TW201509175A - Digital contents encoding and decoding system and the method thereof - Google Patents

Digital contents encoding and decoding system and the method thereof Download PDF

Info

Publication number
TW201509175A
TW201509175A TW102130488A TW102130488A TW201509175A TW 201509175 A TW201509175 A TW 201509175A TW 102130488 A TW102130488 A TW 102130488A TW 102130488 A TW102130488 A TW 102130488A TW 201509175 A TW201509175 A TW 201509175A
Authority
TW
Taiwan
Prior art keywords
digital content
user
server
module
reading
Prior art date
Application number
TW102130488A
Other languages
Chinese (zh)
Other versions
TWI563838B (en
Inventor
Pei-Wei Chyan
Chung-Cheng Shih
Sih-Sian Lu
jian-da Lu
Che-Min Ni
Original Assignee
Digital Action Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Action Inc filed Critical Digital Action Inc
Priority to TW102130488A priority Critical patent/TWI563838B/en
Priority to CN201310482452.3A priority patent/CN104426902B/en
Publication of TW201509175A publication Critical patent/TW201509175A/en
Application granted granted Critical
Publication of TWI563838B publication Critical patent/TWI563838B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring

Abstract

The present invention discloses a digital contents encoding and decoding system and the method thereof. The system and the method both adopt the device id of a content reader module, the account number of a user, and the data of the expiring date to real time encode digital contents. And when decoding, the reader module is used to decode the encoded digital contents into original digital contents with the device id, the account number and the time data at that instant. With the implementation of the invention, digital contents can be, safely and difficult to break, encoded and decoded in real time to effectively protect the digital contents from unauthorized approaching or acquiring.

Description

數位內容編碼解碼系統與數位內容編碼解碼方法 Digital content encoding and decoding system and digital content encoding and decoding method

本發明係關於一種編碼及解碼系統與編碼及解碼方法,特別是關於一種數位內容編碼及解碼系統與一種數位內容編碼及解碼方法。 The present invention relates to an encoding and decoding system and encoding and decoding method, and more particularly to a digital content encoding and decoding system and a digital content encoding and decoding method.

現今社會由於網路及雲端運算技術的高度發展,數位內容的應用無遠弗屆。但也因為技術的成熟及普遍化,使得數位內容的獲得非常容易。這對知識的普及與科技的進步雖有很大的幫助,但對智慧財產權利的保護卻是一個很大的挑戰。 In today's society, due to the high development of network and cloud computing technology, the application of digital content is far-reaching. But because of the maturity and generalization of technology, digital content is very easy to obtain. Although the popularity of knowledge and the advancement of technology have greatly helped, the protection of intellectual property rights is a big challenge.

經由網際網路(internet)實行教學或數位內容的流通,除了契約限定之外,通常內容提供者(content provider)會對數位內容加以編碼(coding)保護(一般又可稱為加密,encryption)。使用者在獲得編碼後的數位內容後必須先經解碼(decoding)才能順利讀取正確的資料。 In addition to contractual restrictions, content providers typically encode digital content (generally referred to as encryption), in addition to contractual restrictions. After the user obtains the encoded digital content, it must be decoded to successfully read the correct data.

因此,如何創造一個即時又防護能力強不易被破解的編碼解碼系統或編碼解碼方法,便成為網路及雲端技術發達的現今,保護數位內容正常流通的一個重要方向。 Therefore, how to create a codec system or codec method with instant protection and strong resistance is not easy to be cracked, which has become an important way for the network and cloud technology to develop today, and to protect the normal circulation of digital content.

本發明為一種數位內容編碼及解碼系統與一種數位內容編碼及解碼方法,其運用裝置編號、使用者帳號及由伺服器設定之一閱讀期限對數位內容即時加以編碼,並且使用專用的閱讀模組配合裝置編號、使用者帳號及實際的時間資料進行解碼,可以達到數位內容的即時編碼解碼與不易被破解之功效。 The invention relates to a digital content encoding and decoding system and a digital content encoding and decoding method, which use a device number, a user account and a reading period set by a server to instantly encode digital content, and use a dedicated reading module. Decoding with the device number, user account and actual time data can achieve the instant encoding and decoding of digital content and the effect of being difficult to be cracked.

本發明係提供一種數位內容編碼解碼系統,其包括:一伺服器,其用以讀取至少一數位內容,對數位內容加密及編碼成為一加密資料,並儲存或輸出加密資料;以及至少一使用者模組,每一使用者模組係設置於一行動裝置之中,用以自伺服器讀取加密資料及與使用者模組相對應之一閱讀期限,其中每一使用者模組又包括有:一記憶單元,用以儲存使用者模組之一使用者帳號或閱讀期限或行動裝置之一裝置編號;一即時編譯模組,與記憶單元資訊相連接,其係將加密資料結合使用者帳號及閱讀期限及裝置編號,編譯成為一混合編碼;及一閱讀模組,用以讀取混合編碼,並以使用者帳號及裝置編號及當時之時間資料對混合編碼進行解碼,並於解碼正確時輸出數位內容至行動裝置。 The present invention provides a digital content encoding and decoding system, comprising: a server for reading at least one digit content, encrypting and encoding the digital content into an encrypted data, and storing or outputting the encrypted data; and at least one use The user module is disposed in a mobile device for reading encrypted data from the server and corresponding to a reading period of the user module, wherein each user module includes There is: a memory unit for storing a user account of one of the user modules or a reading period or a device number of the mobile device; a real-time compiling module, connected with the information of the memory unit, which combines the encrypted data with the user The account number and the reading period and the device number are compiled into a mixed code; and a reading module is used to read the mixed code, and the mixed code is decoded by the user account and the device number and the time data at the time, and the decoding is correct. The digital content is output to the mobile device.

本發明又提供一種數位內容編碼解碼方法,其包括下列步驟:提供至少一數位內容,其係以一伺服器讀取數位內容;進行編碼,其係以伺服器對數位內容加密及編碼成為一加密資料,並儲存或輸出加密資料;提供至少一使用者模組,其中每一使用者模組係設置於一行動裝置之中;讀取加密資料及閱讀期限,其係使用者模組自伺服器讀取加密資料及與使用者模組相對 應之閱讀期限;進行即時編譯,其係由使用者模組將加密資料結合使用者模組之使用者帳號及閱讀期限及行動裝置之裝置編號,編譯成為一混合編碼;以及進行解碼,其係由使用者模組以使用者帳號及裝置編號及當時之時間資料對混合編碼進行解碼,並於解碼正確時輸出數位內容至行動裝置。 The invention further provides a digital content encoding and decoding method, comprising the steps of: providing at least one digit content, which is to read digital content by a server; and encoding, which encrypts and encodes the digital content by the server into an encryption. Data, and storing or outputting encrypted data; providing at least one user module, wherein each user module is disposed in a mobile device; reading encrypted data and reading deadline, which is a user module self-server Read encrypted data and compare it to the user module The reading period should be read; the user module combines the encrypted data with the user account of the user module and the reading period and the device number of the mobile device to compile into a mixed code; and decode it. The user module decodes the mixed code with the user account number and the device number and the current time data, and outputs the digital content to the mobile device when the decoding is correct.

藉由本發明之實施,至少可以達到下列進步功效:一、即時編碼解碼,提供無限制的數位內容服務範圍;及二、不易被破解,達到確實保護數位內容不被盜取。 With the implementation of the present invention, at least the following advancements can be achieved: one, instant code decoding, providing unlimited range of digital content services; and second, not easy to be cracked, to achieve protection of digital content from being stolen.

為了使任何熟習相關技藝者了解本發明之技術內容並據以實施,且根據本說明書所揭露之內容、申請專利範圍及圖式,任何熟習相關技藝者可輕易地理解本發明相關之目的及優點,因此將在實施方式中詳細敘述本發明之詳細特徵以及優點。 In order to make those skilled in the art understand the technical content of the present invention and implement it, and according to the disclosure, the patent scope and the drawings, the related objects and advantages of the present invention can be easily understood by those skilled in the art. The detailed features and advantages of the present invention will be described in detail in the embodiments.

100‧‧‧數位內容編碼及解碼系統 100‧‧‧Digital Content Encoding and Decoding System

10‧‧‧伺服器 10‧‧‧Server

11‧‧‧加密資料 11‧‧‧Encrypted data

12‧‧‧閱讀期限 12‧‧‧Reading period

20‧‧‧使用者模組 20‧‧‧User Module

21‧‧‧記憶單元 21‧‧‧ memory unit

22‧‧‧即時編譯單元 22‧‧‧Instant compilation unit

23‧‧‧閱讀單元 23‧‧‧ Reading unit

30‧‧‧行動裝置 30‧‧‧Mobile devices

D1‧‧‧使用者帳號 D1‧‧‧user account

D2‧‧‧裝置編號 D2‧‧‧ device number

DC‧‧‧數位內容 DC‧‧‧ digital content

DT‧‧‧時間資料 DT‧‧Time data

MD‧‧‧混合編碼 MD‧‧ mixed code

第1圖係為本發明實施例之一種數位內容編碼及解碼系統方塊圖;第2圖係為本發明實施例之一種數位內容編碼及解碼方法步驟圖;第3圖係為本發明實施例之一種數位內容上傳示意圖;第4圖係為本發明實施例之一種數位內容下載示意圖;第5圖係為本發明實施例之一種數位內容編碼方塊圖;第6A圖係為本發明實施例之一種數位內容解碼方塊圖;及第6B圖係為本發明實施例之一種數位內容解碼流程圖。 1 is a block diagram of a digital content encoding and decoding system according to an embodiment of the present invention; FIG. 2 is a step diagram of a digital content encoding and decoding method according to an embodiment of the present invention; A schematic diagram of digital content uploading; FIG. 4 is a schematic diagram of digital content downloading according to an embodiment of the present invention; FIG. 5 is a block diagram of digital content encoding according to an embodiment of the present invention; FIG. 6A is a schematic diagram of an embodiment of the present invention; The digital content decoding block diagram; and FIG. 6B is a digital content decoding flowchart of the embodiment of the present invention.

如第1圖所示,本實施例之一種數位內容編碼及解碼系統100包括一伺服器10以及至少一使用者模組20,其中每一使用者模組20又包括有一記憶單元21,一即時編譯單元22及一閱讀單元23。 As shown in FIG. 1, a digital content encoding and decoding system 100 of the present embodiment includes a server 10 and at least one user module 20, wherein each user module 20 further includes a memory unit 21, an instant The compiling unit 22 and a reading unit 23 are provided.

如第1圖所示,伺服器10係用以讀取至少一數位內容DC,對數位內容DC加密及編碼成為一加密資料11,並儲存或輸出加密資料11。伺服器10可以為一雲端伺服器,且通常由內容供應商(content provider)提供至伺服器10之數位內容DC,可以是圖文資料或是多媒體資料。伺服器10產生之加密資料11亦可以以無線傳輸的方式傳送至一個以上的行動裝置30(mobile device)或手持裝置(portable device)。 As shown in FIG. 1, the server 10 is configured to read at least one digital content DC, encrypt and encode the digital content DC into an encrypted data 11, and store or output the encrypted data 11. The server 10 can be a cloud server, and is usually provided by a content provider to the digital content DC of the server 10, which can be graphic materials or multimedia materials. The encrypted data 11 generated by the server 10 can also be transmitted to more than one mobile device or portable device in a wireless manner.

同樣如第1圖所示,每一使用者模組20係可以設置於一行動裝置30之中,使用者模組20係用以自伺服器10讀取加密資料11及與使用者模組20相對應之一閱讀期限12。伺服器10對不同的數位內容DC或不同的使用者模組20,可以依照不同的需求,給予各種不同的閱讀期限12。 As shown in FIG. 1 , each user module 20 can be disposed in a mobile device 30 , and the user module 20 is configured to read the encrypted data 11 from the server 10 and the user module 20 . Corresponding to one of the reading periods of 12. The server 10 can provide different reading periods 12 for different digital content DCs or different user modules 20 according to different needs.

如第1圖所示,每一使用者模組20又包括有:一記憶單元21,一即時編譯單元22及一閱讀單元23。記憶單元21用以儲存使用者模組20之使用者帳號D1或自伺服器10輸入的閱讀期限12或行動裝置30本身之裝置編號D2。 As shown in FIG. 1 , each user module 20 further includes: a memory unit 21, a real-time compilation unit 22 and a reading unit 23. The memory unit 21 is configured to store the user account D1 of the user module 20 or the reading period 12 input from the server 10 or the device number D2 of the mobile device 30 itself.

如第1圖所示之即時編譯單元22,其可與記憶單元21資訊相連接以輸入加密資料11、使用者帳號D1、閱讀期限12及裝置編號D2,並將加密資料11結合使用者帳號D1及閱讀期限12及裝置編號D2,編譯成為一個不易被破解之混合編碼MD。 The real-time compiling unit 22 as shown in FIG. 1 can be connected with the information of the memory unit 21 to input the encrypted data 11, the user account D1, the reading period 12 and the device number D2, and combine the encrypted data 11 with the user account D1. And the reading period 12 and the device number D2 are compiled into a mixed code MD that is not easily cracked.

如第1圖所示之閱讀單元23,係用以讀取混合編碼MD,並以使用者帳號D1及裝置編號D2及當時之時間資料DT,並於時間資料DT所記載之時間不超過閱讀期限12時,對混合編碼MD進行解碼,並於解碼正確時輸出數位內容DC至行動裝置30。 The reading unit 23 shown in FIG. 1 is for reading the mixed code MD, and the user account D1 and the device number D2 and the time data DT at that time, and the time recorded in the time data DT does not exceed the reading period. At 12 o'clock, the mixed coded MD is decoded, and the digital content DC is output to the mobile device 30 when the decoding is correct.

如第2圖所示,為本實施例之一種數位內容編碼及解碼方法S100,其包括下列步驟:提供至少一數位內容(步驟S10),進行編碼(步驟S20),提供至少一使用者模組(步驟S30),讀取加密資料及閱讀期限(步驟S40),進行即時編譯(步驟S50)以及進行解碼(步驟S60)。 As shown in FIG. 2, a digital content encoding and decoding method S100 of the present embodiment includes the steps of: providing at least one digit content (step S10), performing encoding (step S20), providing at least one user module. (Step S30), the encrypted data and the reading deadline are read (step S40), the instant compilation is performed (step S50), and decoding is performed (step S60).

如第1圖至第3圖所示,提供至少一數位內容(步驟S10),其係以一伺服器10讀取至少一數位內容DC,伺服器10可以為一雲端伺服器,且數位內容DC可以是圖文資料或是多媒體資料。 As shown in FIG. 1 to FIG. 3, at least one digit content is provided (step S10), which reads at least one digit content DC by a server 10, and the server 10 can be a cloud server, and the digital content DC It can be graphic material or multimedia material.

同樣如第1圖至第3圖所示,進行編碼(步驟S20),其係以伺服器10對數位內容DC加密及編碼成為加密資料11,並儲存或輸出加密資料11。其中伺服器10產生之加密資料11的輸出方式,可以是以無線傳輸的方式傳送至一個以上的行動裝置30或手持裝置。 Similarly, as shown in Figs. 1 to 3, encoding is performed (step S20), in which the digital content DC is encrypted and encoded by the server 10 into encrypted data 11, and the encrypted material 11 is stored or output. The output mode of the encrypted data 11 generated by the server 10 may be transmitted to more than one mobile device 30 or a handheld device by wireless transmission.

如第1圖、第2圖及第4圖所示,提供至少一使用者模組(步驟S30),其中每一使用者模組20係設置於一行動裝置30之中,且每一使用者模組20皆可與伺服器10訊號相連接。其中每一使用者模組20又包括有一記憶單元21、一即時編譯單元22及一閱讀單元23。 As shown in FIG. 1 , FIG. 2 and FIG. 4 , at least one user module is provided (step S30 ), wherein each user module 20 is disposed in a mobile device 30 , and each user The module 20 can be connected to the server 10 signal. Each of the user modules 20 further includes a memory unit 21, a real-time compilation unit 22, and a reading unit 23.

如第1圖、第2圖及第4圖所示,讀取加密資料及閱讀期限(步驟S40),其係以使用者模組20自伺服器10讀取加密資料11及與使用者模組20相對應之閱讀期限12,並儲存至記憶單元21。伺服器10可以依照與使用者模組20間之約定,提供不同的加密資料11並搭配不同的閱讀期限12給任一使用者模組20。 As shown in FIG. 1 , FIG. 2 and FIG. 4 , the encrypted data and the reading period are read (step S40 ), and the user module 20 reads the encrypted data 11 and the user module from the server 10 . 20 corresponds to the reading period of 12 and is stored in the memory unit 21. The server 10 can provide different encrypted data 11 according to the agreement with the user module 20 and match the different reading period 12 to any user module 20.

如第1圖、第2圖及第5圖所示,進行即時編譯(步驟S50),其係由使用者模組20中之即時編譯單元22讀入記憶單元21中之加密資料11及閱讀期限12,並將加密資料11結合使用者模組20之使用者帳號D1及閱讀期限12及行動裝置30之裝置編號D2,編譯成為混合編碼MD。 As shown in FIG. 1 , FIG. 2 and FIG. 5 , the instant compilation is performed (step S50 ), which is read by the real-time compilation unit 22 in the user module 20 into the encrypted data 11 in the memory unit 21 and the reading period. 12. The encrypted data 11 is combined with the user account D1 of the user module 20 and the reading period 12 and the device number D2 of the mobile device 30 to be compiled into a mixed code MD.

如第1圖、第2圖及第6A圖所示,進行解碼(步驟S60),其係由使用者模組20中之閱讀單元23以使用者帳號D1及裝置編號D2及當時之時間資料DT對混合編碼MD進行解碼,並於解碼正確時輸出數位內容DC至行動裝置30。 As shown in FIG. 1 , FIG. 2 and FIG. 6A , decoding is performed (step S60 ), which is performed by the reading unit 23 in the user module 20 with the user account D1 and the device number D2 and the current time data DT. The mixed coded MD is decoded and the digital content DC is output to the mobile device 30 when the decoding is correct.

如第1圖、第2圖及第6B圖所示,為本實施例之一種進行解碼(步驟S60)之流程,本實施例中,混合編碼MD先於閱讀單元23,分別經過驗證使用者帳號D1、驗證裝置編號D2及驗證時間資料DT,若有任何一個驗證不正確,則使用者模組20均會於行動裝置30上顯示錯誤訊息,而若比對驗證都正確,則進行解碼(步驟S60)並輸出數位內容DC至行動裝置30。 As shown in FIG. 1 , FIG. 2 , and FIG. 6B , a process of decoding (step S60 ) is performed in the embodiment. In this embodiment, the hybrid code MD precedes the reading unit 23 and respectively authenticates the user account. D1, the verification device number D2 and the verification time data DT, if any one of the verifications is incorrect, the user module 20 will display an error message on the mobile device 30, and if the comparison verification is correct, the decoding is performed (step S60) and outputs the digital content DC to the mobile device 30.

如第1圖或第2圖所述,以本實施例之數位內容編碼及解碼系統100或數位內容編碼及解碼方法S100,不但可以對數位內容DC進行難以破解的保護,其實施上,更由於行動裝置30的普遍應用而使數位內容DC的傳播或數位學習可以更加進步 與普及。 As described in FIG. 1 or FIG. 2, the digital content encoding and decoding system 100 or the digital content encoding and decoding method S100 of the present embodiment can not only protect the digital content DC from being difficult to crack, but also implement The universal application of the mobile device 30 makes the digital content DC transmission or digital learning more progressive With popularity.

惟上述各實施例係用以說明本發明之特點,其目的在使熟習該技術者能瞭解本發明之內容並據以實施,而非限定本發明之專利範圍,故凡其他未脫離本發明所揭示之精神而完成之等效修飾或修改,仍應包含在以下所述之申請專利範圍中。 The embodiments are described to illustrate the features of the present invention, and the purpose of the present invention is to enable those skilled in the art to understand the present invention and to implement the present invention without limiting the scope of the present invention. Equivalent modifications or modifications made by the spirit of the disclosure should still be included in the scope of the claims described below.

S100‧‧‧數位內容編碼解碼方法 S100‧‧‧Digital content encoding and decoding method

S10‧‧‧提供至少一數位內容 S10‧‧‧ provides at least one digit of content

S20‧‧‧進行編碼 S20‧‧‧ coding

S30‧‧‧提供至少一使用者模組 S30‧‧‧ provides at least one user module

S40‧‧‧讀取加密資料及一閱讀期限 S40‧‧‧Read encrypted data and a reading period

S50‧‧‧進行即時編譯 S50‧‧‧ for instant compilation

S60‧‧‧進行解碼 S60‧‧‧ decoding

Claims (6)

一種數位內容編碼及解碼系統,其包括:一伺服器,其用以讀取至少一數位內容,對該數位內容加密及編碼成為一加密資料,並儲存或輸出該加密資料;以及至少一使用者模組,每一該使用者模組係設置於一行動裝置之中,用以自該伺服器讀取該加密資料及與該使用者模組相對應之一閱讀期限,其中每一該使用者模組又包括有:一記憶單元,用以儲存該使用者模組之一使用者帳號或該閱讀期限或該行動裝置之一裝置編號;一即時編譯模組,與該記憶單元資訊相連接,其係將該加密資料結合該使用者帳號及該閱讀期限及該裝置編號,編譯成為一混合編碼;及一閱讀模組,用以讀取該混合編碼,並以該使用者帳號及該裝置編號及當時之一時間資料對該混合編碼進行解碼,並於解碼正確時輸出該數位內容至該行動裝置。 A digital content encoding and decoding system, comprising: a server for reading at least one digit of content, encrypting and encoding the digital content into an encrypted data, and storing or outputting the encrypted data; and at least one user a module, each of the user modules being disposed in a mobile device for reading the encrypted data from the server and a reading period corresponding to the user module, wherein each user The module further includes: a memory unit for storing a user account of the user module or the reading period or a device number of the mobile device; and a real-time compiling module connected to the information of the memory unit, Combining the encrypted data with the user account and the reading period and the device number, compiling into a hybrid code; and a reading module for reading the mixed code, and using the user account and the device number And the time code of the time decodes the mixed code, and outputs the digital content to the mobile device when the decoding is correct. 如申請專利範圍第1項所述之數位內容編碼及解碼系統,其中該伺服器為一雲端伺服器。 The digital content encoding and decoding system of claim 1, wherein the server is a cloud server. 如申請專利範圍第1項所述之數位內容編碼及解碼系統,其中該時間資料所記載之時間係不超過該閱讀期限。 The digital content encoding and decoding system of claim 1, wherein the time recorded in the time data does not exceed the reading period. 一種數位內容編碼及解碼方法,其包括下列步驟:提供至少一數位內容,其係以一伺服器讀取該數位內容;進行編碼,其係以該伺服器對該數位內容加密及編碼成為一加密資料,並儲存或輸出該加密資料;提供至少一使用者模組,其中每一該使用者模組係設置於 一行動裝置之中;讀取該加密資料及一閱讀期限,其係該使用者模組自該伺服器讀取該加密資料及與該使用者模組相對應之該閱讀期限;進行即時編譯,其係由該使用者模組將該加密資料結合該使用者模組之一使用者帳號及該閱讀期限及該行動裝置之一裝置編號,編譯成為一混合編碼;以及進行解碼,其係由該使用者模組以該使用者帳號及該裝置編號及當時之一時間資料對該混合編碼進行解碼,並於解碼正確時輸出該數位內容至該行動裝置。 A digital content encoding and decoding method comprising the steps of: providing at least one digit content, wherein the digital content is read by a server; and encoding is performed by the server to encrypt and encode the digital content into an encryption Data, and storing or outputting the encrypted data; providing at least one user module, wherein each of the user modules is disposed on a mobile device; reading the encrypted data and a reading period, wherein the user module reads the encrypted data from the server and the reading period corresponding to the user module; performing instant compilation, The user module compiles the encrypted data into a mixed user code by combining the user account of the user module with the reading period and the device number of the mobile device; and decoding is performed by the user module. The user module decodes the mixed code with the user account and the device number and one of the time data at the time, and outputs the digital content to the mobile device when the decoding is correct. 如申請專利範圍第4項所述之數位內容編碼及解碼方法,其中該伺服器為一雲端伺服器。 The digital content encoding and decoding method according to claim 4, wherein the server is a cloud server. 如申請專利範圍第4項所述之數位內容編碼及解碼方法,其中該時間資料所記載之時間係不超過該閱讀期限。 The digital content encoding and decoding method as described in claim 4, wherein the time recorded in the time data does not exceed the reading period.
TW102130488A 2013-08-26 2013-08-26 Digital contents encoding and decoding system and the method thereof TWI563838B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
TW102130488A TWI563838B (en) 2013-08-26 2013-08-26 Digital contents encoding and decoding system and the method thereof
CN201310482452.3A CN104426902B (en) 2013-08-26 2013-10-09 Digital content encoding and decoding system and digital content encoding and decoding method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW102130488A TWI563838B (en) 2013-08-26 2013-08-26 Digital contents encoding and decoding system and the method thereof

Publications (2)

Publication Number Publication Date
TW201509175A true TW201509175A (en) 2015-03-01
TWI563838B TWI563838B (en) 2016-12-21

Family

ID=52974846

Family Applications (1)

Application Number Title Priority Date Filing Date
TW102130488A TWI563838B (en) 2013-08-26 2013-08-26 Digital contents encoding and decoding system and the method thereof

Country Status (2)

Country Link
CN (1) CN104426902B (en)
TW (1) TWI563838B (en)

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US20050021954A1 (en) * 2003-05-23 2005-01-27 Hsiang-Tsung Kung Personal authentication device and system and method thereof
TWI266190B (en) * 2004-02-10 2006-11-11 Yizai Internat Corp File access controlling method and file access controlling system for digital rights management
US20060064756A1 (en) * 2004-09-17 2006-03-23 Ebert Robert F Digital rights management system based on hardware identification
CN1801928A (en) * 2005-01-06 2006-07-12 英保达股份有限公司 On-line consumption digital content controlling and managing system and its method
TW200908740A (en) * 2007-06-08 2009-02-16 Koninkl Philips Electronics Nv Vouching for source authorization
TWI375160B (en) * 2008-11-12 2012-10-21 Condel Internat Technologies Inc Method and system for locally activating a drm engine
CN102117395A (en) * 2009-12-31 2011-07-06 英华达(上海)电子有限公司 Electronic digital information copyright protection method and system as well as electronic terminal
TW201218015A (en) * 2010-10-29 2012-05-01 Inventec Besta Co Ltd Off-line authentication device, off-line authentication method, digital content use device, digital content use method, computer readable storage medium and computer program product thereof
US20120303967A1 (en) * 2011-05-25 2012-11-29 Delta Electronics, Inc. Digital rights management system and method for protecting digital content

Also Published As

Publication number Publication date
TWI563838B (en) 2016-12-21
CN104426902B (en) 2019-03-19
CN104426902A (en) 2015-03-18

Similar Documents

Publication Publication Date Title
US9436852B2 (en) Two-dimensional code authenticating device, two-dimensional code generating device, two-dimensional code authenticating method, and program
JP2016096563A5 (en)
CN111865586A (en) Method and device for encrypting product information
US8712037B2 (en) Data encoding and decoding apparatus and method thereof for verifying data integrity
TW200741456A (en) Information processing apparatus, information recording medium manufacturing apparatus, and information recording medium
CN110391914B (en) File acquisition method and equipment based on two-dimensional code and two-dimensional code generation method
RU2009105072A (en) VARIABLE DIGITAL VIDEO CODING AND DECODING METHODS
JP2010134940A5 (en)
JP2008252938A5 (en)
CN101350918B (en) Method for protecting copyright of video content
CN104471581A (en) Protecting media items using a media security controller
CN106650325B (en) A kind of software platform management method based on softdog
CN103414733B (en) The player method of HLS Streaming Media and system
CN110210211A (en) A kind of method of data protection and calculate equipment
CN106375080B (en) Flash file encryption and decryption method and device
Wang et al. CS-DRM: a cloud-based SIM DRM scheme for mobile internet
ES2548860T3 (en) Encoder, encoding procedure, decoder, decoding procedure and computer readable recording medium that has a program stored in it
CN107644168B (en) Information extraction method, terminal and computer readable storage medium
TW201509175A (en) Digital contents encoding and decoding system and the method thereof
TWI295133B (en)
CN111934874A (en) Block chain-based data encryption and decryption method, equipment and medium
CN109040087A (en) A kind of file Encrypt and Decrypt method and device
CN116244666A (en) Method, system, computer equipment and storage medium for offline authorization of software
CN104393988A (en) Reversible data encryption method and device
CN109257341B (en) Block chain address management method and equipment