 is a schematic structural diagram of a third embodiment of an audio/video preview content playing apparatus according to an embodiment of the present application. The apparatus is applicable to a DRM terminal. As shown in fig. 6, the apparatus may include: a transceiver module 61 and a processing module 62.
The transceiver module 61 is configured to send a play permission request to the DRM server, where the play permission request is used to request a play authorization file corresponding to the audio/video preview content, and the play permission request includes: the authentication customizing data object is used for indicating the service type, the content identification and the timestamp information corresponding to the audio and video previewing content;
the transceiver module 61 is further configured to receive the play authorization file sent by the DRM server, where the play authorization file is generated when the DRM server receives an authentication pass of an indication play permission authentication request sent by the MW server, and the play permission authentication request is used to request the play authorization file;
the processing module 62 is configured to play the audio/video preview content according to the play authorization file.
Optionally, in a possible implementation manner of this embodiment, the transceiver module 61 is further configured to send a preview content authentication request to the MW server, where the preview content authentication request is used to request audio and video preview content, and the preview content authentication request includes: the content identification of the audio and video preview content, the identification of the DRM terminal and the identification of an audio and video application client used for playing the audio and video preview content on the DRM terminal;
the transceiver module 61 is further configured to receive a media stream address and the authentication customized data object corresponding to the audio and video preview content returned by the MW server, where the media stream address and the authentication customized data object are generated when the MW server passes authentication of the preview content authentication request, the authentication customized data object is used to indicate a service type, a content identifier, and timestamp information corresponding to the audio and video preview content, and the media stream address is used to indicate an acquisition address of the audio and video preview content;
the processing module 62 is further configured to obtain the audio/video preview content according to the media stream address.
The apparatus provided in this embodiment may be used to execute the technical solution of the DRM terminal in the method embodiment shown in fig. 3, and the specific implementation manner and the technical effect are similar, which are not described herein again.
It should be noted that the division of the modules of each apparatus is only a logical division, and the actual implementation may be wholly or partially integrated into one physical entity, or may be physically separated. And these modules can be realized in the form of software called by processing element; or may be implemented entirely in hardware; and part of the modules can be realized in the form of calling software by the processing element, and part of the modules can be realized in the form of hardware. For example, the processing module may be a processing element separately set up, or may be implemented by being integrated in a chip of the apparatus, or may be stored in a memory of the apparatus in the form of program code, and a function of the processing module may be called and executed by a processing element of the apparatus. Other modules are implemented similarly. In addition, all or part of the modules can be integrated together or can be independently realized. The processing element described herein may be an integrated circuit having signal processing capabilities. In implementation, each step of the above method or each module above may be implemented by an integrated logic circuit of hardware in a processor element or an instruction in the form of software.
For example, the above modules may be one or more integrated circuits configured to implement the above methods, such as: one or more Application Specific Integrated Circuits (ASICs), or one or more microprocessors (DSPs), or one or more Field Programmable Gate Arrays (FPGAs), among others. For another example, when some of the above modules are implemented in the form of a processing element scheduler code, the processing element may be a general-purpose processor, such as a Central Processing Unit (CPU) or other processor that can call program code. As another example, these modules may be integrated together, implemented in the form of a system-on-a-chip (SOC).
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the application to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a readable storage medium or transmitted from one readable storage medium to another readable storage medium, for example, the computer instructions may be transmitted from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.) means. The readable storage medium may be any available medium that can be accessed by a computer or a data storage device including one or more available media integrated servers, data centers, and the like. The usable medium may be a magnetic medium (e.g., floppy disk, hard disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
Fig. 7 is a simplified schematic diagram of a possible design structure of the MW server involved in the embodiment of the present application. As shown in fig. 7, the MW server may include: a transceiver 71, a controller/processor 72, and a memory 73.
In the embodiment of the present application, the transceiver 71 may be configured to receive a play permission authentication request sent by the DRM server, and feed back the generated play permission authentication response to the DRM server.
The controller/processor 72 may control and manage the actions of the MW server, for example, be configured to perform operation processes of authenticating the service type and the timestamp information in the authentication customized data object according to the preview policy corresponding to the content identifier corresponding to the audio/video preview content, generating a play permission authentication response, authenticating the preview content authentication request received from the DRM terminal, and if the authentication is passed, generating a media stream address corresponding to the audio/video preview content and the authentication customized data object. As an example, the controller/processor 72 is configured to support the MW server to perform the respective steps corresponding to the MW server in fig. 3.
The memory 73 is used to store program codes and data for the MW server. For example, the memory 73 may be used for storing the play permission authentication request and the preview content authentication request received by the transceiver 71 through the configuration instruction, and storing the execution instruction and the execution result of the controller/processor 72.
Fig. 8 is a simplified schematic diagram of a possible design structure of a DRM server according to an embodiment of the present application. As shown in fig. 8, the DRM server may include: a transceiver 81, a controller/processor 82, and a memory 83.
In the embodiment of the present application, the transceiver 81 may be configured to send a play permission authentication request to the service platform MW server, receive a play permission authentication response returned by the MW server after authenticating the service type and the timestamp information in the authentication customized data object by using a preview policy determined according to a content identifier corresponding to the audio/video preview content, and send the generated play authorization file to the DRM terminal.
The controller/processor 82 may control and manage actions of the DRM server, for example, when the play permission authentication response indicates that the authentication is passed, generate the play authorization file according to the play permission authentication response, and so on. By way of example, the controller/processor 82 is configured to enable the DRM server to perform the various steps corresponding to the DRM server of fig. 3.
The memory 83 is used to store program codes and data for the DRM server. For example, the memory 83 may be used to store the play permission authentication response received by the transceiver 81 through the configuration instruction, and to store the execution instruction and the execution result of the controller/processor 82.
Fig. 9 is a simplified schematic diagram of a possible design structure of a DRM terminal according to an embodiment of the present application. As shown in fig. 9, the DRM terminal may include: a transceiver 91, a controller/processor 92 and a memory 93.
In this embodiment of the present application, the transceiver 91 may be configured to send a play permission request to the DRM server, receive a play authorization file sent by the DRM server, send an authentication request for previewing content to the MW server, and receive a media stream address and an authentication customization data object corresponding to the audio/video preview content returned by the MW server.
The controller/processor 92 may control and manage actions of the DRM terminal, for example, obtain the audio and video preview content according to the media stream address, play the audio and video preview content according to the play authorization file, and so on. The controller/processor 92 is illustratively configured to enable the DRM terminal to perform the various steps corresponding to the DRM terminal of fig. 3.
The memory 93 is used to store program codes and data for the DRM terminal. For example, the memory 93 may be used for storing the play authorization file received by the transceiver 91 through the configuration instruction, and storing the execution instruction and the execution result of the controller/processor 92.
For example, the controller/processor for executing the above-mentioned MW server, DRM terminal functions of the embodiments of the present application may be a Central Processing Unit (CPU), a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others.
Illustratively, the present application further provides a storage medium, which stores instructions that, when executed on a computer, cause the computer to perform the steps corresponding to the MW server or the DRM terminal in the embodiment shown in fig. 3.
For example, an embodiment of the present application provides a chip for executing an instruction, where the chip is used to execute each step corresponding to the MW server or each step corresponding to the DRM server or the DRM terminal in the embodiment shown in fig. 3.
In the present application, "at least one" means one or more, "a plurality" means two or more. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone, wherein A and B can be singular or plural. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship; in the formula, the character "/" indicates that the preceding and following related objects are in a relationship of "division". "at least one of the following" or similar expressions refer to any combination of these items, including any combination of the singular or plural items. For example, at least one (one) of a, b, or c, may represent: a, b, c, a-b, a-c, b-c, or a-b-c, wherein a, b, c may be single or multiple.
It is to be understood that the various numerical references referred to in the embodiments of the present application are merely for descriptive convenience and are not intended to limit the scope of the embodiments of the present application.
It should be understood that, in the embodiment of the present application, the sequence numbers of the above-mentioned processes do not mean the execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiment of the present application.

Claims (21)

1. A method for playing audio and video preview content is suitable for a service platform MW server, and is characterized by comprising the following steps:
receiving a play permission authentication request sent by a data copyright management (DRM) server, wherein the play permission authentication request is used for requesting a play authorization file corresponding to audio and video preview content, and the play permission authentication request comprises: the authentication customizing data object is generated by the MW server when the DRM terminal requests the audio and video previewing content and is returned to the DRM terminal, and the authentication customizing data object is used for indicating the service type, the content identification and the time stamp information corresponding to the audio and video previewing content;
authenticating the service type and the timestamp information in the authentication customized data object according to the preview strategy corresponding to the content identification to generate a play permission authentication response;
and feeding back the playing permission authentication response to the DRM server so as to enable the DRM server to generate the playing authorization file when the playing permission authentication response indicates that the authentication is passed, wherein the playing authorization file is used for indicating the DRM terminal to play the audio and video preview content.
2. The method of claim 1, wherein the authenticating the service type and the timestamp information in the authenticated custom data object according to the preview policy corresponding to the content identifier to generate a play permission authentication response comprises:
determining a preview strategy corresponding to the audio and video preview content according to the content identification;
judging whether the service type is a preview type and whether the timestamp information meets the preview permission validity period corresponding to the preview strategy or not according to the preview strategy;
and when the service type is a preview type and the timestamp information meets the preview permission validity period corresponding to the preview strategy, determining that the authentication of the playing permission authentication request is passed and generating the playing permission authentication response.
3. The method according to claim 1 or 2, wherein before said receiving a play permission authentication request sent by said DRM server, the method further comprises:
receiving a preview content authentication request sent by the DRM terminal, wherein the preview content authentication request is used for requesting the audio and video preview content;
authenticating the preview content authentication request, and if the authentication is passed, generating a media stream address corresponding to the audio and video preview content and the authentication customized data object, wherein the media stream address is used for indicating an acquisition address of the audio and video preview content;
and returning the media stream address and the authentication customized data object to the DRM terminal.
4. The method of claim 3, wherein the preview content authentication request comprises: the content identification, the identification of the DRM terminal and the identification of an audio and video application client used for playing the audio and video preview content on the DRM terminal;
the authenticating the preview content authentication request includes:
determining a preview strategy corresponding to the audio and video preview content according to the content identification;
according to the preview strategy, judging whether the audio and video application client corresponding to the audio and video application client identification has the authority of playing the audio and video preview content, wherein the authority comprises: content preview rights and user rights;
correspondingly, the preview policy includes: and playing times of the audio and video application client on the DRM terminal are less than the preset maximum times, and the user of the audio and video application client is a login user.
5. The method according to claim 3 or 4, wherein the play permission authentication request is generated by the DRM server after receiving a play permission request sent by the DRM terminal, and the play permission request is sent to the DRM server after the DRM terminal acquires the audio/video preview content according to the media stream address.
6. The method according to any of claims 1-5, wherein the audiovisual preview content is audiovisual content encrypted with DRM.
7. A method for playing audio and video preview content is suitable for a Digital Rights Management (DRM) server and is characterized by comprising the following steps:
sending a play permission authentication request to a service platform MW server, wherein the play permission authentication request is used for requesting a play authorization file corresponding to audio/video preview content, and the play permission authentication request comprises: the authentication customizing data object is generated by the MW server when the DRM terminal requests the audio and video previewing content and is returned to the DRM terminal, and the authentication customizing data object is used for indicating the service type, the content identification and the time stamp information corresponding to the audio and video previewing content;
receiving a play permission authentication response returned by the MW server after authenticating the service type and the timestamp information in the authentication customized data object by using the preview strategy determined according to the content identification;
when the play permission authentication response indicates that the authentication is passed, generating the play authorization file according to the play permission authentication response;
and sending the playing authorization file to the DRM terminal so that the DRM terminal plays the audio and video preview content according to the playing authorization file.
8. The method according to claim 7, wherein before said sending a play permission authentication request to a service platform MW server, the method further comprises:
receiving a play permission request sent by the DRM terminal, wherein the play permission request is sent by the DRM terminal after the audio and video preview content is acquired according to a media stream address, and the media stream address is received by the DRM terminal from the MW server;
and generating the play permission authentication request according to the play permission request.
9. The method according to claim 7 or 8, wherein the audiovisual preview content is audiovisual content encrypted with DRM.
10. The utility model provides an audio frequency and video preview content play device, is applicable to business platform MW server which characterized in that, the device includes: a transceiver module and a processing module;
the receiving and sending module is configured to receive a play permission authentication request sent by a data rights management DRM server, where the play permission authentication request is used to request a play authorization file corresponding to the audio and video preview content, and the play permission authentication request includes: the authentication customizing data object is generated by the MW server when the DRM terminal requests the audio and video previewing content and is returned to the DRM terminal, and the authentication customizing data object is used for indicating the service type, the content identification and the time stamp information corresponding to the audio and video previewing content;
the processing module is used for authenticating the service type and the timestamp information in the authentication customized data object according to the preview strategy corresponding to the content identification to generate a play permission authentication response;
the transceiver module is further configured to feed back the play permission authentication response to the DRM server, so that the DRM server generates the play authorization file when the play permission authentication response indicates that authentication is passed, where the play authorization file is used to indicate the DRM terminal to play the audio and video preview content.
11. The apparatus of claim 10, wherein the processing module is configured to authenticate the service type and the timestamp information in the authentication customized data object according to the preview policy corresponding to the content identifier, and generate a play permission authentication response, specifically:
the processing module is specifically configured to determine a preview policy corresponding to the audio/video preview content according to the content identifier, determine whether the service type is a preview type and whether the timestamp information satisfies a preview permission validity period corresponding to the preview policy according to the preview policy, and when the service type is the preview type and the timestamp information satisfies the preview permission validity period corresponding to the preview policy, determine that the playback permission authentication request is authenticated and generate the playback permission authentication response.
12. The apparatus according to claim 10 or 11, wherein the transceiver module is further configured to receive a preview content authentication request sent by the DRM terminal before receiving the play permission authentication request sent by the DRM server, where the preview content authentication request is used to request the audio and video preview content;
the processing module is further configured to authenticate the preview content authentication request, and if the preview content authentication request passes the authentication, generate a media stream address and the authentication customization data object corresponding to the audio/video preview content, where the media stream address is used to indicate an acquisition address of the audio/video preview content;
the transceiver module is further configured to return the media stream address and the authentication customized data object to the DRM terminal.
13. The apparatus of claim 12, wherein the preview content authentication request comprises: the content identification, the identification of the DRM terminal and the identification of an audio and video application client used for playing the audio and video preview content on the DRM terminal;
the processing module is further configured to authenticate the preview content authentication request, and specifically includes:
the processing module is further configured to determine a preview policy corresponding to the audio/video preview content according to the content identifier, and determine whether an audio/video application client corresponding to the audio/video application client identifier has a right to play the audio/video preview content according to the preview policy, where the right includes: content preview rights and user rights;
correspondingly, the preview policy includes: and playing times of the audio and video application client on the DRM terminal are less than the preset maximum times, and the user of the audio and video application client is a login user.
14. The apparatus according to claim 12 or 13, wherein the play permission authentication request is generated by the DRM server after receiving a play permission request sent by the DRM terminal, and the play permission request is sent to the DRM server after the DRM terminal obtains the audio/video preview content according to the media stream address.
15. The apparatus according to any of claims 10-14, wherein the audiovisual preview content is DRM encrypted audiovisual content.
16. An audio/video preview content playing device, which is suitable for a Digital Rights Management (DRM) server, the device comprising: a transceiver module and a processing module;
the receiving and sending module is configured to send a play permission authentication request to a service platform MW server, where the play permission authentication request is used to request a play authorization file corresponding to the audio/video preview content, and the play permission authentication request includes: the authentication customizing data object is generated by the MW server when the DRM terminal requests the audio and video previewing content and is returned to the DRM terminal, and the authentication customizing data object is used for indicating the service type, the content identification and the time stamp information corresponding to the audio and video previewing content;
the receiving and sending module is further configured to receive a play permission authentication response returned by the MW server after authenticating the service type and the timestamp information in the authentication customized data object by using the preview policy determined according to the content identifier;
the processing module is used for generating the playing authorization file according to the playing permission authentication response when the playing permission authentication response indicates that the authentication is passed;
the transceiver module is further configured to send the play authorization file to the DRM terminal, so that the DRM terminal plays the audio and video preview content according to the play authorization file.
17. The apparatus according to claim 16, wherein the transceiver module is further configured to receive a play permission request sent by the DRM terminal before sending a play permission authentication request to a service platform MW server, where the play permission request is sent by the DRM terminal after obtaining the audio and video preview content according to a media stream address, and the media stream address is received by the DRM terminal from the MW server;
the processing module is further configured to generate the play permission authentication request according to the play permission request.
18. The apparatus according to claim 16 or 17, wherein the audiovisual preview content is audiovisual content encrypted with DRM.
19. An audio and video preview content playing device is suitable for a business platform MW server, and the device comprises: transceiver, processor, memory and computer program stored on the memory and executable on the processor, characterized in that the processor implements the method according to any of the preceding claims 1-6 when executing the program.
20. An audio/video preview content playing device, suitable for a Digital Rights Management (DRM) server, the device comprising: transceiver, processor, memory and computer program stored on the memory and executable on the processor, characterized in that the processor implements the method according to any of the preceding claims 7-9 when executing the program.
21. A storage medium having stored therein instructions which, when run on a computer, cause the computer to perform the method of any one of claims 1-6 or cause the computer to perform the method of any one of claims 7-8.
CN201811224471.5A 2018-10-19 2018-10-19 Audio and video preview content playing method and device and storage medium Active CN111083566B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201811224471.5A CN111083566B (en) 2018-10-19 2018-10-19 Audio and video preview content playing method and device and storage medium
PCT/CN2019/111140 WO2020078338A1 (en) 2018-10-19 2019-10-15 Audio/video preview content playback method and device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811224471.5A CN111083566B (en) 2018-10-19 2018-10-19 Audio and video preview content playing method and device and storage medium

Publications (2)

Publication Number Publication Date
CN111083566A true CN111083566A (en) 2020-04-28
CN111083566B CN111083566B (en) 2021-06-22

Family

ID=70284417

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811224471.5A Active CN111083566B (en) 2018-10-19 2018-10-19 Audio and video preview content playing method and device and storage medium

Country Status (2)

Country Link
CN (1) CN111083566B (en)
WO (1) WO2020078338A1 (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1863041A (en) * 2005-09-28 2006-11-15 华为技术有限公司 Method for implementing network television programme preview
CN101183931A (en) * 2005-07-26 2008-05-21 华为技术有限公司 Numerical information control method
CN101442664A (en) * 2008-12-24 2009-05-27 中兴通讯股份有限公司 Terminal, system and method for previewing program in mobile multimedia broadcast system
CN101795265A (en) * 2009-12-14 2010-08-04 中国华录集团有限公司 Method for downloading digital media information
CN102045597A (en) * 2009-10-20 2011-05-04 Lg电子株式会社 Method of processing application in digital broadcast receiver and digital broadcast receiver
CN102149015A (en) * 2011-04-02 2011-08-10 北京互信通科技有限公司 Method and corresponding device for transmitting and broadcasting encrypted channel in digital television
CN102340521A (en) * 2010-07-14 2012-02-01 中国联合网络通信集团有限公司 Method for obtaining license, method for playing media content and user terminal
CN102467711A (en) * 2010-11-19 2012-05-23 阿奇八八科技股份有限公司 Digital copyright management transaction system
US20120246288A1 (en) * 2011-03-24 2012-09-27 Sharp Kabushiki Kaisha Electronic device control system, electronic device and electronic device control method
JP2014003368A (en) * 2012-06-15 2014-01-09 Kyocera Document Solutions Inc Image forming apparatus and image processing program
US8953181B2 (en) * 2010-04-20 2015-02-10 Ricoh Company, Ltd. Virtual print job preview and validation
CN104427358A (en) * 2013-09-10 2015-03-18 奈飞公司 Fast-expiring licenses used to speculatively authorize access to streaming media content
CN105281895A (en) * 2014-07-09 2016-01-27 国家广播电影电视总局广播科学研究院 Digital media content protection method and apparatus

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101742227B (en) * 2008-11-07 2012-07-11 中兴通讯股份有限公司 Method for realizing controllable multicasting in digital television system
CN101437144A (en) * 2008-12-22 2009-05-20 中兴通讯股份有限公司 Mobile multimedia broadcast receiving terminal and method for previewing program

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101183931A (en) * 2005-07-26 2008-05-21 华为技术有限公司 Numerical information control method
CN1863041A (en) * 2005-09-28 2006-11-15 华为技术有限公司 Method for implementing network television programme preview
CN101442664A (en) * 2008-12-24 2009-05-27 中兴通讯股份有限公司 Terminal, system and method for previewing program in mobile multimedia broadcast system
CN102045597A (en) * 2009-10-20 2011-05-04 Lg电子株式会社 Method of processing application in digital broadcast receiver and digital broadcast receiver
CN101795265A (en) * 2009-12-14 2010-08-04 中国华录集团有限公司 Method for downloading digital media information
US8953181B2 (en) * 2010-04-20 2015-02-10 Ricoh Company, Ltd. Virtual print job preview and validation
CN102340521A (en) * 2010-07-14 2012-02-01 中国联合网络通信集团有限公司 Method for obtaining license, method for playing media content and user terminal
CN102467711A (en) * 2010-11-19 2012-05-23 阿奇八八科技股份有限公司 Digital copyright management transaction system
US20120246288A1 (en) * 2011-03-24 2012-09-27 Sharp Kabushiki Kaisha Electronic device control system, electronic device and electronic device control method
CN102149015A (en) * 2011-04-02 2011-08-10 北京互信通科技有限公司 Method and corresponding device for transmitting and broadcasting encrypted channel in digital television
JP2014003368A (en) * 2012-06-15 2014-01-09 Kyocera Document Solutions Inc Image forming apparatus and image processing program
CN104427358A (en) * 2013-09-10 2015-03-18 奈飞公司 Fast-expiring licenses used to speculatively authorize access to streaming media content
CN105281895A (en) * 2014-07-09 2016-01-27 国家广播电影电视总局广播科学研究院 Digital media content protection method and apparatus

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王东君: "数字版权管理中的授权协议研究", 《河海大学学报》 *

Also Published As

Publication number Publication date
WO2020078338A1 (en) 2020-04-23
CN111083566B (en) 2021-06-22

Similar Documents

Publication Publication Date Title
KR101965273B1 (en) Token-based authentication and authorization information signaling and exchange for adaptive streaming
KR100753181B1 (en) Domain Management Method and Domain Context of Users and Devices based Domain System
US8539233B2 (en) Binding content licenses to portable storage devices
US8671452B2 (en) Apparatus and method for moving rights object from one device to another device via server
KR101153013B1 (en) Binding content to a domain
CN101637005B (en) Methods, systems, and apparatus for fragmented file sharing
EP3055805B1 (en) System and method for signaling and verifying url signatures for both url authentication and url-based content access authorization in adaptive streaming
EP2334027B1 (en) Method for scalable access control decisions
US7681238B2 (en) Remotely accessing protected files via streaming
US10432685B2 (en) Limiting key request rates for streaming media
US20020157002A1 (en) System and method for secure and convenient management of digital electronic content
CN107145769B (en) Digital Rights Management (DRM) method, equipment and system
JP2004507124A (en) Digital content secure licensing system and method
KR20130056343A (en) Improvements in watermark extraction efficiency
EP2035993A2 (en) Method and apparatus for digital rights management
US20090183000A1 (en) Method And System For Dynamically Granting A DRM License Using A URL
KR20120122616A (en) Method and apparatus for providing service
US20070168293A1 (en) Method and apparatus for authorizing rights issuers in a content distribution system
EP2289013B1 (en) A method and a device for protecting private content
CN109151506B (en) Method, system and server for operating video file
CN102546528B (en) Stream media playing method and stream media playing equipment
JP2008543216A (en) Method and apparatus for providing and processing DRM-based content
US20080123844A1 (en) Method for realizing preview of iptv programs, an encryption apparatus, a right center system and a user terminal
CN111083566B (en) Audio and video preview content playing method and device and storage medium
CN112203118B (en) Multimedia resource distribution method, device, electronic device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant