CN113542226B - Multimedia data protection method, device and computer readable storage medium - Google Patents

Multimedia data protection method, device and computer readable storage medium Download PDF

Info

Publication number
CN113542226B
CN113542226B CN202110676603.3A CN202110676603A CN113542226B CN 113542226 B CN113542226 B CN 113542226B CN 202110676603 A CN202110676603 A CN 202110676603A CN 113542226 B CN113542226 B CN 113542226B
Authority
CN
China
Prior art keywords
multimedia data
key
multimedia
acquiring
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110676603.3A
Other languages
Chinese (zh)
Other versions
CN113542226A (en
Inventor
高翔
赖育森
张迪
吴宇杰
余小龙
李新国
宫俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen National Engineering Laboratory Of Digital Television Co ltd
Original Assignee
Shenzhen National Engineering Laboratory Of Digital Television Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen National Engineering Laboratory Of Digital Television Co ltd filed Critical Shenzhen National Engineering Laboratory Of Digital Television Co ltd
Priority to CN202110676603.3A priority Critical patent/CN113542226B/en
Publication of CN113542226A publication Critical patent/CN113542226A/en
Application granted granted Critical
Publication of CN113542226B publication Critical patent/CN113542226B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a multimedia data protection method, a device and a computer readable storage medium. The multimedia data protection method provided by the application comprises the following steps: acquiring multimedia data; generating a content key according to the multimedia data; encrypting the multimedia data according to the content key to obtain multimedia encrypted data; transmitting the multimedia encryption data to a service party; acquiring a device key; encrypting the content key according to the device key to obtain an authorized file; transmitting an authorization file to a service party; the authorization file is used for the service party to decrypt and obtain the multimedia data. The multimedia data protection method provided by the application improves the efficiency of the copyright management of the multimedia data.

Description

Multimedia data protection method, device and computer readable storage medium
Technical Field
The present application relates to, but not limited to, the field of computers, and in particular, to a method, apparatus, and computer readable storage medium for protecting multimedia data.
Background
With the enhancement of copyright awareness, the demands of people on protection and control of multimedia resources are becoming stronger, and the current DRM (Digital Rights Management ) technology is widely applied in the field of copyright protection, and the DRM scheme specifically includes:
firstly, establishing a certificate authority service center (LA), carrying out coding encryption processing on files such as audio and video by a content key CK, generating an encrypted text CPCM by encrypting the CK by a service key SK, and placing a KeyID corresponding to the service key, the encrypted text CPCM and Url information of the certificate authority service center at the head of the encrypted file; when the user uses the encrypted files, the client automatically links to a certificate authority to apply for a copyright license according to the information of the header files; when a license is requested, the KeyId, the license public key and some client information are sent to a certificate authority service center; the certificate authority service center verifies the client information, searches or generates a Service Key (SK) according to the KeyID after verification and generates a copyright license, encrypts the copyright license by using a license public key to generate the copyright license and sends the copyright license to the client; the client obtains the corresponding license certificate to decrypt CPCM to obtain CK, decrypts the audio and video file and plays, wherein the digital copyright management refers to the technology of rights protection, use control and management of digital content, such as audio and video program content, documents, electronic books and the like, in the production, transmission, sale and use processes.
In the current DRM scheme, a service client and a certificate authority service center are required to be reachable environments, the service client needs to apply a license to the certificate authority service center, and the service center dynamically generates and distributes the license to the client after verifying the service client information. The certificate authority service center is complex to realize and is not suitable for the offline scene of the certificate authority service center, for example, in the scene that a local area network cannot access the Internet, the certificate authority service center deployed on the Internet cannot interact with a service client of the local area network, therefore, the reliability of the existing copyright management technology is lower, the multimedia data cannot be effectively protected, and the copyright management efficiency of the multimedia data is lower.
Disclosure of Invention
The present application aims to solve at least one of the technical problems existing in the prior art. Therefore, the application provides a multimedia data protection method, a device and a computer readable storage medium, which can improve the copyright management efficiency of multimedia data.
An embodiment of a first aspect of the present application provides a method for protecting multimedia data, for a copyright party, including: acquiring multimedia data; generating a content key according to the multimedia data; encrypting the multimedia data according to the content key to obtain multimedia encrypted data; transmitting the multimedia encryption data to a service party; acquiring a device key; encrypting the content key according to the equipment key to obtain an authorized file; sending the authorization file to the service party; the authorization file is used for the service party to decrypt and obtain the multimedia data.
The multimedia data protection method according to the embodiment of the application has at least the following technical effects: according to the multimedia data protection method provided by the application, the system architecture of the copyright party and the service party is set, the content key is used for encrypting the multimedia data, the content key is encrypted according to the equipment key, the authorization file is further generated, the authorization file is utilized for verifying the copyright, the multimedia data is protected, and the copyright management efficiency of the multimedia data is improved.
According to some embodiments of the application, the obtaining the device key includes: acquiring a device number; and obtaining the equipment key matched with the equipment number according to the equipment number.
According to some embodiments of the application, the obtaining the device key matching the device number according to the device number includes: acquiring a random number generator; and generating the device key matched with the device number according to the random number generator.
According to some embodiments of the application, the obtaining the device key matching the device number according to the device number includes: acquiring a device key allocation table; and obtaining the equipment key matched with the equipment number according to the equipment key distribution table.
An embodiment of a second aspect of the present application provides a multimedia data protection method, for a service party, including: receiving multimedia encryption data sent by a copyright party; acquiring a device key; receiving an authorization file sent by the copyright party; decrypting the authorization file according to the equipment key to obtain a content key; and decrypting the multimedia encryption data according to the content key to obtain multimedia data.
An embodiment of a third aspect of the present application provides a multimedia data protection apparatus, for a copyright party, including: the multimedia data acquisition module is used for acquiring multimedia data; a content key generation module for generating a content key according to the multimedia data; the multimedia encryption data acquisition module is used for encrypting the multimedia data according to the content key to obtain multimedia encryption data; the multimedia encryption data transmitting module is used for transmitting the multimedia encryption data to a service party; the device key acquisition module is used for acquiring the device key; the authorization file generation module is used for encrypting the content key according to the equipment key to obtain an authorization file; the authorization file sending module is used for sending the authorization file to the service party; the authorization file is used for the service party to decrypt and obtain the multimedia data.
An embodiment of a fourth aspect of the present application provides a multimedia data protection device, for a service party, including: the multimedia encryption data receiving module is used for receiving the multimedia encryption data sent by the copyright party; the device key acquisition module is used for acquiring the device key; the authorization file receiving module is used for receiving the authorization file sent by the copyright party; the content key decryption module is used for decrypting the authorization file according to the equipment key to obtain a content key; and the multimedia data decryption module is used for decrypting the multimedia encrypted data according to the content key to obtain multimedia data.
An embodiment of a fifth aspect of the present application provides a multimedia data protection apparatus for a copyright party, including: a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing when executing the program: the multimedia data protection method according to the embodiment of the first aspect of the present application is as follows.
An embodiment of a sixth aspect of the present application provides a multimedia data protection apparatus, for a service party, including: a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing when executing the program: the multimedia data protection method according to the embodiment of the second aspect of the present application is provided.
A computer-readable storage medium according to an embodiment of the seventh aspect of the present application stores computer-executable instructions for: executing the multimedia data protection method according to the embodiment of the first aspect; or, the multimedia data protection method described in the embodiment of the second aspect is performed.
Additional aspects and advantages of the application will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the application.
Drawings
The application is further described with reference to the accompanying drawings and examples, in which:
fig. 1 is a flowchart of a multimedia data protection method for a copyrighter according to one embodiment of the present application;
fig. 2 is a flowchart of step S150 in fig. 1;
FIG. 3 is a flowchart of step S220 in FIG. 2 in one embodiment;
FIG. 4 is a flow chart of step S220 of FIG. 2 in another embodiment;
fig. 5 is a flowchart of a method for protecting multimedia data for a service party according to an embodiment of the present application.
Detailed Description
Embodiments of the present application are described in detail below, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to like or similar elements or elements having like or similar functions throughout. The embodiments described below by referring to the drawings are illustrative only and are not to be construed as limiting the application.
In the description of the present application, unless explicitly defined otherwise, terms such as arrangement, installation, connection, etc. should be construed broadly and the specific meaning of the terms in the present application can be reasonably determined by a person skilled in the art in combination with the specific contents of the technical scheme.
In the description of the present application, the descriptions of the terms "one embodiment," "some embodiments," "illustrative embodiments," "examples," "specific examples," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present application. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiments or examples. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The embodiment of the application provides a multimedia data protection method, which is used for copyrights and comprises the following steps: acquiring multimedia data; generating a content key according to the multimedia data; encrypting the multimedia data according to the content key to obtain multimedia encrypted data; transmitting the multimedia encryption data to a service party; acquiring a device key; encrypting the content key according to the device key to obtain an authorized file; transmitting an authorization file to a service party; the authorization file is used for the service party to decrypt and obtain the multimedia data.
As shown in fig. 1, fig. 1 is a flowchart of a multimedia data protection method for a copyright party according to some embodiments, including but not limited to steps S110 to S170, specifically including:
s110, acquiring multimedia data;
s120, generating a content key according to the multimedia data;
s130, encrypting the multimedia data according to the content key to obtain multimedia encrypted data;
s140, transmitting the multimedia encryption data to a service party;
s150, acquiring a device key;
s160, encrypting the content key according to the device key to obtain an authorized file;
s170, sending the authorization file to the business party.
The multimedia data protection method illustrated in fig. 1 is applied to a copyright party; in a specific embodiment, the devices of the copyright party include, but are not limited to, a copyright party encryption server and a copyright party authorization server; the service side's devices include, but are not limited to, service side servers, service side players.
In step S110, the multimedia data includes, but is not limited to, relatively independent multimedia resource files, such as electronic books, photos, videos, and the like.
In steps S120 to S140, the rights issuer encryption server randomly generates a content key for each multimedia data, encrypts the corresponding multimedia data with the content key, and disposes the encrypted multimedia encryption data on the service issuer server.
In step S150, a device key is generated according to the device number of the service side, and the device number and the device key are stored in the service side player and the rights side authorization server. Wherein, the device number is the device ID.
It should be noted that, the storage of the device key may have various manners, such as a service side secure storage area, a secure Dongle using a national security chip, etc.; the authorization file and the multimedia encryption data can be placed in one web server or can be deployed in different servers separately.
In step S160, the copyright side selects a device number and a content number of the multimedia data to issue program authorization, and specifically includes: the copyright side authorization server encrypts a content key corresponding to the content number of the multimedia data by using a device key corresponding to the device number, and generates an authorization file corresponding to the content number and the device number.
In step S170, the copyright party issues an authorization file to the service party server, where the authorization file is used for decryption by the service party to obtain multimedia data, thereby implementing encryption and storage of the multimedia data.
According to the multimedia data protection method provided by the application, the system architecture of the copyright party and the service party is set, the content key is used for encrypting the multimedia data, the content key is encrypted according to the equipment key, the authorization file is further generated, the authorization file is utilized for verifying the copyright, the multimedia data is protected, and the copyright management efficiency of the multimedia data is improved.
The application provides a multimedia data protection method, which provides static license distribution, and a copyright party can directly perform authorized release management on multimedia data and can be deployed in a system of any service party, so that the license distribution does not need to be dynamically generated, and the simplification of a certificate authorization service center is realized. Meanwhile, the same digital content can be issued to a plurality of users to generate a plurality of authorized files, and the resource files are not encrypted for a plurality of times, so that the issuing management is facilitated, and the efficiency of the copyright management of the multimedia data is improved.
According to some embodiments of the application, obtaining a device key comprises: acquiring a device number; and obtaining a device key matched with the device number according to the device number.
Fig. 2 is a flowchart of step S150 in some embodiments, step S150 illustrated in fig. 2 including, but not limited to, steps S210 to S220:
s210, acquiring a device number;
s220, obtaining a device key matched with the device number according to the device number.
In a specific embodiment, the relation between the equipment numbers and the equipment keys is a one-to-one correspondence, so that the reliability of an encryption process is ensured, and multimedia encrypted data is conveniently decrypted according to the uniqueness of the equipment numbers, thereby improving the copyright protection efficiency.
It should be noted that the device number is a unique identifier of a single device, or an identifier of a batch of devices, or a unique identifier of all terminals of a certain service party.
According to some embodiments of the application, obtaining a device key matching the device number from the device number includes: acquiring a random number generator; a device key matching the device number is generated from the random number generator.
Fig. 3 is a flow chart of step S220 in some embodiments, step S220 illustrated in fig. 3 including, but not limited to, steps S310 to S320:
s310, acquiring a random number generator;
s320, generating a device key matched with the device number according to the random number generator.
In particular embodiments, the generation of the device key may also take many forms, and fig. 3 is a schematic diagram of the generation of a device key matching the device number from a random number generator.
According to some embodiments of the application, obtaining a device key matching the device number from the device number includes: acquiring a device key allocation table; and obtaining the device key matched with the device number according to the device key distribution table.
Fig. 4 is a flowchart of step S220 in other embodiments, and step S220 illustrated in fig. 4 includes, but is not limited to, steps S410 to S420:
s410, acquiring a device key allocation table;
s420, obtaining the device key matched with the device number according to the device key distribution table.
In a specific embodiment, there may be various ways to generate the device key, and fig. 4 is a way to uniformly distribute the device key by the copyright party.
The embodiment of the application provides a multimedia data protection method, which is used for a service party and comprises the following steps: receiving multimedia encryption data sent by a copyright party; acquiring a device key; receiving an authorization file sent by a copyright party; decrypting the authorization file according to the equipment key to obtain a content key; and decrypting the multimedia encrypted data according to the content key to obtain the multimedia data.
As shown in fig. 5, fig. 5 is a flowchart of a method for protecting multimedia data of a service party according to some embodiments, including but not limited to steps S510 to S550, specifically including:
s510, receiving multimedia encryption data sent by a copyright party;
s520, acquiring a device key;
s530, receiving an authorization file sent by a copyright party;
s540, decrypting the authorization file according to the device key to obtain a content key;
s550, decrypting the multimedia encryption data according to the content key to obtain the multimedia data.
The multimedia data protection method illustrated in fig. 5 is applied to a service party; in a specific embodiment, the devices of the copyright party include, but are not limited to, a copyright party encryption server and a copyright party authorization server; the service side's devices include, but are not limited to, service side servers, service side players.
It should be noted that the service side player may be a PC or an android terminal, and the implementation of the service side player depends on the player, that is, the service side player includes, but is not limited to, a presentation client of an electronic book, a file, an audio/video file, and the like.
It should be noted that, the service side server is a component, and the service side server is an option of the service side device; the service player is a functional name and may include a terminal platform and a service player thereon, where the terminal platform includes, but is not limited to, a PC device, an Android device, and the like.
In a specific embodiment, a service side player accesses a service side server, selects multimedia data to be played or displayed, acquires an authorization file corresponding to a content label and a device number of the multimedia data from the service side server according to the content number and the device number of the multimedia data, decrypts the authorization file through a device key to acquire a content key, decrypts the corresponding multimedia data through the content key, and plays or displays the multimedia data, thereby realizing decryption and use of the multimedia data.
The multimedia data protection method is described in detail below in one specific embodiment. It is to be understood that the following description is exemplary only and is not intended to limit the application to the details of construction and the arrangements of the components set forth herein.
In a specific embodiment, the device of the copyright party is a Dongle server; the equipment of the service party is an android terminal, and the multimedia data protection method comprises the following steps:
step one: the copyright party applies for a certain number of secure dongles. The encryption authorization management server of the copyright party randomly generates a batch root key for the batch, writes a batch root key file into the safe Dongle in the process of producing the safe Dongle, and the safe Dongle generates a device key according to the batch root key and the Dongle ID. The production tool records the Dongle ID in the newspaper file, and the Dongle ID is recorded in the security Dongle appearance in a silk screen manner (or a Dongle ID label is attached).
Wherein, the Dongle ID is the unique identifier of Dongle, which can be chipID of the security chip; the newspaper file is a file generated in the process of generating hardware equipment in a factory, and information such as a production batch number, an equipment ID and the like is recorded.
Step two: the copyright party obtains the security Dongle, uploads the newspaper file recorded with the Dongle ID to the encryption authorization management server, and the encryption authorization management server generates a corresponding device key according to the Dongle ID and the batch number to complete activation of the Dongle.
Step three: the encryption authorization management server randomly generates a content key CK for each multimedia file to be encrypted, and encrypts the corresponding multimedia file by using the CK. The copyrighter may deploy the encrypted multimedia file on the business's web content server. The encryption method may be an encryption algorithm agreed with the device terminal, such as AES 128.
Step four: the copyright party provides a security Dongle for the service party, the security Dongle is integrated on a player terminal of the service party, a connection interface is UART or USB, and a player of the service party can access a web content server and an authorization server of the service party of the local area network.
Step five: and the copyright party distributes and manages the playing rights of the multimedia file for the terminal equipment through the encryption authorization management server. And encrypting a content key CK corresponding to the multimedia file by using a device key DK of the security Dongle of the terminal equipment, generating an authorization file, and publishing the authorization file in an authorization server of the client.
Step six: the player of the terminal equipment obtains the encrypted multimedia file which is required to be played on the web server through the local area network, obtains the corresponding authorization file through the local area network access authorization server, obtains the content key through the equipment key decryption authorization file, decrypts the multimedia file through the content key, and plays or displays the multimedia file.
The embodiment of the application provides a multimedia data protection device, which is used for copyright parties and comprises the following components: the multimedia data acquisition module is used for acquiring multimedia data; a content key generation module for generating a content key according to the multimedia data; the multimedia encryption data acquisition module is used for encrypting the multimedia data according to the content key to obtain multimedia encryption data; the multimedia encryption data sending module is used for sending the multimedia encryption data to the service party; the device key acquisition module is used for acquiring the device key; the authorization file generation module is used for encrypting the content key according to the equipment key to obtain an authorization file; the authorization file sending module is used for sending the authorization file to the service party; the authorization file is used for the service party to decrypt and obtain the multimedia data.
The embodiment of the application provides a multimedia data protection device, which is used for a service party and comprises the following components: the multimedia encryption data receiving module is used for receiving the multimedia encryption data sent by the copyright party; the device key acquisition module is used for acquiring the device key; the authorization file receiving module is used for receiving an authorization file sent by a copyright party; the content key decryption module is used for decrypting the authorization file according to the equipment key to obtain a content key; and the multimedia data decryption module is used for decrypting the multimedia encrypted data according to the content key to obtain the multimedia data.
The multimedia data protection device provided by the application realizes a multimedia data protection method, encrypts the multimedia data by using the content key through setting the system architecture of the copyright party and the service party, encrypts the content key according to the equipment key, further generates an authorization file, and utilizes the authorization file to verify the copyright to protect the multimedia data, thereby improving the copyright management efficiency of the multimedia data.
The embodiment of the application provides a multimedia data protection device, which is used for copyright parties and comprises the following components: memory, processor and computer program stored on the memory and executable on the processor, the processor implementing when executing the program: the application is used for the multimedia data protection method of any embodiment of the copyright party.
The embodiment of the application provides a multimedia data protection device, which is used for a service party and comprises the following components: memory, processor and computer program stored on the memory and executable on the processor, the processor implementing when executing the program: the application is used for the multimedia data protection method of any embodiment of the service party.
A computer-readable storage medium according to an embodiment of the present application stores computer-executable instructions for: executing the multimedia data protection method for any one of the embodiments of the copyright parties; or, the multimedia data protection method for any of the embodiments of the service party is performed. The above described apparatus embodiments are merely illustrative, wherein the units illustrated as separate components may or may not be physically separate, i.e. may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
Those of ordinary skill in the art will appreciate that all or some of the steps, apparatus, and methods disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes both volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as known to those skilled in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computer. Furthermore, as is well known to those of ordinary skill in the art, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media.
The embodiments of the present application have been described in detail with reference to the accompanying drawings, but the present application is not limited to the above embodiments, and various changes can be made within the knowledge of one of ordinary skill in the art without departing from the spirit of the present application. Furthermore, embodiments of the application and features of the embodiments may be combined with each other without conflict.

Claims (7)

1. The multimedia data protection method is characterized by being used for a copyright party, wherein equipment of the copyright party is a Dongle server and comprises the following steps:
applying a preset number of secure dongles to an encryption and authorization management server, randomly generating a batch root key by the encryption and authorization management server, writing the batch root key into the secure dongles, generating a device key by the secure dongles according to the batch root key and the dongles ID, and recording the dongles ID in a newspaper file by a production tool;
the security Dongle is obtained, the newspaper file with the Dongle ID recorded is uploaded to the encryption authorization management server, and the encryption authorization management server generates a corresponding device key according to the Dongle ID and the batch number to complete activation of the security Dongle;
acquiring multimedia data;
generating a content key according to the multimedia data;
encrypting the multimedia data according to the content key to obtain multimedia encrypted data;
transmitting the multimedia encryption data to a service party;
acquiring a device number, and obtaining the device key matched with the device number according to the device number, wherein the method comprises the following steps: acquiring a device key distribution table, and acquiring the device key matched with the device number according to the device key distribution table, or acquiring a random number generator, and generating the device key matched with the device number according to the random number generator;
encrypting the content key according to the equipment key to obtain an authorized file;
sending the authorization file to the service party; the authorization file is used for the service party to decrypt and obtain the multimedia data.
2. The multimedia data protection method is characterized by comprising the following steps of:
receiving multimedia encrypted data transmitted by a copyright party according to claim 1;
acquiring a device number, and obtaining the device key matched with the device number according to the device number, wherein the method comprises the following steps: acquiring a device key distribution table, and acquiring the device key matched with the device number according to the device key distribution table, or acquiring a random number generator, and generating the device key matched with the device number according to the random number generator;
receiving an authorization file sent by the copyright party;
decrypting the authorization file according to the equipment key to obtain a content key;
and decrypting the multimedia encryption data according to the content key to obtain multimedia data.
3. A multimedia data protection apparatus for a copyrighter performing the multimedia data protection method of claim 1, comprising:
the multimedia data acquisition module is used for acquiring multimedia data;
a content key generation module for generating a content key according to the multimedia data;
the multimedia encryption data acquisition module is used for encrypting the multimedia data according to the content key to obtain multimedia encryption data;
the multimedia encryption data transmitting module is used for transmitting the multimedia encryption data to a service party;
the device key obtaining module is used for obtaining a device number, obtaining the device key matched with the device number according to the device number, and comprises the following steps: acquiring a device key distribution table, and acquiring the device key matched with the device number according to the device key distribution table, or acquiring a random number generator, and generating the device key matched with the device number according to the random number generator;
the authorization file generation module is used for encrypting the content key according to the equipment key to obtain an authorization file;
the authorization file sending module is used for sending the authorization file to the service party; the authorization file is used for the service party to decrypt and obtain the multimedia data.
4. Multimedia data protection device, characterized in that it is intended for a service party to perform the multimedia data protection method according to claim 2, said multimedia data protection device comprising:
the multimedia encryption data receiving module is used for receiving the multimedia encryption data sent by the copyright party;
the device key obtaining module is used for obtaining a device number, obtaining the device key matched with the device number according to the device number, and comprises the following steps: acquiring a device key distribution table, and acquiring the device key matched with the device number according to the device key distribution table, or acquiring a random number generator, and generating the device key matched with the device number according to the random number generator;
the authorization file receiving module is used for receiving the authorization file sent by the copyright party;
the content key decryption module is used for decrypting the authorization file according to the equipment key to obtain a content key;
and the multimedia data decryption module is used for decrypting the multimedia encrypted data according to the content key to obtain multimedia data.
5. A multimedia data protection device, comprising: a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing when executing the program:
the multimedia data protection method of claim 1.
6. A multimedia data protection device, comprising: a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing when executing the program:
the multimedia data protection method of claim 2.
7. A computer-readable storage medium storing computer-executable instructions for:
the multimedia data protection method of claim 1 is performed or the multimedia data protection method of claim 2 is performed.
CN202110676603.3A 2021-06-18 2021-06-18 Multimedia data protection method, device and computer readable storage medium Active CN113542226B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110676603.3A CN113542226B (en) 2021-06-18 2021-06-18 Multimedia data protection method, device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110676603.3A CN113542226B (en) 2021-06-18 2021-06-18 Multimedia data protection method, device and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN113542226A CN113542226A (en) 2021-10-22
CN113542226B true CN113542226B (en) 2023-09-26

Family

ID=78096283

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110676603.3A Active CN113542226B (en) 2021-06-18 2021-06-18 Multimedia data protection method, device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN113542226B (en)

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004054745A (en) * 2002-07-23 2004-02-19 Sony Corp Information processing device, secondary delivery content generation method, information processing method and computer program
CN101288082A (en) * 2005-10-13 2008-10-15 摩托罗拉公司 Digital security for distributing media content to a local area network
CN101521668A (en) * 2009-03-31 2009-09-02 成都卫士通信息产业股份有限公司 Method for authorizing multimedia broadcasting content
CN102546660A (en) * 2012-02-21 2012-07-04 北京国泰信安科技有限公司 Digital rights protection method supporting dynamic licensing authorization
CN103841469A (en) * 2014-03-19 2014-06-04 国家广播电影电视总局电影数字节目管理中心 Digital film copyright protection method and device
CN105678179A (en) * 2014-11-20 2016-06-15 广东华大互联网股份有限公司 Issuing method of IC card internet terminal and management system
CN106650325A (en) * 2016-10-14 2017-05-10 杭州优稳自动化系统有限公司 Software platform management method based on softdog
CN107948183A (en) * 2017-12-06 2018-04-20 深圳数字电视国家工程实验室股份有限公司 A kind of method for distributing key and system suitable for Internet of Things
CN108111876A (en) * 2017-12-21 2018-06-01 北京四达时代软件技术股份有限公司 A kind of LAN video contents of streaming media method for security protection, terminal and server
CN109446752A (en) * 2018-12-13 2019-03-08 苏州科达科技股份有限公司 Rights file management method, system, equipment and storage medium
CN109885988A (en) * 2019-02-18 2019-06-14 四川迪佳通电子有限公司 Method for broadcasting multimedia file, multimedia equipment based on credible performing environment
CN111757152A (en) * 2020-06-22 2020-10-09 腾讯科技(深圳)有限公司 Multimedia content projection method and device and electronic equipment
CN112235299A (en) * 2020-10-14 2021-01-15 杭州海康威视数字技术股份有限公司 Data encryption and decryption method, device, equipment, system and medium
CN112417379A (en) * 2020-11-10 2021-02-26 迈普通信技术股份有限公司 Cluster license management method and device, authorization server and storage medium

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004054745A (en) * 2002-07-23 2004-02-19 Sony Corp Information processing device, secondary delivery content generation method, information processing method and computer program
CN101288082A (en) * 2005-10-13 2008-10-15 摩托罗拉公司 Digital security for distributing media content to a local area network
CN101521668A (en) * 2009-03-31 2009-09-02 成都卫士通信息产业股份有限公司 Method for authorizing multimedia broadcasting content
CN102546660A (en) * 2012-02-21 2012-07-04 北京国泰信安科技有限公司 Digital rights protection method supporting dynamic licensing authorization
CN103841469A (en) * 2014-03-19 2014-06-04 国家广播电影电视总局电影数字节目管理中心 Digital film copyright protection method and device
CN105678179A (en) * 2014-11-20 2016-06-15 广东华大互联网股份有限公司 Issuing method of IC card internet terminal and management system
CN106650325A (en) * 2016-10-14 2017-05-10 杭州优稳自动化系统有限公司 Software platform management method based on softdog
CN107948183A (en) * 2017-12-06 2018-04-20 深圳数字电视国家工程实验室股份有限公司 A kind of method for distributing key and system suitable for Internet of Things
CN108111876A (en) * 2017-12-21 2018-06-01 北京四达时代软件技术股份有限公司 A kind of LAN video contents of streaming media method for security protection, terminal and server
CN109446752A (en) * 2018-12-13 2019-03-08 苏州科达科技股份有限公司 Rights file management method, system, equipment and storage medium
CN109885988A (en) * 2019-02-18 2019-06-14 四川迪佳通电子有限公司 Method for broadcasting multimedia file, multimedia equipment based on credible performing environment
CN111757152A (en) * 2020-06-22 2020-10-09 腾讯科技(深圳)有限公司 Multimedia content projection method and device and electronic equipment
CN112235299A (en) * 2020-10-14 2021-01-15 杭州海康威视数字技术股份有限公司 Data encryption and decryption method, device, equipment, system and medium
CN112417379A (en) * 2020-11-10 2021-02-26 迈普通信技术股份有限公司 Cluster license management method and device, authorization server and storage medium

Also Published As

Publication number Publication date
CN113542226A (en) 2021-10-22

Similar Documents

Publication Publication Date Title
EP1595191B1 (en) System and method for locally sharing subscription of multimedia content
US8181266B2 (en) Method for moving a rights object between devices and a method and device for using a content object based on the moving method and device
US7296147B2 (en) Authentication system and key registration apparatus
CN1937495B (en) Digital copyright protection method and system for media network application
CN109040026A (en) A kind of authorization method of digital asset, device, equipment and medium
US20040148523A1 (en) Digital rights management
CN101651714B (en) Downloading method and related system and equipment
AU2005251026A1 (en) Method and apparatus for playing back content based on digital rights management between portable storage and device, and portable storage for the same
US8347098B2 (en) Media storage structures for storing content, devices for using such structures, systems for distributing such structures
JP4561146B2 (en) Content distribution system, encryption apparatus, encryption method, information processing program, and storage medium
CN102427442A (en) Combining request-dependent metadata with media content
CN109151507B (en) Video playing system and method
TW200903297A (en) Updating cryptographic key data
CN105893792B (en) Digital copyright management method, device and system
JP2022542095A (en) Hardened secure encryption and decryption system
GB2367925A (en) Digital rights management
CN100591006C (en) Method and system for safe reading download data
US9311492B2 (en) Media storage structures for storing content, devices for using such structures, systems for distributing such structures
CN110233729B (en) Encrypted solid-state disk key management method based on PUF
JP2002099514A (en) Digital data unauthorized use preventive method, digital data unauthorized use preventive system, registration device, distribution device, reproducing device and recording medium
US8634555B2 (en) Information processing apparatus, information processing method, and program
CN113542226B (en) Multimedia data protection method, device and computer readable storage medium
JP2003298565A (en) Contents distribution system
CN101404573B (en) Authorization method, system and apparatus
US10558786B2 (en) Media content encryption and distribution system and method based on unique identification of user

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant