WO2017092688A1 - 一种用于智能操作系统的数字版权管理(drm)方法和系统 - Google Patents

一种用于智能操作系统的数字版权管理(drm)方法和系统 Download PDF

Info

Publication number
WO2017092688A1
WO2017092688A1 PCT/CN2016/108207 CN2016108207W WO2017092688A1 WO 2017092688 A1 WO2017092688 A1 WO 2017092688A1 CN 2016108207 W CN2016108207 W CN 2016108207W WO 2017092688 A1 WO2017092688 A1 WO 2017092688A1
Authority
WO
WIPO (PCT)
Prior art keywords
drm
application module
module
trusted
operating system
Prior art date
Application number
PCT/CN2016/108207
Other languages
English (en)
French (fr)
Inventor
盛志凡
王兴军
王磊
梁志坚
郭晓霞
张晶
郭沛宇
Original Assignee
国家新闻出版广电总局广播科学研究院
北京数字太和科技有限责任公司
北京永新视博数字电视技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 国家新闻出版广电总局广播科学研究院, 北京数字太和科技有限责任公司, 北京永新视博数字电视技术有限公司 filed Critical 国家新闻出版广电总局广播科学研究院
Priority to US15/781,143 priority Critical patent/US10685094B2/en
Publication of WO2017092688A1 publication Critical patent/WO2017092688A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/306Payment architectures, schemes or protocols characterised by the use of specific devices or networks using TV related infrastructures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • the present invention relates to the field of conditional access technologies, and more particularly to a digital rights management (DRM) method and system for a smart operating system.
  • DRM digital rights management
  • H265/HEVC High Efficiency Video Coding
  • HEVC High Efficiency Video Coding
  • mainstream mobile phone/PAD and set-top box chips are beginning to support H265/HEVC, UHD (Ultra High Definition)/4K.
  • UHD Ultra High Definition
  • HD and UHD Ultra High Definition
  • China DRM standard Internet TV Digital Rights Management Technical Specification
  • the security implementation of DRM terminals mainly includes software and hardware.
  • the software implementation mainly implements DRM functions such as security algorithms and secure storage through software, and ensures content key and content security.
  • the main technologies include code confusion, debugging (Debug), signature verification, tampering, and white-box key. Because the CPU, memory and other resources required for software execution lack effective and reliable protection, an attacker can easily obtain the terminal private key, content key, decrypted content, decoded output content, etc., and cannot provide high-quality content effectively. Protection, always It is difficult to get approval from operators and content providers.
  • the hardware implementation mainly implements DRM functions such as key storage, content decryption, secure media path, output protection, and security algorithm through hardware resources.
  • DRM functions such as key storage, content decryption, secure media path, output protection, and security algorithm through hardware resources.
  • the mainstream chip manufacturers have also introduced high-tech chip solutions, which have been recognized by operators and content providers.
  • the high-tech chip generally puts high requirements on the hardware, it can only run a customized operating system and cannot run the intelligent (television) operating system.
  • the high-definition chip needs to write a customized DRM terminal agent software. Used to complete the DRM function, the DRM terminal agent software cannot be updated online, and there is no way to support multiple DRM agents, and it is unable to adapt to the ever-changing DRM requirements.
  • a digital rights management (DRM) method for a smart operating system is provided, implemented in a smart device in which a smart operating system is installed, the smart device including a trusted execution environment (TEE) , the method includes:
  • TA trusted application module
  • the DRM application module requests a DRM authorization from the DRM server, acquires a DRM content license, and performs parsing, thereby determining the content authority and acquiring the encrypted content key ECEK, and transmitting the encrypted content key (ECE) to the trusted execution environment (TEE);
  • TEE trusted execution environment
  • the content key decryption mechanism preset in the decryption decrypts the encrypted content key ECEK to acquire the content key CEK, and decrypts the encrypted media data stored in the shared buffer area using the content key CEK;
  • the decrypted media data is stored in a secure buffer for decoding and output.
  • the Trusted Execution Environment includes hardware resources, an interaction interface, and a security operating system that are isolated from the smart operating system.
  • the step of acquiring the DRM application module corresponding to the DRM application module identifier and loading the method further includes: verifying whether the signature of the DRM application module is legal before loading the DRM application module, and The DRM application module is loaded if the signature is legal.
  • the method further includes: registering the one or more DRM application modules in the smart operating system.
  • the method further includes:
  • the decrypted media data is obtained from the secure buffer and decoded, and outputted by HDCP protection.
  • the content key decryption mechanism preset in the trusted application module comprises: obtaining a public key used for encrypting the content key from a chip OTP of the smart device or a secure storage area of the trusted execution environment.
  • the paired private key is used to decrypt the encrypted content key ECEK.
  • TA trusted application module
  • the DRM application module requests a DRM authorization from the DRM server, acquires a DRM content license, and transmits the license to the trusted execution environment (TEE);
  • TEE trusted execution environment
  • TA trusted application module
  • the trusted application module in the trusted execution environment corresponding to the trusted application module (TA) identifier included in the DRM application module decrypts the content based on the content key decryption mechanism preset in the trusted application module
  • the encrypted content key ECEK acquires the content key CEK, and decrypts the encrypted media data stored in the shared buffer area using the content key CEK;
  • the decrypted media data is stored in a secure buffer for decoding and output.
  • the method further comprises: the trusted execution environment (TEE) comprises a hardware resource, an interaction interface and a security operating system isolated from the smart operating system.
  • TEE trusted execution environment
  • the step of acquiring the DRM application module corresponding to the DRM application module identifier and loading the method further includes: verifying whether the signature of the DRM application module is legal before loading the DRM application module, and The DRM application module is loaded if the signature is legal.
  • the method further includes: registering the DRM application module in the smart operating system.
  • the method further includes:
  • the decrypted media data is obtained from the secure buffer and decoded, and outputted by HDCP protection.
  • the content key decryption mechanism preset in the trusted application module comprises: obtaining a public key used for encrypting the content key from a chip of the smart device or a secure storage area of the trusted execution environment.
  • the private key of the pair is used to decrypt the encrypted content key ECEK.
  • a digital rights management (DRM) system for a smart operating system is provided, the system being disposed in a smart device in which a smart operating system is installed, the smart device including a media processing module, DRM Management Service Module and Trusted Execution Environment (TEE), where:
  • the media processing module includes:
  • a play information obtaining module configured to acquire a playlist of the media data to be played and the encrypted media data, where the playlist includes play address information and DRM information of the media data to be played, where the DRM information includes The DRM application module identifier of the DRM application module used;
  • the DRM management service module includes:
  • a DRM application matching module configured to query, in the one or more DRM application modules registered in the operating system, a DRM application module corresponding to the DRM application module identifier, and load the DRM application
  • the module includes an identifier for identifying a trusted application module (TA) that it employs in the trusted execution environment;
  • TA trusted application module
  • the loaded DRM application module includes:
  • the DRM content license obtaining module is configured to request a DRM authorization from the DRM server to obtain a DRM content license
  • a DRM content license parsing module configured to parse the obtained content license, thereby determining content rights and obtaining an encrypted content key ECEK, and transmitting the encrypted content key (TEE) to the trusted execution environment (TEE);
  • the media processing module further includes:
  • a media storage module configured to store the encrypted media data in a cache area shared between the trusted execution environment (TEE) and the smart operating system after determining that the content rights are legal;
  • TEE trusted execution environment
  • the trusted execution environment includes one or more trusted application modules, wherein:
  • the trusted application module corresponding to the trusted application module (TA) identifier included in the DRM application module includes:
  • An ECEK decryption module configured to acquire the encrypted content key ECEK, and decrypt the encrypted content key based on a content key decryption mechanism preset in the trusted application module ECEK obtains the content key CEK;
  • a media data decryption module configured to decrypt the encrypted media data stored in the shared cache area by using the content key CEK, and store the decrypted media data in the secure cache area for Decode and output.
  • the Trusted Execution Environment includes hardware resources, an interaction interface, and a security operating system that are isolated from the smart operating system.
  • the DRM application module matching module is further configured to: before loading the DRM application module, verify whether the signature of the DRM application module is legal, and perform the DRM application module if the signature is legal. load.
  • the DRM management service module further includes:
  • a DRM application registration module is configured to register a DRM application module in the smart operating system.
  • the media processing module further includes:
  • the media data decoding module is configured to obtain the decrypted media data from the secure buffer and decode the data, and output the data through HDCP protection.
  • the content key decryption mechanism preset in the trusted application module comprises: obtaining a public key used for encrypting the content key from a chip of the smart device or a secure storage area of the trusted execution environment.
  • the private key of the pair is used to decrypt the encrypted content key ECEK.
  • a digital rights management (DRM) system for a smart operating system is provided, the system being disposed in a smart device in which a smart operating system is installed, the smart device including a media processing module, DRM Management Service Module and Trusted Execution Environment (TEE), where:
  • the media processing module includes:
  • a play information obtaining module configured to acquire a playlist of the media data to be played and the encrypted media data, where the playlist includes play address information and DRM information of the media data to be played, where the DRM information includes The DRM application module identifier of the DRM application module used;
  • the DRM management service module includes:
  • the DRM application module performs a query, acquires and loads a DRM application module corresponding to the DRM application module identifier, and the DRM application module includes a trusted application for identifying the trusted application in the trusted execution environment.
  • the loaded DRM application module includes:
  • a DRM content license obtaining unit configured to request a DRM authorization from the DRM server, obtain a DRM content license, and transmit the DRM content license to the trusted execution environment (TEE);
  • the trusted execution environment includes: one or more trusted application modules, wherein:
  • the trusted application module corresponding to the trusted application module (TA) identifier included in the DRM application module includes:
  • a DRM content license parsing module configured to parse the DRM content license, thereby determining content rights and obtaining an encrypted content key ECEK;
  • An ECEK decryption module configured to decrypt the encrypted content key ECEK to obtain a content key CEK based on a content key decryption mechanism preset in the trusted application module after determining that the content right is legal;
  • the media processing module further includes:
  • a media storage module configured to store the encrypted media data in a shared cache area between the trusted execution environment (TEE) and the smart operating system after determining that the content rights are legal;
  • TEE trusted execution environment
  • the trusted application module further includes:
  • a media data decryption module configured to decrypt the encrypted media data stored in the shared cache area by using the content key CEK, and store the decrypted media data in the secure cache area for Decode and output.
  • the Trusted Execution Environment includes hardware resources, an interaction interface, and a security operating system that are isolated from the smart operating system.
  • the DRM application module matching module is further configured to: before loading the DRM application module, verify whether the signature of the DRM application module is legal, and perform the DRM application module if the signature is legal. load.
  • the DRM management service module further includes:
  • a DRM application registration module for registering a DRM application module in the smart operating system Piece.
  • the media processing module further includes:
  • the media data decoding module is configured to obtain the decrypted media data from the secure buffer and decode the data, and output the data through HDCP protection.
  • the content key decryption mechanism preset in the trusted application module comprises: obtaining a public key used for encrypting the content key from a chip of the smart device or a secure storage area of the trusted execution environment.
  • the private key of the pair is used to decrypt the encrypted content key ECEK.
  • the inventors of the present invention have found that in the prior art, there is no protection for the intelligent operating system, especially the smart television operating system, that is, ensuring the security of the copyrighted content, and being able to adapt to the switching between multiple DRM mechanisms. DRM management method applied in intelligent operating system. Therefore, the technical task to be achieved by the present invention or the technical problem to be solved is not thought of or expected by those skilled in the art, so the present invention is a new technical solution.
  • FIG. 1 shows a block diagram of a hardware configuration of a smart TV 1000 in which an embodiment of the present invention can be implemented.
  • FIG. 2 shows a flow chart of a DRM management method for a smart operating system according to a first embodiment of the present invention.
  • FIG. 3 shows a block diagram of a DRM management system for a smart operating system in accordance with a second embodiment of the present invention.
  • FIG. 4 shows a flow chart of a DRM management method for a smart operating system according to a third embodiment of the present invention.
  • FIG. 5 shows a block diagram of a DRM management system for a smart operating system in accordance with a fourth embodiment of the present invention.
  • FIG. 1 is a block diagram showing a hardware configuration of a smart TV 1000 in which an embodiment of the present invention can be implemented.
  • the smart television 1000 typically includes a main processor 1108 connected via a system bus 1111, a tuner 1101 for receiving television signals, a demodulator 1102, a non-volatile memory 1109, and a demultiplexer. 1103, descrambler 1104, volatile memory 1105, decoder 1106, audio and video interface 1107, and other peripheral interfaces 1110, and display 1200 are also included in the smart TV integrated with the television and the set top box.
  • a non-volatile memory 1109 resides in a smart operating system, applications, other program modules, and certain program data.
  • the smart television shown in Figure 1 is merely illustrative and is in no way meant to limit the invention, its application or use.
  • the digital rights management (DRM) method for the smart operating system 2100 of the present embodiment is implemented in a smart television 2000 in which the smart operating system 2100 is installed.
  • the smart television 2000 may be a set top box or an integrated set top box.
  • the smart TV 2000 includes a Trusted Execution Environment (TEE) 2900 that includes hardware resources, an interaction interface 2901, and a secure operating system 2902 that are isolated from the smart operating system.
  • TEE Trusted Execution Environment
  • the method includes:
  • S1 Obtain a playlist of the media data to be played and the encrypted media data, where the playlist includes play address information and DRM information of the media data to be played, and the DRM information includes a DRM application for identifying the DRM application.
  • the module's DRM application module identifier The module's DRM application module identifier.
  • S2 querying one or more DRM application modules registered in the operating system, acquiring a DRM application module corresponding to the DRM application module identifier, and loading, where the DRM application module includes The identity of the trusted application module (TA) employed in the trusted execution environment.
  • TA trusted application module
  • the DRM application module may be a section of an application or a plug-in, provided by a different DRM manufacturer, and before the step, further comprising: step of registering the one or more DRM application modules in the smart operating system.
  • step of registering the one or more DRM application modules in the smart operating system it is also required to verify whether the signature of the DRM application module is legal, and load the DRM application module if the signature is legal.
  • the DRM application module requests the DRM authorization from the DRM server, acquires and parses the DRM content license, determines the content authority and obtains the encrypted content key ECEK, and transmits the encrypted content key (ECE) to the trusted execution environment (TEE).
  • the encrypted media data is stored in a shared cache area between the trusted execution environment (TEE) and the smart operating system.
  • TEE trusted execution environment
  • S5 acquiring, by the trusted application module in the trusted execution environment corresponding to the trusted application module (TA) identifier included in the DRM application module, the encrypted content key ECEK, and based on the trusted Decrypting the encrypted content key ECEK by the content key decryption mechanism preset in the application module to acquire the content key CEK, and decrypting the encrypted media data stored in the shared buffer area using the content key CEK .
  • TA trusted application module
  • the trusted application module can be multiple. Can be made by different DRM manufacturers Providing a personalized DRM trusted application, and preset or in a downloadable manner in the trusted execution environment 2900 of the smart TV; or a universal DRM trusted application adapted to all DRM vendors in basic functions .
  • the content key decryption mechanism preset in the trusted application module includes: obtaining a private key paired with the public key used for encrypting the content key from a chip OTP of the smart TV or a secure storage area of the trusted execution environment Used to decrypt the encrypted content key ECEK.
  • S6 Store the decrypted media data in a secure buffer for decoding and output. Specifically, the method further includes: obtaining the decrypted media data from the secure buffer and decoding the same, and outputting by HDCP protection.
  • smart TV includes two parts: smart TV operating system and Trusted Execution Environment (TEE).
  • the DRM management service module provides the DRM service function and manages the loading, upgrading, and running of the DRM application module. Since the DRM application module is provided by different DRM vendors and managed in the DRM management service module, it can be different standards and different.
  • the vendor's DRM application implements unified coordination and management, and provides trusted execution environment support for DRM application modules, and provides trusted execution environment capabilities for DRM application modules.
  • TEE includes hardware resources isolated from the intelligent operating system, Secure OS, Trusted Execution Environment Internal Interface (TEE Internel API), DRM Trusted Application Module, and intelligent operating system isolated hardware resources including CPU, memory, security Storage (Secure Storage), Secure Clock, Crypto API, Descramble Interface, etc.
  • the trusted operating environment external interface is used between the intelligent operating system and the trusted execution environment. It not only realizes the unified coordination and management of DRM functions, but also supports multiple DRM application modules. It also provides a trusted execution environment for DRM function implementation, ensuring the security of DRM functions. At the same time, it also effectively isolates DRM application modules from various vendors. The security of the system is ensured.
  • a second embodiment provides a digital rights management (DRM) system for a smart operating system corresponding to the method of the first embodiment.
  • DRM digital rights management
  • the system is installed on a smart operating system.
  • the smart TV 2000 includes a media processing module 2700, a DRM management service module 2800, and a trusted execution environment (TEE) 2900, the trusted execution environment (TEE) 2900 including isolation from the smart operating system.
  • the player application 2200 is used for content playback.
  • the media processing module 2700 includes:
  • the play information obtaining module 2702 is configured to acquire a playlist of the media data to be played and the encrypted media data, where the playlist includes play address information and DRM information of the media data to be played, where the DRM information includes The DRM application module identifier of the DRM application module used by the DRM application module;
  • the DRM management service module 2800 includes:
  • the DRM application matching module 2802 is configured to query one or more DRM application modules 2400-1, . . . 2400-n registered in the operating system to obtain a DRM application module corresponding to the DRM application module identifier. 2400-i, and loading, the DRM application module includes an identifier identifying the trusted application module (TA) 2300-i that it employs in the trusted execution environment 2900.
  • TA trusted application module
  • the DRM application module matching module 2802 is further configured to check whether the signature of the DRM application module is legal before loading the DRM application module, and perform the DRM application module if the signature is legal. load.
  • the DRM management service module 2800 further includes:
  • the DRM application registration module 2803 is configured to register a DRM application module in the smart operating system.
  • the loaded DRM application module such as 2400-1, includes:
  • the DRM content license obtaining module 2401 is configured to request a DRM authorization from the DRM server 3000 to obtain a DRM content license.
  • the DRM content license parsing module 2402 is configured to parse the obtained content license, thereby determining the content authority and acquiring the encrypted content key ECEK, and transmitting the encrypted content key to the trusted Execution Environment (TEE) 2900;
  • TEE trusted Execution Environment
  • the media processing module 2700 includes:
  • the media storage module 2500 is configured to store the encrypted media data in a cache area shared between the trusted execution environment (TEE) 2900 and the smart operating system after determining that the content rights are legal;
  • TEE trusted execution environment
  • the trusted execution environment 2900 includes one or more trusted application modules 2300-1, . . ., 2300-m, where:
  • a trusted application module corresponding to the trusted application module (TA) identifier included in the DRM application module, for example, 2300-1 includes:
  • the ECEK decryption module 2303 is configured to acquire the encrypted content key ECEK, and decrypt the encrypted content key ECEK to acquire the content key CEK based on a content key decryption mechanism preset in the trusted application module.
  • the trusted application module can be multiple. It may be a personalized trusted application (personalized TA) provided by different DRM vendors, and preset or in a downloadable manner in the trusted execution environment 2900 of the smart TV; or in basic functions Adapt to the Common Trusted Application (Common TA) of all DRM manufacturers.
  • the content key decryption mechanism preset in the credit module 2300-1 includes: matching the public key used for the encryption of the content key from the chip OTP of the smart TV or the secure storage area of the trusted execution environment The private key is used to decrypt the encrypted content key ECEK.
  • the media data decryption module 2302 is configured to decrypt the encrypted media data stored in the shared cache area by using the content key CEK, and store the decrypted media data in the secure cache area, to For decoding and output.
  • the media processing module 2700 further includes:
  • the media data decoding module 2703 is configured to obtain the decrypted media data from the secure buffer and decode the data, and output the data through HDCP protection.
  • the media processing module 2700 is further configured to perform media data playback.
  • the media processing module 2700 is implemented as a client-service structure, and further includes a media processing client 2701 as a client, configured to interact with the media processing module 2700 as a server to implement sending and receiving of media processing requests of the client. Said as the server of the server The volume processing module 2700 processes and schedules the media processing request for responding to the client and returns the processing result.
  • the DRM management service module 2800 is also implemented as a client-service structure, and further includes a DRM management client 2801 as a client for interacting with the DRM management service module 2800 as a server to implement the sending of the client's DRM management request. And receiving, the DRM management service module 2800 as a server processes and schedules the DRM management request for responding to the client, and returns the processing result.
  • a standardized media framework interface 2601 is provided for the player application 2200 to invoke the corresponding function of the media processing module 2700.
  • a standardized DRM framework interface 2602 is provided for the player application 2200 to invoke the corresponding functions of the DRM management service module 2800.
  • a standardized TEE external interface 2603 is provided for the DRM application module 2400-1 to invoke the corresponding function of the TEE 2900.
  • the digital rights management (DRM) method for the smart operating system 2100 is implemented by installing a smart operating system. 2100 of the smart device 2000.
  • the smart TV 2000 can be a set top box or an integrated set top box.
  • the smart TV 2000 includes a Trusted Execution Environment (TEE) 2900 that includes hardware resources, an interaction interface 2901, and a secure operating system 2902 that are isolated from the smart operating system.
  • TEE Trusted Execution Environment
  • the method includes:
  • S1 Obtain a playlist of the media data to be played and the encrypted media data, where the playlist includes play address information and DRM information of the media data to be played, and the DRM information includes a DRM application for identifying the DRM application.
  • S2 querying one or more DRM application modules registered in the operating system, acquiring a DRM application module corresponding to the DRM application module identifier, and loading, where the DRM application module includes An identifier of a trusted application module (TA) employed in the trusted execution environment;
  • TA trusted application module
  • the DRM application module may be a section of an application or a plug-in, provided by a different DRM manufacturer, and before the step, further comprising: step of registering the one or more DRM application modules in the smart operating system.
  • step of registering the one or more DRM application modules in the smart operating system it is also required to verify whether the signature of the DRM application module is legal, and load the DRM application module if the signature is legal.
  • the DRM application module requests a DRM authorization from the DRM server, acquires a DRM content license, and transmits the license to the trusted execution environment (TEE);
  • TEE trusted execution environment
  • the trusted application module can be multiple. It may be a personalized DRM trusted application provided by different DRM manufacturers, and preset or in a downloadable manner in the trusted execution environment 2900 of the smart TV; or it may be adapted to all DRMs in basic functions. Manufacturer's universal DRM trusted application.
  • the trusted application module in the trusted execution environment corresponding to the trusted application module (TA) identifier included in the DRM application module is based on a content key decryption mechanism preset in the trusted application module Decrypting the encrypted content key ECEK to acquire a content key CEK, and decrypting the encrypted media data stored in the shared buffer area using the content key CEK;
  • the content key decryption mechanism preset in the trusted application module includes: obtaining a private key paired with the public key used for encrypting the content key from a chip OTP of the smart TV or a secure storage area of the trusted execution environment Used to decrypt the encrypted content key ECEK.
  • the decrypted media data is stored in a secure buffer for decoding and output. Specifically, the method further includes: obtaining the decrypted media data from the secure buffer and decoding the same, and outputting by HDCP protection.
  • the above has been described in accordance with a third embodiment of the present invention, which uses a trusted execution environment TEE to implement a DRM function, thereby ensuring that the DRM terminal can support multiple DRMs.
  • smart TVs include smart TV operating system and Trusted Execution Environment (TEE).
  • TEE Trusted Execution Environment
  • the DRM management service module provides the DRM service function and manages the loading, upgrading, and running of the DRM application module. Since the DRM application module is provided by different DRM vendors and managed in the DRM management service module, it can be different standards and different.
  • the vendor's DRM application implements unified coordination and management, and provides trusted execution environment support for DRM application modules, and provides trusted execution environment capabilities for DRM application modules.
  • TEE includes hardware resources isolated from the intelligent operating system, Secure OS, Trusted Execution Environment Internal Interface (TEE Internel API), DRM Trusted Application Module, and intelligent operating system isolated hardware resources including CPU, memory, security Storage (Secure Storage), Secure Clock, Crypto API, Descramble Interface, etc.
  • the trusted operating environment external interface is used between the intelligent operating system and the trusted execution environment. It not only realizes the unified coordination and management of DRM functions, but also supports multiple DRM application modules. It also provides a trusted execution environment for DRM function implementation, ensuring the security of DRM functions. At the same time, it also effectively isolates DRM application modules from various vendors. The security of the system is ensured.
  • the player application 2200 is used for content playback.
  • the media processing module 2700 includes:
  • the play information obtaining module 2701 is configured to acquire a playlist of the media data to be played and the encrypted media data, where the playlist includes the play address information of the media data to be played and DRM information, where the DRM information includes a DRM application module identifier for identifying a DRM application module used by the DRM information;
  • the DRM management service module 2800 includes:
  • the DRM application module matching module 2802 is further configured to check whether the signature of the DRM application module is legal before loading the DRM application module, and perform the DRM application module if the signature is legal. load.
  • the DRM management service module 2800 further includes:
  • the DRM application registration module 2803 is configured to register a DRM application module in the smart operating system.
  • the loaded DRM application module such as 2400-1, includes:
  • the DRM content license obtaining unit 2401 is configured to request a DRM authorization from the DRM server 3000, obtain a DRM content license, and transmit the DRM content license to the trusted execution environment (TEE) 2900;
  • TEE trusted execution environment
  • the trusted execution environment 2900 includes one or more trusted application modules 2300-1, . . ., 2300-m, where:
  • a trusted application module corresponding to the trusted application module (TA) identifier included in the DRM application module, for example, 2300-1 includes:
  • the DRM content license parsing module 2301 is configured to parse the DRM content license, thereby determining content rights and obtaining an encrypted content key ECEK;
  • the ECEK decryption module 2303 is configured to decrypt the encrypted content key ECEK to obtain the content key CEK based on the content key decryption mechanism preset in the trusted application module after determining that the content right is legal.
  • the trusted application module can be multiple. It may be a personalized trusted application (personalized TA) provided by different DRM vendors, and preset or in a downloadable manner in the trusted execution environment 2900 of the smart TV; or in basic functions Fit all Common Trusted Application (Common TA) from DRM manufacturers.
  • the content key decryption mechanism preset in the credit module 2300-1 includes: matching the public key used for the encryption of the content key from the chip OTP of the smart TV or the secure storage area of the trusted execution environment The private key is used to decrypt the encrypted content key ECEK.
  • the media processing module 2700 further includes:
  • the media storage module 2500 is configured to: after determining that the content rights are legal, storing the encrypted media data in a shared cache area between the trusted execution environment (TEE) and the smart operating system;
  • TEE trusted execution environment
  • the trusted application module for example 2300-1, further includes:
  • the media data decryption module 2302 is configured to decrypt the encrypted media data stored in the shared cache area by using the content key CEK, and store the decrypted media data in the secure cache area, to For decoding and output.
  • the media processing module 2700 further includes:
  • the media data decoding module 2703 is configured to obtain the decrypted media data from the secure buffer and decode the data, and output the data through HDCP protection.
  • the media processing module 2700 is also used for media data playback.
  • the media processing module 2700 is implemented as a client-service structure, and further includes a media processing client 2701 as a client, configured to interact with the media processing module 2700 as a server to implement sending and receiving of media processing requests of the client.
  • the media processing module 2700 as the server processes and schedules the media processing request for responding to the client, and returns the processing result.
  • the DRM management service module 2800 is also implemented as a client-service structure, and further includes a DRM management client 2801 as a client for interacting with the DRM management service module 2800 as a server to implement the sending of the client's DRM management request. And receiving, the DRM management service module 2800 as a server processes and schedules the DRM management request for responding to the client, and returns the processing result.
  • a standardized media framework interface 2601 is provided for the player application 2200 to invoke the corresponding function of the media processing module 2700.
  • a standardized DRM framework interface 2602 is provided for the player application 2200 to invoke the DRM The corresponding functions of the service module 2800 are managed.
  • a standardized TEE external interface 2603 is provided for the DRM application module 2400-1 to invoke the corresponding function of the TEE 2900.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

一种用于智能操作系统的数字版权管理(DRM)方法,包括:获取待播放的媒体数据的播放列表和加密的媒体数据,对在操作系统中注册的一个或多个DRM应用模块进行查询并获取,DRM应用模块包含可信应用模块的标识;DRM应用模块向DRM服务端请求DRM授权,从而判断内容权限并获取加密的内容密钥ECEK,并传送给TEE;在判断内容权限合法后,将加密的媒体数据存储到共享缓存区域;解密可信应用模块标识相对应的TEE中的可信应用模块获取加密的内容密钥ECEK获取内容密钥CEK,并使用CEK解密将共享缓存区中存储的加密的媒体数据;将解密的媒体数据存储在一安全缓存区中,以供解码并输出。

Description

一种用于智能操作系统的数字版权管理(DRM)方法和系统 技术领域
本发明涉及条件接收技术领域,更具体地,涉及一种用于智能操作系统的数字版权管理(DRM)方法和系统。
背景技术
随着数字音视频编码技术的发展,特别是H265/HEVC(High Efficiency Video Coding)视频编码标准的颁布,主流的手机/PAD、机顶盒芯片都开始支持H265/HEVC,UHD(Ultra High Definition)/4K内容的运营变成可能,越来越多运营商把UHD/4K业务当作下一个业务的增长点。
内容提供商特别是大型电影公司对高清、UHD(Ultra High Definition)/4K等高质量内容提出了更加严格的版权保护方面的要求。同时市场针对大型电影公司的内容保护的需求,制订了高质量内容保护针对DRM系统及DRM终端的安全要求规范。
随着2014年5月国家新闻出版广电总局颁布《GY/T 277—2014互联网电视数字版权管理技术规范》(以下简称ChinaDRM标准),定义了内容封装格式、权利描述与授权、权利获取协议、信任与安全体系等,为DRM系统的实现提供了新的标准依据。ChinaDRM标准已经在互联网电视、IPTV等领域得到了广泛的应用。
为满足运营商及内容上对DRM终端的安全要求,DRM终端的安全实现主要有软件和硬件两种。
软件实现主要通过软件方式实现安全算法、安全存储等DRM功能,确保内容密钥及内容安全,主要技术包括代码混淆、禁止调试(Debug)、签名校验防篡改、白盒密钥等。由于软件执行所需的CPU、内存等资源缺乏有效、可靠的保护手段,攻击者可以很容易的获取终端私钥、内容密钥、解密的内容、解码输出内容等,无法提供高质量内容的有效保护,一直以 来很难得到运营商、内容商的认可。
硬件实现主要通过硬件资源实现密钥存储、内容解密、安全媒体路径、输出保护、安全算法等DRM功能,主流的芯片厂家也推出了高安芯片解决方案,得到了运营商、内容商的认可。但是由于高安芯片普遍对硬件提出了很高的要求,只能运行定制的操作系统,无法运行智能(电视)操作系统;此外,为了确保安全,高安芯片中需烧写定制的DRM终端代理软件,用于完成DRM功能,DRM终端代理软件无法在线更新,也没办法支持多个DRM代理,无法适应不断变换的DRM需求。
因此需要提出一种即确保版权内容的安全性、又能够适应于多个DRM机制间切换的、能够在智能操作系统中应用的DRM管理方法。
发明内容
本发明的一个目的是提供一种用于智能操作系统的数字版权管理的新技术方案。
根据本发明的第一方面,提供一种用于智能操作系统的数字版权管理(DRM)方法,实施于安装了智能操作系统的智能设备之中,所述智能设备包括可信执行环境(TEE),所述方法包括:
获取待播放的媒体数据的播放列表和加密的媒体数据,所述播放列表包括待播放的媒体数据的播放地址信息和DRM信息,所述DRM信息中包含有用于标识其所采用的DRM应用模块的DRM应用模块标识;
对在所述操作系统中注册的一个或多个DRM应用模块进行查询,获取与所述DRM应用模块标识相对应的DRM应用模块,并进行加载,所述DRM应用模块包含有用于标识其在所述可信执行环境中所采用的可信应用模块(TA)的标识;
DRM应用模块向DRM服务端请求DRM授权,获取DRM内容许可证并进行解析,从而判断内容权限并获取加密的内容密钥ECEK,并传送给所述可信执行环境(TEE);
在判断内容权限合法后,将加密的所述媒体数据存储到所述可信执行环境(TEE)与所述智能操作系统之间的共享缓存区域;
由与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信执行环境中的可信应用模块获取所述加密的内容密钥ECEK,并基于在所述可信应用模块中预置的内容密钥解密机制解密所述加密的内容密钥ECEK获取内容密钥CEK,并使用所述内容密钥CEK解密所述共享缓存区中存储的在所述加密的媒体数据;
将所述解密的媒体数据存储在一安全缓存区中,以供解码并输出。
优选地,所述可信执行环境(TEE)包括与所述智能操作系统隔离的硬件资源、交互接口和安全操作系统。
优选地,其中获取与所述DRM应用模块标识相对应的DRM应用模块并进行加载的步骤中还包括:在加载所述DRM应用模块前,校验所述DRM应用模块的签名是否合法,并在签名合法的情况下对所述DRM应用模块进行加载。
优选地,其中对在所述操作系统中注册的一个或多个DRM应用模块进行查询之前还包括:在所述智能操作系统中注册该一个或多个DRM应用模块的步骤。
优选地,所述方法还包括:
从所述安全缓存区中获取所述解密的媒体数据并进行解码,并通过HDCP保护进行输出。
优选地,所述可信应用模块中预置的内容密钥解密机制包括:从智能设备的芯片OTP或所述可信执行环境的安全存储区中获取与所述内容密钥加密采用的公钥相配对的私钥用于解密所述加密的内容密钥ECEK。
根据本发明的第二方面,提供一种用于智能操作系统的数字版权管理(DRM)方法,实施于安装了智能操作系统的智能设备之中,所述智能设备包括可信执行环境(TEE),所述方法包括:
媒体播放应用获取待播放的媒体数据的播放列表和加密的媒体数据,所述播放列表包括待播放的媒体数据的播放地址信息和DRM信息,所述DRM信息中包含有用于标识其所采用的DRM应用模块的DRM应用模块标识;
对在所述操作系统中注册的一个或多个DRM应用模块进行查询,获 取与所述DRM应用模块标识相对应的DRM应用模块,并进行加载,所述DRM应用模块包含有用于标识其在所述可信执行环境中所采用的可信应用模块(TA)的标识;
DRM应用模块向DRM服务端请求DRM授权,获取DRM内容许可证,并传送给所述可信执行环境(TEE);
由与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信执行环境中的可信应用模块解析所述DRM内容许可证,从而判断内容权限并获取加密的内容密钥ECEK;
在判断内容权限合法后,将加密的所述媒体数据存储到所述可信执行环境(TEE)与所述智能操作系统之间共享的缓存区域;
由与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信执行环境中的可信应用模块基于在所述可信应用模块中预置的内容密钥解密机制解密所述加密的内容密钥ECEK获取内容密钥CEK,并使用所述内容密钥CEK解密所述共享缓存区中存储的在所述加密的媒体数据;
将所述解密的媒体数据存储在一安全缓存区中,以供解码并输出。
优选地,所述方法还包括:所述可信执行环境(TEE)包括与所述智能操作系统隔离的硬件资源、交互接口和安全操作系统。
优选地,其中获取与所述DRM应用模块标识相对应的DRM应用模块并进行加载的步骤中还包括:在加载所述DRM应用模块前,校验所述DRM应用模块的签名是否合法,并在签名合法的情况下对所述DRM应用模块进行加载。
优选地,其中对在所述操作系统中注册的一个或多个DRM应用模块进行查询之前还包括:在所述智能操作系统中注册DRM应用模块的步骤。
优选地,所述方法还包括:
从所述安全缓存区中获取所述解密的媒体数据并进行解码,并通过HDCP保护进行输出。
优选地,所述可信应用模块中预置的内容密钥解密机制包括:从智能设备的芯片或所述可信执行环境的安全存储区中获取与所述内容密钥加密采用的公钥相配对的私钥用于解密所述加密的内容密钥ECEK。
根据本发明的第三方面,提供一种用于智能操作系统的数字版权管理(DRM)系统,所述系统设置于安装了智能操作系统的智能设备之中,所述智能设备包括媒体处理模块、DRM管理服务模块和可信执行环境(TEE),其中:
所述媒体处理模块包括:
播放信息获取模块,用于获取待播放的媒体数据的播放列表和加密的媒体数据,所述播放列表包括待播放的媒体数据的播放地址信息和DRM信息,所述DRM信息中包含有用于标识其所采用的DRM应用模块的DRM应用模块标识;
所述DRM管理服务模块包括:
DRM应用匹配模块,用于对在所述操作系统中注册的一个或多个DRM应用模块中进行查询,获取与所述DRM应用模块标识相对应的DRM应用模块,并进行加载,所述DRM应用模块包含有用于标识其在所述可信执行环境中所采用的可信应用模块(TA)的标识;
所述被加载的DRM应用模块包括:
DRM内容许可证获取模块,用于向DRM服务端请求DRM授权,获取DRM内容许可证;
DRM内容许可证解析模块,用于对所获取的内容许可证进行解析,从而判断内容权限并获取加密的内容密钥ECEK,并传送给所述可信执行环境(TEE);
所述媒体处理模块还包括:
媒体存储模块,用于在判断内容权限合法后,将加密的所述媒体数据存储到所述可信执行环境(TEE)与所述智能操作系统之间共享的缓存区域;
所述可信执行环境包括一个或多个可信应用模块,其中:
与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信应用模块包括:
ECEK解密模块,用于获取所述加密的内容密钥ECEK,并基于在所述可信应用模块中预置的内容密钥解密机制解密所述加密的内容密钥 ECEK获取内容密钥CEK;
媒体数据解密模块,用于使用所述内容密钥CEK解密所述共享缓存区中存储的在所述加密的媒体数据,并将所述解密的媒体数据存储在所述安全缓存区中,以供解码并输出。
优选地,所述可信执行环境(TEE)包括与所述智能操作系统隔离的硬件资源、交互接口和安全操作系统。
优选地,其中所述DRM应用模块匹配模块:还用于在加载所述DRM应用模块前,校验所述DRM应用模块的签名是否合法,并在签名合法的情况下对所述DRM应用模块进行加载。
优选地,所述DRM管理服务模块还包括:
DRM应用注册模块,用于在所述智能操作系统中注册DRM应用模块。
优选地,所述媒体处理模块还包括:
媒体数据解码模块,用于从所述安全缓存区中获取所述解密的媒体数据并进行解码,并通过HDCP保护进行输出。
优选地,所述可信应用模块中预置的内容密钥解密机制包括:从智能设备的芯片或所述可信执行环境的安全存储区中获取与所述内容密钥加密采用的公钥相配对的私钥用于解密所述加密的内容密钥ECEK。
根据本发明的第四方面,提供一种用于智能操作系统的数字版权管理(DRM)系统,所述系统设置于安装了智能操作系统的智能设备之中,所述智能设备包括媒体处理模块、DRM管理服务模块和可信执行环境(TEE),其中:
所述媒体处理模块包括:
播放信息获取模块,用于获取待播放的媒体数据的播放列表和加密的媒体数据,所述播放列表包括待播放的媒体数据的播放地址信息和DRM信息,所述DRM信息中包含有用于标识其所采用的DRM应用模块的DRM应用模块标识;
所述DRM管理服务模块包括:
DRM应用匹配模块,用于对在所述操作系统中注册的一个或多个 DRM应用模块中进行查询,获取与所述DRM应用模块标识相对应的DRM应用模块,并进行加载,所述DRM应用模块包含有用于标识其在所述可信执行环境中所采用的可信应用模块(TA)的标识;
所述被加载的DRM应用模块包括:
DRM内容许可证获取单元,用于向DRM服务端请求DRM授权,获取DRM内容许可证,并传送给所述可信执行环境(TEE);
所述可信执行环境包括:一个或多个可信应用模块,其中:
与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信应用模块包括:
DRM内容许可证解析模块,用于解析所述DRM内容许可证,从而判断内容权限并获取加密的内容密钥ECEK;
ECEK解密模块,用于在判断内容权限合法后基于在所述可信应用模块中预置的内容密钥解密机制解密所述加密的内容密钥ECEK获取内容密钥CEK;
所述媒体处理模块还包括:
媒体存储模块,用于在判断内容权限合法后,将加密的所述媒体数据存储到所述可信执行环境(TEE)与所述智能操作系统之间的共享缓存区域;
所述可信应用模块还包括:
媒体数据解密模块,用于使用所述内容密钥CEK解密所述共享缓存区中存储的在所述加密的媒体数据,并将所述解密的媒体数据存储在所述安全缓存区中,以供解码并输出。
优选地,所述可信执行环境(TEE)包括与所述智能操作系统隔离的硬件资源、交互接口和安全操作系统。
优选地,其中所述DRM应用模块匹配模块:还用于在加载所述DRM应用模块前,校验所述DRM应用模块的签名是否合法,并在签名合法的情况下对所述DRM应用模块进行加载。
优选地,所述DRM管理服务模块还包括:
DRM应用注册模块,用于在所述智能操作系统中注册DRM应用模 块。
优选地,所述媒体处理模块还包括:
媒体数据解码模块,用于从所述安全缓存区中获取所述解密的媒体数据并进行解码,并通过HDCP保护进行输出。
优选地,所述可信应用模块中预置的内容密钥解密机制包括:从智能设备的芯片或所述可信执行环境的安全存储区中获取与所述内容密钥加密采用的公钥相配对的私钥用于解密所述加密的内容密钥ECEK。
本发明的发明人发现,在现有技术中,还没有针对智能操作系统,特别是智能电视操作系统提出的即确保版权内容的安全性、又能够适应于多个DRM机制间切换的、能够在智能操作系统中应用的DRM管理方法。因此,本发明所要实现的技术任务或者所要解决的技术问题是本领域技术人员从未想到的或者没有预期到的,故本发明是一种新的技术方案。
通过以下参照附图对本发明的示例性实施例的详细描述,本发明的其它特征及其优点将会变得清楚。
附图说明
被结合在说明书中并构成说明书的一部分的附图示出了本发明的实施例,并且连同其说明一起用于解释本发明的原理。
图1示出了可以实现本发明的实施例的智能电视1000的硬件配置的框图。
图2示出了根据本发明第一实施例的用于智能操作系统的DRM管理方法的流程图。
图3示出了根据本发明第二实施例的用于智能操作系统的DRM管理系统的框图。
图4示出了根据本发明第三实施例的用于智能操作系统的DRM管理方法的流程图。
图5示出了根据本发明第四实施例的用于智能操作系统的DRM管理系统的框图。
具体实施方式
现在将参照附图来详细描述本发明的各种示例性实施例。应注意到:除非另外具体说明,否则在这些实施例中阐述的部件和步骤的相对布置、数字表达式和数值不限制本发明的范围。
以下对至少一个示例性实施例的描述实际上仅仅是说明性的,决不作为对本发明及其应用或使用的任何限制。
对于相关领域普通技术人员已知的技术、方法和设备可能不作详细讨论,但在适当情况下,所述技术、方法和设备应当被视为说明书的一部分。
在这里示出和讨论的所有例子中,任何具体值应被解释为仅仅是示例性的,而不是作为限制。因此,示例性实施例的其它例子可以具有不同的值。
应注意到:相似的标号和字母在下面的附图中表示类似项,因此,一旦某一项在一个附图中被定义,则在随后的附图中不需要对其进行进一步讨论。
<硬件配置>
图1是示出可以实现本发明的实施例的智能电视1000的硬件配置的框图。
如图1所示,智能电视1000典型地包括经由系统总线1111连接的主处理器1108、用于接收电视信号的高频头1101、解调器1102、非易失性存储器1109、解复用器1103、解扰器1104、易失性存储器1105、解码器1106、音视频接口1107和其他外围接口1110、在电视与机顶盒集成的智能电视中还包括显示器1200。
非易失性存储器1109中驻留有智能操作系统、应用程序、其它程序模块和某些程序数据。
图1所示的智能电视仅仅是说明性的并且决不意味着对本发明、其应用或使用的任何限制。
<第一实施例>
根据本发明的第一实施例,如图2、3所示,以智能电视为例,根据 本实施例的用于智能操作系统2100的数字版权管理(DRM)方法,实施于安装了智能操作系统2100的智能电视2000之中,在一个实施例中智能电视2000可是机顶盒或者集成机顶盒。所述智能电视2000包括可信执行环境(TEE)2900,所述可信执行环境(TEE)2900包括与所述智能操作系统隔离的硬件资源、交互接口2901和安全操作系统2902。所述方法包括:
S1:获取待播放的媒体数据的播放列表和加密的媒体数据,所述播放列表包括待播放的媒体数据的播放地址信息和DRM信息,所述DRM信息中包含有用于标识其所采用的DRM应用模块的DRM应用模块标识。
S2:对在所述操作系统中注册的一个或多个DRM应用模块进行查询,获取与所述DRM应用模块标识相对应的DRM应用模块,并进行加载,所述DRM应用模块包含有用于标识其在所述可信执行环境中所采用的可信应用模块(TA)的标识。
其中所述DRM应用模块可以是一段应用程序或插件,由不同的DRM厂家提供,并且在该步骤之前还包括:在所述智能操作系统中注册该一个或多个DRM应用模块的步骤。特别地,在加载所述DRM应用模块前,还需校验所述DRM应用模块的签名是否合法,并在签名合法的情况下对所述DRM应用模块进行加载。
S3:DRM应用模块向DRM服务端请求DRM授权,获取DRM内容许可证并进行解析,从而判断内容权限并获取加密的内容密钥ECEK,并传送给所述可信执行环境(TEE)。
S4:在判断内容权限合法后,将加密的所述媒体数据存储到所述可信执行环境(TEE)与所述智能操作系统之间的共享缓存区域。
S5:由与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信执行环境中的可信应用模块获取所述加密的内容密钥ECEK,并基于在所述可信应用模块中预置的内容密钥解密机制解密所述加密的内容密钥ECEK获取内容密钥CEK,并使用所述内容密钥CEK解密所述共享缓存区中存储的在所述加密的媒体数据。
特别地,所述可信应用模块可以是多个。可以是由不同的DRM厂家 提供的个性化DRM可信应用,并预置或通过可下载的方式设置在所述智能电视的可信执行环境2900中;也可以是在基本功能上适配所有DRM厂家的通用DRM可信应用。可信应用模块中预置的内容密钥解密机制包括:从智能电视的芯片OTP或所述可信执行环境的安全存储区中获取与所述内容密钥加密采用的公钥相配对的私钥用于解密所述加密的内容密钥ECEK。
S6:将所述解密的媒体数据存储在一安全缓存区中,以供解码并输出。特别地,所述方法还包括:从所述安全缓存区中获取所述解密的媒体数据并进行解码,并通过HDCP保护进行输出。
以上已经根据本发明的第一实施例进行了描述,所述智能电视使用可信执行环境TEE来实现DRM功能,从而确保DRM终端可以支持多DRM厂家、在多个DRM厂家之间进行自由切换且具有安全性高、可升级等有益效果,智能电视包括智能电视操作系统和可信执行环境(TEE)两部分。DRM管理服务模块提供DRM服务功能,并统一管理DRM应用模块的加载、升级、运行,由于DRM应用模块由不同的DRM厂商提供,并在DRM管理服务模块中统一管理,因此可以为不同标准、不同厂商的DRM应用实现统一协调、管理,并为DRM应用模块提供可信执行环境支持,为DRM应用模块提供可信执行环境能力。
TEE包括和智能操作系统隔离的硬件资源、安全操作系统(Secure OS)、可信任执行环境内部接口(TEE Internel API)、DRM可信应用模块和智能操作系统隔离的硬件资源包括CPU、内存、安全存储(Secure Storage)、安全时钟(Secure Time)、加解密算法(Crypto API)、解扰接口(Descramble Interface)等。智能操作系统和可信执行环境之间使用可信执行环境外部接口交互。既实现了DRM功能的统一协调和管理,可支持多DRM应用模块;也为DRM功能实现提供了可信执行环境,确保DRM功能实现的安全性;同时还将各厂商的DRM应用模块有效隔离,确保了系统的安全性。
<第二实施例>
以上已经结合附图描述了本发明的第一实施例,下面描述根据本发明 的第二实施例,提供一种与第一实施例的方法相对应的用于智能操作系统的数字版权管理(DRM)系统,如图3所示,所述系统设置于安装了智能操作系统的智能电视2000之中,所述智能电视2000包括媒体处理模块2700、DRM管理服务模块2800和可信执行环境(TEE)2900,所述可信执行环境(TEE)2900包括与所述智能操作系统隔离的硬件资源、交互接口,例如TEE内部接口2901和安全操作系统2902。其中:
播放器应用2200,用于内容播放。
媒体处理模块2700包括:
播放信息获取模块2702,用于获取待播放的媒体数据的播放列表和加密的媒体数据,所述播放列表包括待播放的媒体数据的播放地址信息和DRM信息,所述DRM信息中包含有用于标识其所采用的DRM应用模块的DRM应用模块标识;
所述DRM管理服务模块2800包括:
DRM应用匹配模块2802,用于对在所述操作系统中注册的一个或多个DRM应用模块2400-1、…2400-n中进行查询,获取与所述DRM应用模块标识相对应的DRM应用模块2400-i,并进行加载,所述DRM应用模块包含有用于标识其在所述可信执行环境2900中所采用的可信应用模块(TA)2300-i的标识。
优选地,所述DRM应用模块匹配模块2802:还用于在加载所述DRM应用模块前,校验所述DRM应用模块的签名是否合法,并在签名合法的情况下对所述DRM应用模块进行加载。
优选地,所述DRM管理服务模块2800还包括:
DRM应用注册模块2803,用于在所述智能操作系统中注册DRM应用模块。
所述被加载的DRM应用模块,例如2400-1包括:
DRM内容许可证获取模块2401,用于向DRM服务器3000请求DRM授权,获取DRM内容许可证;
DRM内容许可证解析模块2402,用于对所获取的内容许可证进行解析,从而判断内容权限并获取加密的内容密钥ECEK,并传送给所述可信 执行环境(TEE)2900;
所述媒体处理模块2700包括:
媒体存储模块2500,用于在判断内容权限合法后,将加密的所述媒体数据存储到所述可信执行环境(TEE)2900与所述智能操作系统之间共享的缓存区域;
所述可信执行环境2900包括一个或多个可信应用模块2300-1、…、2300-m,其中:
与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信应用模块,例如2300-1包括:
ECEK解密模块2303,用于获取所述加密的内容密钥ECEK,并基于在所述可信应用模块中预置的内容密钥解密机制解密所述加密的内容密钥ECEK获取内容密钥CEK。
特别地,所述可信应用模块可以是多个。可以是由不同的DRM厂家提供的个性化可信应用(个性化TA),并预置或通过可下载的方式设置在所述智能电视的可信执行环境2900中;也可以是在基本功能上适配所有DRM厂家的通用可信应用(Common TA)。可信用用模块2300-1中预置的内容密钥解密机制包括:从智能电视的芯片OTP或所述可信执行环境的安全存储区中获取与所述内容密钥加密采用的公钥相配对的私钥用于解密所述加密的内容密钥ECEK。
媒体数据解密模块2302,用于使用所述内容密钥CEK解密所述共享缓存区中存储的在所述加密的媒体数据,并将所述解密的媒体数据存储在所述安全缓存区中,以供解码并输出。
其中所述媒体处理模块2700还包括:
媒体数据解码模块2703,用于从所述安全缓存区中获取所述解密的媒体数据并进行解码,并通过HDCP保护进行输出。
所述媒体处理模块2700还用于执行媒体数据播放。
更优选地,所述媒体处理模块2700实现为客户端-服务结构,还包括作为客户端的媒体处理客户端2701,用于与作为服务端的媒体处理模块2700交互实现客户端的媒体处理请求的发送和接收,所述作为服务端的媒 体处理模块2700对用于响应于客户端的媒体处理请求进行处理和调度,并返回处理结果。类似地,所述DRM管理服务模块2800也实现为客户端-服务结构,还包括作为客户端的DRM管理客户端2801,用于与作为服务端的DRM管理服务模块2800交互实现客户端的DRM管理请求的发送和接收,所述作为服务端的DRM管理服务模块2800对用于响应于客户端的DRM管理请求进行处理和调度,并返回处理结果。
更优选地,在所述播放器应用2200与媒体处理模块2700之间,提供标准化的媒体框架接口2601,以供播放器应用2200调用所述媒体处理模块2700的相应功能。在播放器应用2200与DRM管理服务模块2800之间,提供标准化的DRM框架接口2602,以供播放器应用2200调用所述DRM管理服务模块2800的相应功能。并且在DRM应用模块2400-1与TEE2900之间,提供标准化的TEE外部接口2603,以供DRM应用模块2400-1调用所述TEE2900的相应功能。
<第三实施例>
根据本发明的第三实施例,如图4、5所示,以智能电视为例,根据本实施例的用于智能操作系统2100的数字版权管理(DRM)方法,实施于安装了智能操作系统2100的智能设备2000之中。在一个实施例中智能电视2000可是机顶盒或者集成机顶盒。所述智能电视2000包括可信执行环境(TEE)2900,所述可信执行环境(TEE)2900包括与所述智能操作系统隔离的硬件资源、交互接口2901和安全操作系统2902。所述方法包括:
S1:获取待播放的媒体数据的播放列表和加密的媒体数据,所述播放列表包括待播放的媒体数据的播放地址信息和DRM信息,所述DRM信息中包含有用于标识其所采用的DRM应用模块的DRM应用模块标识;
S2:对在所述操作系统中注册的一个或多个DRM应用模块进行查询,获取与所述DRM应用模块标识相对应的DRM应用模块,并进行加载,所述DRM应用模块包含有用于标识其在所述可信执行环境中所采用的可信应用模块(TA)的标识;
其中所述DRM应用模块可以是一段应用程序或插件,由不同的DRM厂家提供,并且在该步骤之前还包括:在所述智能操作系统中注册该一个或多个DRM应用模块的步骤。特别地,在加载所述DRM应用模块前,还需校验所述DRM应用模块的签名是否合法,并在签名合法的情况下对所述DRM应用模块进行加载。
S3:DRM应用模块向DRM服务端请求DRM授权,获取DRM内容许可证,并传送给所述可信执行环境(TEE);
S4:由与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信执行环境中的可信应用模块解析所述DRM内容许可证,从而判断内容权限并获取加密的内容密钥ECEK;
特别地,所述可信应用模块可以是多个。可以是由不同的DRM厂家提供的个性化DRM可信应用,并预置或通过可下载的方式设置在所述智能电视的可信执行环境2900中;也可以是在基本功能上适配所有DRM厂家的通用DRM可信应用。
S5:在判断内容权限合法后,将加密的所述媒体数据存储到所述可信执行环境(TEE)与所述智能操作系统之间共享的缓存区域;
S6:由与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信执行环境中的可信应用模块基于在所述可信应用模块中预置的内容密钥解密机制解密所述加密的内容密钥ECEK获取内容密钥CEK,并使用所述内容密钥CEK解密所述共享缓存区中存储的在所述加密的媒体数据;
可信应用模块中预置的内容密钥解密机制包括:从智能电视的芯片OTP或所述可信执行环境的安全存储区中获取与所述内容密钥加密采用的公钥相配对的私钥用于解密所述加密的内容密钥ECEK。
S7:将所述解密的媒体数据存储在一安全缓存区中,以供解码并输出。特别地,所述方法还包括:从所述安全缓存区中获取所述解密的媒体数据并进行解码,并通过HDCP保护进行输出。
以上已经根据本发明的第三实施例进行了描述,所述智能电视使用可信执行环境TEE来实现DRM功能,从而确保DRM终端可以支持多DRM 厂家、在多个DRM厂家之间进行自由切换且具有安全性高、可升级等有益效果,智能电视包括智能电视操作系统和可信执行环境(TEE)两部分。DRM管理服务模块提供DRM服务功能,并统一管理DRM应用模块的加载、升级、运行,由于DRM应用模块由不同的DRM厂商提供,并在DRM管理服务模块中统一管理,因此可以为不同标准、不同厂商的DRM应用实现统一协调、管理,并为DRM应用模块提供可信执行环境支持,为DRM应用模块提供可信执行环境能力。
TEE包括和智能操作系统隔离的硬件资源、安全操作系统(Secure OS)、可信任执行环境内部接口(TEE Internel API)、DRM可信应用模块和智能操作系统隔离的硬件资源包括CPU、内存、安全存储(Secure Storage)、安全时钟(Secure Time)、加解密算法(Crypto API)、解扰接口(Descramble Interface)等。智能操作系统和可信执行环境之间使用可信执行环境外部接口交互。既实现了DRM功能的统一协调和管理,可支持多DRM应用模块;也为DRM功能实现提供了可信执行环境,确保DRM功能实现的安全性;同时还将各厂商的DRM应用模块有效隔离,确保了系统的安全性。
<第四实施例>
以上已经结合附图描述了本发明的第三实施例,下面描述根据本发明的第四实施例,提供一种与第四实施例的方法相对应的用于智能操作系统的数字版权管理(DRM)系统,如图5所示,所述系统设置于安装了智能操作系统的智能电视2000之中,所述智能设备包括媒体处理模块2700、DRM管理服务模块2800和可信执行环境(TEE)2900,所述可信执行环境(TEE)2900包括与所述智能操作系统隔离的硬件资源、交互接口,例如TEE内部接口2901和安全操作系统2902。其中:
播放器应用2200,用于内容播放。
所述媒体处理模块2700包括:
播放信息获取模块2701,用于获取待播放的媒体数据的播放列表和加密的媒体数据,所述播放列表包括待播放的媒体数据的播放地址信息和 DRM信息,所述DRM信息中包含有用于标识其所采用的DRM应用模块的DRM应用模块标识;
所述DRM管理服务模块2800包括:
DRM应用匹配模块2802,用于对在所述操作系统中注册的一个或多个DRM应用模块2400-1、…2400-n中进行查询,获取与所述DRM应用模块标识相对应的DRM应用模块2400-i,并进行加载,所述DRM应用模块包含有用于标识其在所述可信执行环境2900中所采用的可信应用模块(TA)2300-i的标识;
优选地,所述DRM应用模块匹配模块2802:还用于在加载所述DRM应用模块前,校验所述DRM应用模块的签名是否合法,并在签名合法的情况下对所述DRM应用模块进行加载。
所述DRM管理服务模块2800还包括:
DRM应用注册模块2803,用于在所述智能操作系统中注册DRM应用模块。
所述被加载的DRM应用模块,例如2400-1包括:
DRM内容许可证获取单元2401,用于向DRM服务器3000请求DRM授权,获取DRM内容许可证,并传送给所述可信执行环境(TEE)2900;
所述可信执行环境2900包括:一个或多个可信应用模块2300-1、…、2300-m,其中:
与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信应用模块,例如2300-1包括:
DRM内容许可证解析模块2301,用于解析所述DRM内容许可证,从而判断内容权限并获取加密的内容密钥ECEK;
ECEK解密模块2303,用于在判断内容权限合法后基于在所述可信应用模块中预置的内容密钥解密机制解密所述加密的内容密钥ECEK获取内容密钥CEK。
特别地,所述可信应用模块可以是多个。可以是由不同的DRM厂家提供的个性化可信应用(个性化TA),并预置或通过可下载的方式设置在所述智能电视的可信执行环境2900中;也可以是在基本功能上适配所有 DRM厂家的通用可信应用(Common TA)。可信用用模块2300-1中预置的内容密钥解密机制包括:从智能电视的芯片OTP或所述可信执行环境的安全存储区中获取与所述内容密钥加密采用的公钥相配对的私钥用于解密所述加密的内容密钥ECEK。
所述媒体处理模块2700还包括:
媒体存储模块2500,用于在判断内容权限合法后,将加密的所述媒体数据存储到所述可信执行环境(TEE)与所述智能操作系统之间的共享缓存区域;
所述可信应用模块,例如2300-1还包括:
媒体数据解密模块2302,用于使用所述内容密钥CEK解密所述共享缓存区中存储的在所述加密的媒体数据,并将所述解密的媒体数据存储在所述安全缓存区中,以供解码并输出。
其中,所述媒体处理模块2700还包括:
媒体数据解码模块2703,用于从所述安全缓存区中获取所述解密的媒体数据并进行解码,并通过HDCP保护进行输出。
所述媒体处理模块2700还用于媒体数据播放。
更优选地,所述媒体处理模块2700实现为客户端-服务结构,还包括作为客户端的媒体处理客户端2701,用于与作为服务端的媒体处理模块2700交互实现客户端的媒体处理请求的发送和接收,所述作为服务端的媒体处理模块2700对用于响应于客户端的媒体处理请求进行处理和调度,并返回处理结果。类似地,所述DRM管理服务模块2800也实现为客户端-服务结构,还包括作为客户端的DRM管理客户端2801,用于与作为服务端的DRM管理服务模块2800交互实现客户端的DRM管理请求的发送和接收,所述作为服务端的DRM管理服务模块2800对用于响应于客户端的DRM管理请求进行处理和调度,并返回处理结果。
更优选地,在所述播放器应用2200与媒体处理模块2700之间,提供标准化的媒体框架接口2601,以供播放器应用2200调用所述媒体处理模块2700的相应功能。在播放器应用2200与DRM管理服务模块2800之间,提供标准化的DRM框架接口2602,以供播放器应用2200调用所述DRM 管理服务模块2800的相应功能。并且在DRM应用模块2400-1与TEE2900之间,提供标准化的TEE外部接口2603,以供DRM应用模块2400-1调用所述TEE2900的相应功能。
虽然已经通过例子对本发明的一些特定实施例进行了详细说明,但是本领域的技术人员应该理解,以上例子仅是为了进行说明,而不是为了限制本发明的范围。本领域的技术人员应该理解,可在不脱离本发明的范围和精神的情况下,对以上实施例进行修改。本发明的范围由所附权利要求来限定。

Claims (24)

  1. 一种用于智能操作系统的数字版权管理(DRM)方法,实施于安装了智能操作系统的智能设备之中,所述智能设备包括可信执行环境(TEE),其特征在于,所述方法包括:
    获取待播放的媒体数据的播放列表和加密的媒体数据,所述播放列表包括待播放的媒体数据的播放地址信息和DRM信息,所述DRM信息中包含有用于标识其所采用的DRM应用模块的DRM应用模块标识;
    对在所述操作系统中注册的一个或多个DRM应用模块进行查询,获取与所述DRM应用模块标识相对应的DRM应用模块,并进行加载,所述DRM应用模块包含有用于标识其在所述可信执行环境中所采用的可信应用模块(TA)的标识;
    DRM应用模块向DRM服务端请求DRM授权,获取DRM内容许可证并进行解析,从而判断内容权限并获取加密的内容密钥ECEK,并传送给所述可信执行环境(TEE);
    在判断内容权限合法后,将加密的所述媒体数据存储到所述可信执行环境(TEE)与所述智能操作系统之间的共享缓存区域;
    由与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信执行环境中的可信应用模块获取所述加密的内容密钥ECEK,并基于在所述可信应用模块中预置的内容密钥解密机制解密所述加密的内容密钥ECEK获取内容密钥CEK,并使用所述内容密钥CEK解密所述共享缓存区中存储的在所述加密的媒体数据;
    将所述解密的媒体数据存储在一安全缓存区中,以供解码并输出。
  2. 根据权利要求1所述的方法,其特征在于,所述可信执行环境(TEE)包括与所述智能操作系统隔离的硬件资源、交互接口和安全操作系统。
  3. 根据权利要求1或2所述的方法,其特征在于,其中对所述DRM应用模块标识相对应的DRM应用模块进行加载的步骤中还包括:在加载所述DRM应用模块前,校验所述DRM应用模块的签名是否合法,并在签名合法的情况下对所述DRM应用模块进行加载。
  4. 根据权利要求1-3中任意一项所述的方法,其特征在于,其中对 在所述操作系统中注册的一个或多个DRM应用模块进行查询的步骤之前还包括:在所述智能操作系统中注册该一个或多个DRM应用模块的步骤。
  5. 根据权利要求1-4中任意一项所述的方法,其特征在于,所述方法还包括:
    从所述安全缓存区中获取所述解密的媒体数据并进行解码,并通过HDCP保护进行输出。
  6. 根据权利要求1-5中任意一项所述的方法,其特征在于,所述可信应用模块中预置的内容密钥解密机制包括:从智能设备的芯片OTP或所述可信执行环境的安全存储区中获取与所述内容密钥加密采用的公钥相配对的私钥用于解密所述加密的内容密钥ECEK。
  7. 一种用于智能操作系统的数字版权管理(DRM)方法,实施于安装了智能操作系统的智能设备之中,所述智能设备包括可信执行环境(TEE),其特征在于,所述方法包括:
    媒体播放应用获取待播放的媒体数据的播放列表和加密的媒体数据,所述播放列表包括待播放的媒体数据的播放地址信息和DRM信息,所述DRM信息中包含有用于标识其所采用的DRM应用模块的DRM应用模块标识;
    对在所述操作系统中注册的一个或多个DRM应用模块进行查询,获取与所述DRM应用模块标识相对应的DRM应用模块,并进行加载,所述DRM应用模块包含有用于标识其在所述可信执行环境中所采用的可信应用模块(TA)的标识;
    DRM应用模块向DRM服务端请求DRM授权,获取DRM内容许可证,并传送给所述可信执行环境(TEE);
    由与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信执行环境中的可信应用模块解析所述DRM内容许可证,从而判断内容权限并获取加密的内容密钥ECEK;
    在判断内容权限合法后,将加密的所述媒体数据存储到所述可信执行环境(TEE)与所述智能操作系统之间共享的缓存区域;
    由与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的 可信执行环境中的可信应用模块基于在所述可信应用模块中预置的内容密钥解密机制解密所述加密的内容密钥ECEK获取内容密钥CEK,并使用所述内容密钥CEK解密所述共享缓存区中存储的在所述加密的媒体数据;
    将所述解密的媒体数据存储在一安全缓存区中,以供解码并输出。
  8. 根据权利要求7所述的方法,其特征在于,还包括:所述可信执行环境(TEE)包括与所述智能操作系统隔离的硬件资源、交互接口和安全操作系统。
  9. 根据权利要求7或8所述的方法,其特征在于,其中获取与所述DRM应用模块标识相对应的DRM应用模块进行加载的步骤中还包括:在加载所述DRM应用模块前,校验所述DRM应用模块的签名是否合法,并在签名合法的情况下对所述DRM应用模块进行加载。
  10. 根据权利要求7-9中任意一项所述的方法,其特征在于,其中对在所述操作系统中注册的一个或多个DRM应用模块进行查询之前还包括:在所述智能操作系统中注册DRM应用模块的步骤。
  11. 根据权利要求7-10中任意一项所述的方法,其特征在于,所述方法还包括:
    从所述安全缓存区中获取所述解密的媒体数据并进行解码,并通过HDCP保护进行输出。
  12. 根据权利要求7-11中任意一项所述的方法,其特征在于,所述可信应用模块中预置的内容密钥解密机制包括:从智能设备的芯片或所述可信执行环境的安全存储区中获取与所述内容密钥加密采用的公钥相配对的私钥用于解密所述加密的内容密钥ECEK。
  13. 一种用于智能操作系统的数字版权管理(DRM)系统,其特征在于,所述系统设置于安装了智能操作系统的智能设备之中,所述智能设备包括媒体处理模块、DRM管理服务模块和可信执行环境(TEE),其中:
    所述媒体处理模块包括:
    播放信息获取模块,用于获取待播放的媒体数据的播放列表和加密的媒体数据,所述播放列表包括待播放的媒体数据的播放地址信息和DRM信息,所述DRM信息中包含有用于标识其所采用的DRM应用模块的DRM 应用模块标识;
    所述DRM管理服务模块包括:
    DRM应用匹配模块,用于对在所述操作系统中注册的一个或多个DRM应用模块中进行查询,获取与所述DRM应用模块标识相对应的DRM应用模块,并进行加载,所述DRM应用模块包含有用于标识其在所述可信执行环境中所采用的可信应用模块(TA)的标识;
    所述被加载的DRM应用模块包括:
    DRM内容许可证获取模块,用于向DRM服务端请求DRM授权,获取DRM内容许可证;
    DRM内容许可证解析模块,用于对所获取的内容许可证进行解析,从而判断内容权限并获取加密的内容密钥ECEK,并传送给所述可信执行环境(TEE);
    所述媒体处理模块还包括:
    媒体存储模块,用于在判断内容权限合法后,将加密的所述媒体数据存储到所述可信执行环境(TEE)与所述智能操作系统之间共享的缓存区域;
    所述可信执行环境包括一个或多个可信应用模块,其中:
    与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信应用模块包括:
    ECEK解密模块,用于获取所述加密的内容密钥ECEK,并基于在所述可信应用模块中预置的内容密钥解密机制解密所述加密的内容密钥ECEK获取内容密钥CEK;
    媒体数据解密模块,用于使用所述内容密钥CEK解密所述共享缓存区中存储的在所述加密的媒体数据,并将所述解密的媒体数据存储在所述安全缓存区中,以供解码并输出。
  14. 根据权利要求13所述的系统,其特征在于,所述可信执行环境(TEE)包括与所述智能操作系统隔离的硬件资源、交互接口和安全操作系统。
  15. 根据权利要求13或14所述的系统,其特征在于,其中所述DRM 应用模块匹配模块:还用于在加载所述DRM应用模块前,校验所述DRM应用模块的签名是否合法,并在签名合法的情况下对所述DRM应用模块进行加载。
  16. 根据权利要求13-15中任意一项所述的系统,其特征在于,所述DRM管理服务模块还包括:DRM应用注册模块,用于在所述智能操作系统中注册DRM应用模块。
  17. 根据权利要求13-16中任意一项所述的系统,其特征在于,所述媒体处理模块还包括:
    媒体数据解码模块,用于从所述安全缓存区中获取所述解密的媒体数据并进行解码,并通过HDCP保护进行输出。
  18. 根据权利要求13-18中任意一项所述的系统,其特征在于,所述可信应用模块中预置的内容密钥解密机制包括:从智能设备的芯片或所述可信执行环境的安全存储区中获取与所述内容密钥加密采用的公钥相配对的私钥用于解密所述加密的内容密钥ECEK。
  19. 一种用于智能操作系统的数字版权管理(DRM)系统,其特征在于,所述系统设置于安装了智能操作系统的智能设备之中,所述智能设备包括媒体处理模块、DRM管理服务模块和可信执行环境(TEE),其中:
    所述媒体处理模块包括:
    播放信息获取模块,用于获取待播放的媒体数据的播放列表和加密的媒体数据,所述播放列表包括待播放的媒体数据的播放地址信息和DRM信息,所述DRM信息中包含有用于标识其所采用的DRM应用模块的DRM应用模块标识;
    所述DRM管理服务模块包括:
    DRM应用匹配模块,用于对在所述操作系统中注册的一个或多个DRM应用模块中进行查询,获取与所述DRM应用模块标识相对应的DRM应用模块,并进行加载,所述DRM应用模块包含有用于标识其在所述可信执行环境中所采用的可信应用模块(TA)的标识;
    所述被加载的DRM应用模块包括:
    DRM内容许可证获取单元,用于向DRM服务端请求DRM授权,获 取DRM内容许可证,并传送给所述可信执行环境(TEE);
    所述可信执行环境包括:一个或多个可信应用模块,其中:
    与所述DRM应用模块所包含的可信应用模块(TA)标识相对应的可信应用模块包括:
    DRM内容许可证解析模块,用于解析所述DRM内容许可证,从而判断内容权限并获取加密的内容密钥ECEK;
    ECEK解密模块,用于在判断内容权限合法后基于在所述可信应用模块中预置的内容密钥解密机制解密所述加密的内容密钥ECEK获取内容密钥CEK;
    所述媒体处理模块还包括:
    媒体存储模块,用于在判断内容权限合法后,将加密的所述媒体数据存储到所述可信执行环境(TEE)与所述智能操作系统之间的共享缓存区域;
    所述可信应用模块还包括:
    媒体数据解密模块,用于使用所述内容密钥CEK解密所述共享缓存区中存储的在所述加密的媒体数据,并将所述解密的媒体数据存储在所述安全缓存区中,以供解码并输出。
  20. 根据权利要求19所述的系统,其特征在于,所述可信执行环境(TEE)包括与所述智能操作系统隔离的硬件资源、交互接口和安全操作系统。
  21. 根据权利要求19或20所述的系统,其特征在于,其中所述DRM应用模块匹配模块:还用于在加载所述DRM应用模块前,校验所述DRM应用模块的签名是否合法,并在签名合法的情况下对所述DRM应用模块进行加载。
  22. 根据权利要求19-21中任意一项所述的系统,其特征在于,所述DRM管理服务模块还包括:
    DRM应用注册模块,用于在所述智能操作系统中注册DRM应用模块。
  23. 根据权利要求19-22中任意一项所述的系统,其特征在于,所述 媒体处理模块还包括:
    媒体数据解码模块,用于从所述安全缓存区中获取所述解密的媒体数据并进行解码,并通过HDCP保护进行输出。
  24. 根据权利要求19-23中任意一项所述的系统,其特征在于,所述可信应用模块中预置的内容密钥解密机制包括:从智能设备的芯片或所述可信执行环境的安全存储区中获取与所述内容密钥加密采用的公钥相配对的私钥用于解密所述加密的内容密钥ECEK。
PCT/CN2016/108207 2015-12-03 2016-12-01 一种用于智能操作系统的数字版权管理(drm)方法和系统 WO2017092688A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/781,143 US10685094B2 (en) 2015-12-03 2016-12-01 Digital rights management (DRM) method and system for intelligent operating system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510882753.4A CN106845160B (zh) 2015-12-03 2015-12-03 一种用于智能操作系统的数字版权管理(drm)方法和系统
CN201510882753.4 2015-12-03

Publications (1)

Publication Number Publication Date
WO2017092688A1 true WO2017092688A1 (zh) 2017-06-08

Family

ID=58796334

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/108207 WO2017092688A1 (zh) 2015-12-03 2016-12-01 一种用于智能操作系统的数字版权管理(drm)方法和系统

Country Status (3)

Country Link
US (1) US10685094B2 (zh)
CN (1) CN106845160B (zh)
WO (1) WO2017092688A1 (zh)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106845160B (zh) 2015-12-03 2018-04-20 国家新闻出版广电总局广播科学研究院 一种用于智能操作系统的数字版权管理(drm)方法和系统
CN109286495B (zh) * 2017-07-21 2022-03-01 展讯通信(上海)有限公司 Dcp公钥的保护方法、装置及hdcp设备
CN109309846A (zh) * 2017-07-26 2019-02-05 深圳市中兴微电子技术有限公司 一种基于可信任环境的视频安全播放系统及方法
CN109426742B (zh) * 2017-08-23 2022-04-22 深圳市中兴微电子技术有限公司 一种基于可信执行环境的安全内存动态管理系统及方法
CN109728912A (zh) * 2017-10-30 2019-05-07 中国电信股份有限公司 播放内容安全传输方法、系统以及终端
CN110704814B (zh) * 2018-07-09 2022-02-01 中移物联网有限公司 一种防拷贝方法及设备、存储介质
CN110875820A (zh) * 2018-09-03 2020-03-10 国家广播电视总局广播电视科学研究院 多媒体内容保护密钥的管理方法及系统、密钥代理装置
CN111460453B (zh) * 2019-01-22 2023-12-12 百度在线网络技术(北京)有限公司 机器学习训练方法、控制器、装置、服务器、终端和介质
CN110020856B (zh) * 2019-01-31 2020-06-05 阿里巴巴集团控股有限公司 区块链中实现混合交易的方法、节点和存储介质
CN109886682B (zh) * 2019-01-31 2020-10-23 创新先进技术有限公司 区块链中实现合约调用的方法及节点、存储介质
CN110020855B (zh) * 2019-01-31 2020-05-29 阿里巴巴集团控股有限公司 区块链中实现隐私保护的方法、节点、存储介质
CN111898156B (zh) * 2019-01-31 2024-04-16 创新先进技术有限公司 区块链中实现合约调用的方法及节点、存储介质
CN109885988A (zh) * 2019-02-18 2019-06-14 四川迪佳通电子有限公司 基于可信执行环境的多媒体文件播放方法、多媒体设备
CN109951291B (zh) * 2019-02-18 2022-04-15 四川迪佳通电子有限公司 基于可信执行环境的内容共享方法及装置、多媒体设备
US11386187B2 (en) * 2019-06-18 2022-07-12 Comcast Cable Communications, Llc Systems and methods for securely processing content
CN111460400A (zh) * 2020-03-31 2020-07-28 腾讯科技(深圳)有限公司 一种数据处理方法、装置及计算机可读存储介质
CN111757176B (zh) * 2020-06-11 2021-11-30 青岛海信传媒网络技术有限公司 流媒体文件安全播放方法及显示设备
CN116339510B (zh) * 2023-02-27 2023-10-20 荣耀终端有限公司 眼动追踪方法、装置、电子设备及计算机可读存储介质
CN117278803B (zh) * 2023-11-21 2024-05-17 深圳软牛科技有限公司 Drm视频解密方法、装置、设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060080529A1 (en) * 2004-10-08 2006-04-13 Samsung Electronics Co., Ltd. Digital rights management conversion method and apparatus
CN101350718A (zh) * 2008-09-05 2009-01-21 清华大学 一种基于用户识别模块的播放内容权限范围的保护方法
US20090119217A1 (en) * 2007-11-07 2009-05-07 Samsung Electronics Co. Ltd. Digital rights management method and apparatus of mobile terminal
CN104581214A (zh) * 2015-01-28 2015-04-29 三星电子(中国)研发中心 基于ARM TrustZone系统的多媒体内容保护方法和装置

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2898451B1 (fr) * 2006-03-13 2008-05-09 Medialive Procede et equipement de distribution de contenus audiovisuels numeriques securises par des solutions interoperables
US8904191B2 (en) * 2009-01-21 2014-12-02 Microsoft Corporation Multiple content protection systems in a file
DE102011012227A1 (de) * 2011-02-24 2012-08-30 Giesecke & Devrient Gmbh Verfahren zum Datenaustausch in einer gesicherten Laufzeitumgebung
US9418209B2 (en) * 2012-10-02 2016-08-16 Google Technology Holdings LLC Systems and methods for manipulating sensitive information in a secure mobile environment
US9781113B2 (en) * 2013-12-19 2017-10-03 Intel Corporation Technologies for supporting multiple digital rights management protocols on a client device
US11228427B2 (en) * 2014-02-11 2022-01-18 Ericsson Ab System and method for securing content keys delivered in manifest files
US20150294122A1 (en) * 2014-04-14 2015-10-15 Samsung Electronics Co., Ltd. Method and apparatus for downloadable drm in a trusted execution environment
US10389788B2 (en) * 2014-12-27 2019-08-20 Intel Corporation Technologies for adaptive real-time media streaming
CN106845160B (zh) 2015-12-03 2018-04-20 国家新闻出版广电总局广播科学研究院 一种用于智能操作系统的数字版权管理(drm)方法和系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060080529A1 (en) * 2004-10-08 2006-04-13 Samsung Electronics Co., Ltd. Digital rights management conversion method and apparatus
US20090119217A1 (en) * 2007-11-07 2009-05-07 Samsung Electronics Co. Ltd. Digital rights management method and apparatus of mobile terminal
CN101350718A (zh) * 2008-09-05 2009-01-21 清华大学 一种基于用户识别模块的播放内容权限范围的保护方法
CN104581214A (zh) * 2015-01-28 2015-04-29 三星电子(中国)研发中心 基于ARM TrustZone系统的多媒体内容保护方法和装置

Also Published As

Publication number Publication date
CN106845160B (zh) 2018-04-20
US20180357394A1 (en) 2018-12-13
US10685094B2 (en) 2020-06-16
CN106845160A (zh) 2017-06-13

Similar Documents

Publication Publication Date Title
WO2017092688A1 (zh) 一种用于智能操作系统的数字版权管理(drm)方法和系统
US10754930B2 (en) Remotely managed trusted execution environment for digital rights management in a distributed network with thin clients
US7278165B2 (en) Method and system for implementing digital rights management
US9418209B2 (en) Systems and methods for manipulating sensitive information in a secure mobile environment
US8131995B2 (en) Processing feature revocation and reinvocation
US8984302B2 (en) Information processing apparatus
US9479825B2 (en) Terminal based on conditional access technology
US9247316B2 (en) Protected media decoding using a secure operating system
US20040139312A1 (en) Categorization of host security levels based on functionality implemented inside secure hardware
JP5773179B2 (ja) 複数の暗号解読モードを有するtv受信機装置
US20080015997A1 (en) Method and apparatus for securely moving and returning digital content
US9152577B2 (en) Security central processing unit management of a transcoder pipeline
US20070179898A1 (en) Secure consumer distribution of content using subkeys for encryption and authentication
US20140123320A1 (en) Processor, processor control method, and information processing device
WO2017092687A1 (zh) 一种支持数字版权管理(drm)的媒体网关/终端实现方法及其设备
US20210168413A1 (en) Content protection
US10162944B2 (en) Library style media DRM APIs in a hosted architecture
US20140090019A1 (en) Integrated broadcasting communications receiver, resource access controlling program, and integrated broadcasting communications system
WO2015008252A1 (en) A system for receiving and decrypting multimedia content
AU2018285336B2 (en) Method and device for secure video processing
US8020214B2 (en) Transmitter, receiver, and content transmitting and receiving method
Tarate Using ARM TrustZone to Implement Downloadable CAS Framework and Secure Media Pipeline in IPTV Client Devices
KR20160108072A (ko) 콘텐츠 제공 시스템 및 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16869998

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16869998

Country of ref document: EP

Kind code of ref document: A1